INFORMATION SECURTITY POLICY IN PUBLIC SECTOR IN SLOVENIA

Size: px
Start display at page:

Download "INFORMATION SECURTITY POLICY IN PUBLIC SECTOR IN SLOVENIA"

Transcription

1 MINISTRY OF PUBLIC ADMINISTATION REPUBLIC OF SLOVENIA e: Tržaška cesta 21, 1000 Ljubljana t: , f: INFORMATION SECURTITY POLICY IN PUBLIC SECTOR IN SLOVENIA Damijan Marinšek, M.Sc. secretary 1

2 Agenda The purpose of the policy Legal History Current state Policies Action plan 2

3 The purpose of the policy One common security policy in public sector Preserve and maintain: Integrity Confidentiality Availability of the information and the data across the public sector Promote a culture of security among all participants Raise awareness about the risk to information systems and networks 3

4 Legal The Personal Data Protection Act (ZVOP, Personal Data Protection Act - Official consolidated text, Official gazette. No. 94/2007) Decree on Administrative Operations (Official Gazette of the Republic of Slovenia, No. 20/2005, 106/2005, 30/2006, 86/2006, 32/2007, 31/2008) Electronic Commerce and Electronic Signature Act - Official consolidated text, Official gazette. No. 98/2004) Decree on Conditions for Electronic Commerce and Electronic Signing, Official gazette. No. 77/2000) Decree on Documentary and Archival Material Custody, Official gazette. No. 86/2006, Classified Information Act, Official gazette. No. 50/06) Decree on the Protection of Classified Information in Communication- Information Systems, Official gazette. No. 48/2007) Public Administration Act (Official Gazette of the Republic of Slovenia, No. 113/2005, 48/2009)ZDU-1-UPB4, ZDU-1E) 4

5 Standards, best practice ISO/IEC , ISO/IEC ISO/IEC , ITIL 5

6 History from OECD questionnaire: Decree on Administrative Operations pays special attention also to the information security and requires the preparation of the security policy and set-up of the information security system. For that purpose the former Government Centre for IT has prepared guidelines Handbook for the preparation of the information security policy. In the period the Government Centre for IT prepared several security policies according to the standard BSI After the reorganisation of the government in 2005 the Ministry of Public Administration (MPA) took over the responsibilities of the Government Centre for IT. MPA is now renovating current policies in order to make them contemporary and compliant with current standards (ISO ) as well as with good practices from the field. MPA is also renovating the policies in order to set the common policy for the whole public administration. MPA is also preparing new strategy SRITES which will amongst other address the information security, the interchange of data from authentic sources (registers) based on the national interoperability framework, and which will accelerate the use of electronic public services. Local policies Bottom up approach 6

7 Current state Governmental group for information security policy lead by MPA (2008) Weekly meetings One document to go Reconciliation Governmental procedure 7

8 Policies concept, roles and responsibilities 8

9 Policies on physical security proper use of information systems document, process and media management outsourcing management of production environment development and change management of applications compliance with the policy 9

10 Physical security Proper security mechanisms on entry control to the building and secure areas Entry logs Secure areas Inventory of assets Equipment safety Fire safety 10

11 Proper use of information systems Use of electronic equipment and information systems ( , internet etc.) Antivirus, mobile and malicious code Data encryption Management of user and administrative rights Roles and responsibilities The need to know Clear desk and screen policy Data safekeeping 11

12 Document, process and media management Document and media handling Back-up Archiving 12

13 Outsourcing Public procurement Specifications of information systems Contracts Tenders Copyrights Data safekeeping 13

14 Management of production environment SLA s (24/7, 16/5) Network and system access Network and system security Log files (management) Capacity management Redundancy Services 14

15 Development and change management of applications Development Test Production Change release 15

16 Compliance with the policy Tasks for the group to monitor the PDCA of the ISMS Reports for the management compliance with the law, standards 16

17 Action plan governmental approval by the end of 2009 consolidation of local policies with new common public sector policy risk assessment methodology and tool for public sector, risk assessment SIGOV- CERT incident management awareness rising security officers 17

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

DIGITAL AGENDA FOR EUROPE

DIGITAL AGENDA FOR EUROPE DIGITAL AGENDA FOR EUROPE Talk overview Background Institutional framework Administrative capacities Electronic Communications Strategy, Information Society Strategy Current and future activities. Background

More information

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit EU GDPR & https://advisera.com/eugdpracademy/eu-gdpr-iso-27001-integrated-documentation-toolkit Note: The documentation should preferably be implemented in the order in which it is listed here. The order

More information

ISO & ISO & ISO Cloud Documentation Toolkit

ISO & ISO & ISO Cloud Documentation Toolkit ISO & ISO 27017 & ISO 27018 Cloud ation Toolkit Note: The documentation should preferably be implemented order in which it is listed here. The order of implementation of documentation related to Annex

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 First edition 2000-12-01 Information technology Code of practice for information security management Technologies de l'information Code de pratique pour la gestion

More information

ISO A Business Critical Framework For Information Security Management

ISO A Business Critical Framework For Information Security Management ISO 27000 A Business Critical Framework For Information Security Management George Spalding Executive Vice President Pink Elephant Pink Elephant Leading The Way In IT Management Best Practices Agenda Framework

More information

An Introduction to the ISO Security Standards

An Introduction to the ISO Security Standards An Introduction to the ISO Security Standards Agenda Security vs Privacy Who or What is the ISO? ISO 27001:2013 ISO 27001/27002 domains Building Blocks of Security AVAILABILITY INTEGRITY CONFIDENTIALITY

More information

Estonian Security System Overview

Estonian Security System Overview Estonian Security System Overview Topics History and the reasons for choosing IT Grundschutz; ISKE; Auditing/Certification Future challenges; Problems; Conclusions Why we needed IT Security Standard? In

More information

Security frameworks for Gov Clouds: A Technical Analysis

Security frameworks for Gov Clouds: A Technical Analysis Security frameworks for Gov Clouds: A Technical Analysis Dimitra Liveri EU Network and Information Security Agency (ENISA) Dr. Jesus Luna CSA EMEA Technical University of Darmstadt TUDA www.enisa.europa.eu

More information

Ensuring Information Security in Sumitomo Chemical Group

Ensuring Information Security in Sumitomo Chemical Group Ensuring Information Security in Sumitomo Chemical Group Sumitomo Chemical Systems Service Co., Ltd. Solution Department Tatsuhiro SUZUKI Sumitomo Chemical Group treats ensuring information security as

More information

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY EVALUATING ISO STANDARDS APPLICATION OF SECURITY REQUIREMENTS OF E- BANKING IN SUDAN Inshirah M. O. Elmaghrabi*, Hoida A. Abdelgadir,

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

Requirements and perspectives of Information Security and IT-Grundschutz in Romania

Requirements and perspectives of Information Security and IT-Grundschutz in Romania Requirements and perspectives of Information Security and IT-Grundschutz in Romania Faceți clic pentru editarea stilului de subtitlu al coordonatorului Nuremberg, October 2010 Agenda e-context and perspectives

More information

ISO/IEC TR TECHNICAL REPORT. Information technology Security techniques Information security management guidelines for financial services

ISO/IEC TR TECHNICAL REPORT. Information technology Security techniques Information security management guidelines for financial services TECHNICAL REPORT ISO/IEC TR 27015 First edition 2012-12-01 Information technology Security techniques Information security management guidelines for financial services Technologies de l'information Techniques

More information

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more. FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013 Visit us online at Flank.org to learn more. HITRUST CSF v9 Framework ISO 27001/27002:2013 Framework FLANK ISO 27001/27002:2013 Documentation from

More information

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA Executive summary of the public audit report THE CYBER SECURITY ENVIRONMENT IN LITHUANIA 9 December 2015, No. VA-P-90-4-16 Full audit report in Lithuanian is available on the website of the National Audit

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 First edition 2000-12-01 Information technology Code of practice for information security management Technologies de l'information Code de pratique pour la gestion

More information

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Recommendations for Implementing an Information Security Framework for Life Science Organizations Recommendations for Implementing an Information Security Framework for Life Science Organizations Introduction Doug Shaw CISA, CRISC Director of CSV & IT Compliance Azzur Consulting Agenda Why is information

More information

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria Ian Speller CISM PCIP MBCS Head of Corporate Security at Sopra Steria Information Risk in the Real World Realistic security management on a tight budget Or some things I have done to make the security

More information

Description of the Certification procedure FSSC 22000

Description of the Certification procedure FSSC 22000 Description of the Certification procedure FSSC 22000 Certific ation Table of contents 1 CERTIFICATION PROCEDURE... 2 1.1 Audit Preparation... 2 1.2 Audit Stage 1... 2 1.3 Audit Stage 2 Certification Audit...

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

ISO/IEC TR TECHNICAL REPORT

ISO/IEC TR TECHNICAL REPORT TECHNICAL REPORT ISO/IEC TR 27019 First edition 2013-07-15 Information technology Security techniques Information security management guidelines based on ISO/IEC 27002 for process control systems specific

More information

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Information Security Management Systems Guidance series The Information Security Management Systems (ISMS) series of books

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

2011 INTERNATIONAL COMPARISON PROGRAM

2011 INTERNATIONAL COMPARISON PROGRAM 2011 INTERNATIONAL COMPARISON PROGRAM 2011 ICP DATA ACCESS AND ARCHIVING POLICY GUIDING PRINCIPLES AND PROCEDURES FOR DATA ACCESS ICP Global Office November 2011 Contents I. PURPOSE... 3 II. CONTEXT...

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 20000 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 20000 Lead Auditor examination is to ensure that the candidate

More information

ISO Implementation

ISO Implementation ISO 27000 Implementation Justin David G. Pineda Asia Pacific College Best Practice Implementation Proposal for Plato Airlines September 5, 2015 [1] Table of Contents ISO 27000... 1 Project Overview...

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Cloud First Policy General Directorate of Governance and Operations Version April 2017

Cloud First Policy General Directorate of Governance and Operations Version April 2017 General Directorate of Governance and Operations Version 1.0 24 April 2017 Table of Contents Definitions/Glossary... 2 Policy statement... 3 Entities Affected by this Policy... 3 Who Should Read this Policy...

More information

Leveraging ITIL to improve Business Continuity and Availability. itsmf Conference 2009

Leveraging ITIL to improve Business Continuity and Availability. itsmf Conference 2009 Leveraging ITIL to improve Business Continuity and Availability Samuel Lo MBA, MSc, CDCP, PMP, CISSP, CISA Data Centre Services Manager COL Limited Strictly Business itsmf Conference 2009 25 February 2009

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare INFORMATION SECURITY A briefing on the information security controls at Computershare One line heading > One line subheading INTRODUCTION Information is critical to all of our clients and is therefore

More information

Development Authority of the North Country Governance Policies

Development Authority of the North Country Governance Policies Development Authority of the North Country Governance Policies Subject: Electronic Signature Policy Adopted: March 28, 2018 (Annual Meeting) Resolution: 2018-03-35 Table of Contents SECTION 1.0 INTRODUCTION...

More information

Development of Information Platform Service for Facilitating Reform of Work Practices and User Value Maximization

Development of Information Platform Service for Facilitating Reform of Work Practices and User Value Maximization Hitachi Review Vol. 65 (2016), No. 1 741 Featured Articles Development of Information Platform Service for Facilitating Reform of Work Practices and User Value Maximization Atsushi Kawai Yuuji Ikawa Hiroaki

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES

NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES NATIONAL GUIDELINES ON CLOUD COMPUTING FOR GOVERNMENT, MINISTRIES, DEPARTMENTS AND AGENCIES DOCUMENT DETAIL Security Classification Unclassified Authority National Information Technology Authority - Uganda

More information

Forensics and Active Protection

Forensics and Active Protection Forensics and Active Protection Computer and Network Forensics Research Project 2003 Work Update Yanet Manzano Florida State University manzano@cs.fsu.edu manzano@cs.fsu.edu 1 Outline CNF Project Goal

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 24762 First edition 2008-02-01 Information technology Security techniques Guidelines for information and communications technology disaster recovery services Technologies

More information

PUBLIC AND PRIVATE ENTITY PARTNERSHIP IMPLEMENTING THE PROJECTS OF VILNIUS, KAUNAS AND PANEVĖŽYS COUNTY POLICE HEADQUARTERS

PUBLIC AND PRIVATE ENTITY PARTNERSHIP IMPLEMENTING THE PROJECTS OF VILNIUS, KAUNAS AND PANEVĖŽYS COUNTY POLICE HEADQUARTERS PUBLIC AND PRIVATE ENTITY PARTNERSHIP IMPLEMENTING THE PROJECTS OF VILNIUS, KAUNAS AND PANEVĖŽYS COUNTY POLICE HEADQUARTERS Vilnius 28-29 September 2019 http://infrasummit.eu/ THE REASONS FOR SELECTING

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Senior Manager Information Technology (India) Duration of job

Senior Manager Information Technology (India) Duration of job Role Profile Job Title Senior Manager Information Technology (India) Directorate or Region South Asia Department/Country Business Support Services, India Location of post Gurgaon Pay Band 6 / Grade G Assistant

More information

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Policy Title: Binder Association: Author: Review Date: Pomeroy Security Principles PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Joseph Shreve September of each year or as required Purpose:...

More information

Pillar 4: Be Accountable: Implement your Privacy & Data Protection (PDP) Measures Legal Basis: Sec. 20.a-e, 22 and 24 of the DPA, Sections of

Pillar 4: Be Accountable: Implement your Privacy & Data Protection (PDP) Measures Legal Basis: Sec. 20.a-e, 22 and 24 of the DPA, Sections of Pillar 4: Be Accountable: Implement your Privacy & Data Protection (PDP) Measures Legal Basis: Sec. 20.a-e, 22 and 24 of the DPA, Sections 25-29 of the IRR, Circular 16-01 DICT Circular 2017-002 RA 10173,

More information

IT S TIME FOR DATA CENTRE SUPPORT

IT S TIME FOR DATA CENTRE SUPPORT IT S TIME FOR DATA CENTRE SUPPORT Knowing that your Data Centre is functioning effectively is critical to IT availability. Design, maintenance, operations and speedy fault resolution are key requirements

More information

Frequently Asked Questions

Frequently Asked Questions December 2001 Introduction International Standard ISO/IEC 17799:2000 Information Security Management, Code of Practice for Information Security Management Frequently Asked Questions The National Institute

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27006 Third edition 2015-10-01 Information technology Security techniques Requirements for bodies providing audit and certification of information

More information

Streamlined FISMA Compliance For Hosted Information Systems

Streamlined FISMA Compliance For Hosted Information Systems Streamlined FISMA Compliance For Hosted Information Systems Faster Certification and Accreditation at a Reduced Cost IT-CNP, INC. WWW.GOVDATAHOSTING.COM WHITEPAPER :: Executive Summary Federal, State and

More information

Altius IT Policy Collection

Altius IT Policy Collection Altius IT Policy Collection Complete set of cyber and network security policies Over 100 Policies, Plans, and Forms Fully customizable - fully customizable IT security policies in Microsoft Word No software

More information

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project

Overview. Objectives. Components. Information and Communication Technologies Sector Development Project. Project Ministry of Communication Technologies Information and Communication Technologies Sector Development Project Video conference on from strategy to implementation: Lessons learned in World Bank funded ICT

More information

Inhalt. Description of Certification Procedure ISO 22000, HACCP and DIN 15593

Inhalt. Description of Certification Procedure ISO 22000, HACCP and DIN 15593 Inhalt 1. CERTIFICATION PROCEDURE... 2 1.1 Audit Preparation... 2 1.2 Audit Stage 1... 2 1.3 Audit Stage 2 Certification Audit... 3 1.4. Issue of Certificate... 3 2. SURVEILLANCE AUDIT... 3 3. RECERTIFICATION

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Mark Hofman SANS Institute/Shearwater Solutions

Mark Hofman SANS Institute/Shearwater Solutions Risk and Compliance Mark Hofman SANS Institute/Shearwater Solutions 06 November 2012 The risks we face Agenda How are we compromised o The standards we face Why do they fail? How can they work? What else

More information

Description of the certification procedure MS - ISO 9001, MS - ISO 14001, MS - ISO/TS and MS BS OHSAS 18001, MS - ISO 45001, MS - ISO 50001

Description of the certification procedure MS - ISO 9001, MS - ISO 14001, MS - ISO/TS and MS BS OHSAS 18001, MS - ISO 45001, MS - ISO 50001 The certification of a management system based on standard ISO 9001, ISO 14001, ISO/TS 29001, BS OHSAS 18001, ISO 45001 or ISO 50001, consists of the offer and contract phase, the audit preparation, performance

More information

International Conference on Automation, Mechanical Control and Computational Engineering (AMCCE 2015)

International Conference on Automation, Mechanical Control and Computational Engineering (AMCCE 2015) International Conference on Automation, Mechanical Control and Computational Engineering (AMCCE 2015) Risk Management Theory Application in national information security risk control Analysis of the relationship

More information

Risk Management in Electronic Banking: Concepts and Best Practices

Risk Management in Electronic Banking: Concepts and Best Practices Risk Management in Electronic Banking: Concepts and Best Practices Jayaram Kondabagil BICENTENNIAL B1CBNTENNIAL John Wiley & Sons (Asia) Pte Ltd. Contents List of Figures xiii List of Tables xv Preface

More information

Move & More. Challenges for Information Security. Hansjörg Kalcher (CISO) OMV Aktiengesellschaft. FH St. Pölten, Jänner 2013

Move & More. Challenges for Information Security. Hansjörg Kalcher (CISO) OMV Aktiengesellschaft. FH St. Pölten, Jänner 2013 OMV Aktiengesellschaft Challenges for Information Security Hansjörg Kalcher (CISO) FH St. Pölten, Jänner 2013 Sec_rity is not complete without U! Move & More. OMV GROUP, ORGANIZATION DISCIPLINES AWARENESS

More information

POSITION DESCRIPTION

POSITION DESCRIPTION UNCLASSIFIED IT Security Certification Assessor POSITION DESCRIPTION Unit, Directorate: Location: IT & Physical Security, Protective Security Wellington Salary range: H $77,711 - $116,567 Purpose of position:

More information

B C ISO/IEC TR TECHNICAL REPORT

B C ISO/IEC TR TECHNICAL REPORT TECHNICAL REPORT ISO/IEC TR 13335-3 First edition 1998-06-15 Information technology Guidelines for the management of IT Security Part 3: Techniques for the management of IT Security Technologies de l'information

More information

IT Security Standard Operating Procedure

IT Security Standard Operating Procedure IT Security Standard Operating Procedure Notice: This document has been made available through the Police Service of Scotland Freedom of Information Publication Scheme. It should not be utilised as guidance

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management INTERNATIONAL STANDARD ISO/IEC 27005 Second edition 2011-06-01 Information technology Security techniques Information security risk management Technologies de l'information Techniques de sécurité Gestion

More information

InterPARES Trust Project

InterPARES Trust Project 1 InterPARES Trust Project Research Report Title: EU 23: Contemporary studies of Records Management and Internet Archives in Russia Subtitle: Analytical review of national and international standards for

More information

Alignment of IGTK and ISO/IEC 27001

Alignment of IGTK and ISO/IEC 27001 Alignment of IGTK and ISO/IEC 27001 How to get there from here Bridget Kenyon Head of Information Security,UCL Chair, IG Working Group Chair, BSI Panel 1 Things I'll be talking about 1. Background 2. Why

More information

Semantic Interoperability of Basic Data in the Italian Public Sector Giorgia Lodi

Semantic Interoperability of Basic Data in the Italian Public Sector Giorgia Lodi Semantic Interoperability of Basic Data in the Italian Public Sector Giorgia Lodi SEMIC conference 2013 21 June 2013 Dublin (AgID) Created last year, AgID is a public body that merged three different existing

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Implementer www.pecb.com The objective of the Certified ISO 22000 Lead Implementer examination is to ensure that the candidate

More information

National Cybersecurity preparation to deal with Cyber Attacks

National Cybersecurity preparation to deal with Cyber Attacks National Cybersecurity preparation to deal with Cyber Attacks Dr. Chaichana Mitrpant Assistant Executive Director, Electronic Transactions Development Agency (ETDA) 1 Over all Internet usage in Thailand

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

Building Trust in the Cloud Era - Protect, Respect Personal Data

Building Trust in the Cloud Era - Protect, Respect Personal Data Cloud Expo Asia 18 May 2016 Building Trust in the Cloud Era - Protect, Respect Personal Data Stephen Kai-yi Wong Privacy Commissioner for Personal Data, Hong Kong The Hong Kong Data Protection Law The

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified OHSAS 18001 Lead Auditor www.pecb.com The objective of the PECB Certified OHSAS 18001 Lead Auditor examination is to ensure that the candidate

More information

Cymsoft Information Technologies

Cymsoft Information Technologies 1 Cymsoft Information Technologies Dr. Cemal Gemci CEO 2 CYMSOFT? Established in 2006 in Ankara/Turkey. Main Activity: Provides Information Security solutions in each area of ICT. Focused on consultancy

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 9001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 9001 Lead Auditor examination is to ensure that the candidate possesses

More information

Cyber Security Guidelines for Defining NIAP Scope Statements

Cyber Security Guidelines for Defining NIAP Scope Statements Cyber Security Guidelines for Defining NIAP Scope Statements Version 1.1 Author: Cyber Security Policy and Standards Document Published Date: June 2018 Document History: Version Description Date 1.0 Published

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management systems Overview and vocabulary

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management systems Overview and vocabulary INTERNATIONAL STANDARD ISO/IEC 27000 Second edition 2012-12-01 Information technology Security techniques Information security management systems Overview and vocabulary Technologies de l'information Techniques

More information

Managing SaaS risks for cloud customers

Managing SaaS risks for cloud customers Managing SaaS risks for cloud customers Information Security Summit 2016 September 13, 2016 Ronald Tse Founder & CEO, Ribose For every IaaS/PaaS, there are 100s of SaaS PROBLEM SaaS spending is almost

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

RPost's Registered services and Evidence issues within the United Kingdom Legal System

RPost's Registered  services and Evidence issues within the United Kingdom Legal System RPost's Registered E-mail services and Evidence issues within the United Kingdom Legal System By Alan Shipman, Author, British Standards Institute Legal admissibility Code of Practice BIP 0008 London,

More information

SIGS AFTERWORK EVENT. Security: which operational model for which scenario. Hotel Warwick - Geneva

SIGS AFTERWORK EVENT. Security: which operational model for which scenario. Hotel Warwick - Geneva SIGS AFTERWORK EVENT Security: which operational model for which scenario Hotel Warwick - Geneva Johny Gasser Information Security & Compliance Officer (for a global customer) Orange Business Services

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

Measuring the effectiveness of your ISMS implementations based on ISO/IEC 27001

Measuring the effectiveness of your ISMS implementations based on ISO/IEC 27001 Measuring the effectiveness of your ISMS implementations based on ISO/IEC 27001 Information Security Management Systems Guidance series The Information Security Management Systems (ISMS) series of books

More information

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 Created : 20-06-2016 Checked: 20-06-2016 Approved : 20-06-2016 Indah Lestari Karlina

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

The CIA Challenge Exam. August 2018

The CIA Challenge Exam. August 2018 The CIA Challenge Exam August 2018 The IIA is committed to providing a clearly defined, professionally relevant suite of global certifications to support internal auditors as they progress through their

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information