POTENTIAL DIFFERENCES AT RISK ASSESSMENT AND RISK TREATMENT PLANNING BETWEEN ISO/IEC 27001:2005 AND ISO/IEC 27001:2013

Size: px
Start display at page:

Download "POTENTIAL DIFFERENCES AT RISK ASSESSMENT AND RISK TREATMENT PLANNING BETWEEN ISO/IEC 27001:2005 AND ISO/IEC 27001:2013"

Transcription

1 POTENTIAL DIFFERENCES AT RISK ASSESSMENT AND RISK TREATMENT PLANNING BETWEEN ISO/IEC 27001:2005 AND ISO/IEC 27001:2013 Eka Pramudita Purnomo 1) and R. V. Hari Ginardi 2) Master s Program in Management of Technology, Institut Teknologi Sepuluh Nopember Jl. Cokroaminoto 12A, Surabaya, 60264, Indonesia 1) eka.pramudita.purnomo@gmail.com, 2) hari@its.ac.id ABSTRACTS The rapid growth of information technology (IT) also accompanied by the increment of information security incident each year. The need and awareness for organization to implement appropriate information security management system to protect their information assets has also increased in recent years. The most popular information security management system standard is ISO/IEC The newest version of ISO/IEC is 2013 version, and it has some differences at risk assessment process and risk treatment planning between the new version and the old 2005 version. These differences will lead to different results, which information security risk to be controlled and the information security control to be applied may differ on each version. Organizations that implement the newer version may miss the risks that should be controlled based on the 2005 version of ISO/IEC perspective but now didn t have to be controlled anymore, and organization may lose some security control that could be implemented if using the old version. The research is focusing on the risk assessment and risk treatment planning potential differences from each version of ISO/IEC The main difference in risk assessment is the person who assess the risk, the assessment done by asset owners at the 2005 version and by the risk owners in 2013 version. The main difference in risk treatment is the information security control collection offered between the old 2005 version and the new 2013 version, there are some deleted controls and new controls in the new version. The difference implementation was tested at PT Sentra Vidya Utama, an information technology consulting and software development services company that has stood for more than 12 years. The research goal is to get clearer picture about the ISO/IEC version difference at the results that come from risk assessment process and risk treatment planning, and to tell if the old ISO/IEC 27001:2005 version still have benefits to be implemented at the organization. Both versions of the ISO/IEC 27001, either the old 2005 version and the new 2013 version can be applied as an information security management system at PT Sentra Vidya Utama. However, we found quite a lot of differences about the information security risk to be controlled for each ISO/IEC version. The difference perspective of asset owner and risk owner have resulted 83 risks differences of which information security risk to be controlled at PT Sentra Vidya Utama. These also lead to 13 differences of the information security controls to be applied at risk treatment planning from each ISO/IEC version. Both risk assessment and risk treatment planning version of ISO/IEC may be applied together to complement each other s differences, so the company will have more wide options of risk to be controlled and information security controls to be applied. Keywords: ISO/IEC 27001:2005, ISO/IEC 27001:2013, Information Security Management System, Information Security, Risk Assessment, Risk Treatment Planning. A-1-1

2 INTRODUCTION Living in digital era with rapid growth of information technology (IT) also accompanied by the increment of information security incident each year. PricewaterhouseCoopers conduct a information security survey in 2016 which result that there are 38% more security incidents were detected in 2015 than in 2014 and theft of hard intellectual property increased 56% in 2015 than in 2014 (PricewaterhousCoopers, 2016). The impact of security incidents to organization may lead to financial loss or even reputation loss. Therefore, the need and awareness for organization to implement appropriate information security management system to protect their information assets has also increased in recent years. One of the critical success factor for organizing of information security is to have an approach and framework to implementing, maintaining, monitoring, and improving information security that is consistent with the organizational culture (Peltier, 2014). Therefore, using the most popular information security management system standard is ISO/IEC is recommended. ISO/IEC is an international standard about information technology that created by the ISO (the International Organization for Standadization) and IEC (the International Electrotechnical Commision). The first version of ISO/IEC is the 2005 version. The second and the newest version of ISO/IEC is 2013 version. ISO/IEC is the most popular standard for information security management system. ISO/IEC state that the standard is applicable to any type and scale of industry. The flexibility of implementing the information security management system become one of the strongest point in ISO/IEC 27001, which mean that from small company growing to big company, the standard will adapt to the growth. Some research related to implementation of ISO/IEC version have been conducted by Azis Maidy Puspa from Institut Teknologi Sepuluh Nopember at 2011, Aries Fajar Kurnia and Eko Ariefianto from Universitas Indonesia at We still haven t found the research that used the new 2013 version of ISO/IEC in Indonesia. There are some differences between ISO/IEC version and 2013 version such as different requirement, scope and policy, risk assessment and risk treatment. However, in this research, we focus on the differences related to the risk asessment process and risk treatment planning. These differences will lead to different results, which the information security risk to be controlled and the information security control to be applied may vary according to each version. The risk asessment process have main difference at the people who done the risk asessment. In 2005 version, the asset owner is the one who responsible to control the risk and assess the risk related to their asset. However in 2013 version, the risk owner is the one who is responsible. Risk owner means a person or entity with the accountability and authority to manage a risk (ISO/IEC, 2014). An asset owner maybe can determine the risk, however the asset owner may not have the accountability and authority to manage the risk. At risk treatment planning phase, the potential difference differences come from the different collection of information security control from each ISO/IEC version. These differences may lead to missing controls that could have implemented at the organization. The different collection of information security control is caused by deleted controls and new controls in the new 2013 version. Therefore, the research goal is trying to get clearer picture clearer picture about the ISO/IEC version difference at risk assessment and risk treatment planning and to tell if the old ISO/IEC 27001:2005 version still have benefits to be implemented at the A-1-2

3 organization. Some methods or controls that originally comes from ISO/IEC 27001:2005 but deleted on the new version, may give benefits to the organization. In this paper, an implementation of both version of risk assessment and risk treatment planning is tested at PT Sentra Vidya Utama, an information technology consulting and software development services company that has stood for more than 12 years. The following section of the paper explains the general explanation of ISO/IEC 27001, methodology for implementing and comparing both risk assessment and risk treatment plan, followed by the result of risk assessment and risk treatment plan which are the information security risks to be controlled and differences of information controls to be applied from each version of ISO/IEC and the last section presents the conclusion METHODOLOGY The methodology is simplified from the whloe process of ISO/IEC implementation to focus on the risk assessment and risk treatment process. The following is the research methodology: Information Security Requirement Analysis Information Asset Identification Risk Identification Risk Assessment Based on ISO/IEC 27001:2005 (Asset Owner) Based ISO/IEC 27001:2013 (Risk Owner) Risk Treatment Planning Based on ISO/IEC 27001:2005 Information Security Controls Based ISO/IEC 27001:2013 Information Security Controls Verification of Risk Assessment and Risk Treatment Planning Comparison of Risk Assessment and Risk Treatment Planning Result Figure 1. Research Methodology The first phase is to conduct the information security requirement analysis. The goal of this phase is to identify information assets within the company and the risk related to the information assets. We have conducted interview to the 6 divisions or departments at PT Sentra Vidya Utama (development, IT, finance, marketing, human resource and general). The interview conducted to get the information assets which should be protected at each department and the information security risk related to the assets. The information assets can be a physical information assets (document, computer, information processiong facilities, etc) or non-physical information assets (source code, database, supporting software, etc). The result from the first phase is the list of information assets and list of information security risks related to the assets. The second phase is the risk assessment. Both of the result from the previous phase, will be used for the risk assessment process. The process was conducted on 2 different version of ISO/IEC The first step, the company will determine the aspect and formula A-1-3

4 to be followed to assess the risks. The risk value comes from multiplying the estimated likelihood aspect and impact aspect of the risks. Both of the version of ISO/IEC using the same formula to value the risks. The difference comes when the person who assess the risk is different at each version. At 2005 version the person who do the assessment is asset owner, and at 2013 version the person is risk owner. The company will determine who is the asset owner and the risk owner to assess the risks. After the result of risk assessment, the company determine the value of risk acceptance. Risks with value above the risk acceptace value should be treated using information security controls provided from each version of ISO/IEC The third phase is the risk treatment planning. The company will be provided with series of alternative information security controls from each version of ISO/IEC The company will choose which control option is applicable to the company based on the result of the previous risk asessments. The result of each version of ISO/IEC is a document of statement of applicability. The document is a list of information security controls from each information security controls anternative provided by ISO/IEC with additional information such as which can be applied to the company or rejected to be applied, and the person responsible for the implementation of each acceptable control. The verification process conducted by the company to evaluate once again if the result of the risk assessment and risk treatment planning is accurate and appropriate to the condition in the company. After the result verified, it means that the company agree with the results of risk assessment and risk treatment planning. The last phase is comparing the result of risk asessment and risk treatment planning. The comparison focus on the risk difference that need to be controlled at risk assessment process, and the information security controls differences at risk treatment planning. The following results will show the differences caused by the change in ISO/IEC version to 2013 version. RESULTS At the information security requirement analysis, we have identified and confirmed about 178 information security risks that may happen on the 43 information assets at PT Sentra Vidya Utama. The company determined the aspect to estimate the value of risks are likelihood, financial impact, productivity impact, and reputation impact. For every aspect the asset owner and the risk owner will give a score between 1 to 5, from 1 is the least possible or the smallest impact, and 5 is the most possible or the biggest impact. The formula to estimated the risk value is multiplying the likelihood and average of the impacts (financial impact, productivity impact, and reputation impact). Note: RV L FI PI RI = Risk Value = Likelihood = Financial Impact = Productivity Impact = Reputation Impact (1) The value of risk acceptance that PT Sentra Vidya Utama choose is 2. It means that risks above 2 should be controlled with information security controls from each version of A-1-4

5 ISO/IEC The following are the risk asessment comparison results and risk treatment planning comparison results. Risk Assessment Comparison Results Based on the results from the risk assessment results, the first comparison is comparing between the number of risks to be controlled of each risks assessments result. The second comparison is comparing between the top 3 priority risks of each risks assessment results. Figure 2. Risks to be controlled differences between ISO/IEC and 2013 Based on the figure 2 above, the risk assessment result showing the differences occurred on the risks to be controlled between ISO/IEC and 2013 version. There are total of 108 risks to be controlled in 2005 version, 71 risks to be controlled in 2013 version and 48 risks to be controlled on both version. This means that there are 60 risks more that should be controlled according 2005 version and 23 risks more that should be controlled according 2013 version. The differences number of risks to be controlled is quite a lot, and may lead to many uncontrolled risks at the company. Table 1. Top 3 risks priority differences between ISO/IEC and 2013 Risk Priority ISO/IEC:2005 Version ISO/IEC 27001:2013 Version 1 Risk Value 24 (1 risk from Human Resource) - S.17 Loss of electricity at Human Resource Computer Risk Value 10,67 (2 risks from IT) - I.10 Application database broken - I.39 Server component broken 2 Risk Value 22 (1 risk from Finance) - K.19 Human error on creating financial report 3 Risk Value 20 (3 risks from Finance) - K.03, K.07, K.12 Human error on creating financial data (receivable, debt, and daily transaction report) Risk Value 9,33 (2 risks from IT) - I.08 Theft of user and password list - I.37 Unauthrized access to server Risk Value 8 (6 risks from IT, 7 risks from Development) -D.01, D.05, D.09, D.17, D.21, D.25, D.28, I.09, I.26, I.49 Unauthorized access to starting, mid and final development document, product knowledge, progress report, source code, user guide, application database, and backup media. - I.11 Wrong configuration to database - I.38 Loss of electricity at server - I.50 Unintennded change of source code From the table 1 above showing the differences between top 3 risks priority at PT Sentra Vidya Utama. The highest risk value in 2005 version is 24, therefore have a big A-1-5

6 difference of number with the highest risk value which is only 10,67 in 2013 version at PT Sentra Vidya Utama. The top 3 risks to be prioritized between each version also different. In 2013 version the top 3 risks is dominated by IT department related risks, however the top 3 risks in 2005 version is dominated from Human Resource and Finance department. The comparison of the risks to be controlled and top 3 risks priority are showing that the differences perspective of asset owner and risk owner on the risk asessment process may lead to a big difference of risks to be controlled at PT Sentra Vidya Utama. Risk Treatment Planning Comparison Results The comparison is conducted to determine which unique and applicable information security controls at PT Sentra Vidya Utama that 2005 version have but the 2013 version do not have the controls and vice versa. These controls are already confirmed to the company that all of them are applicable to implement. The results below is not showing controls which are not unique and applicable to both version. The unique controls come from the deleted controls in ISO/IEC version and new controls in ISO/IEC version. Table 2. Unique Information Security Controls ISO/IEC Version Control Number Information Security Control Management Commitment to information security Information security coordination Security System Documentation User authentication for external connections Equipment identification in networks Remote diagnostic and configuration port protection Sensitive system isolation From table 2, there are 7 unique information security controls that accepted at PT Sentra Vidya Utama comes from ISO/IEC 2005 version, which all of them are deleted control in the 2013 version. Control number is about management commitment, this control is deleted at 2013 version, but become a requirement in implementation of information security management system in 2013 version. Control number about information security coordination is deleted, however the control is combined with roles and responsibilities control at 2013 version. Controls other than number and 6.12 such as security system documentation, user authentication for external connections, equipment identification in networks, remote diagnostic and configuration port protection, and sensitive system isolation are deleted controls which are not showing anymore at ISO/IEC version. Table 3. Unique Information Security Controls ISO/IEC Version Control Number Information Security Control Restrictions on software installation Secure development policy Secure development environment System security testing Response to information security incidents A-1-6

7 Control Number Information Security Control Availability of information processing facilities From table 3, there are 6 unique information security controls that accepted at PT Sentra Vidya Utama comes from ISO/IEC 2013 version, which all of them are new controls in the 2013 version. Control number is additional control to restrict the usage of software on user. Control number , and are additional controls to support information security at development environment. Control number is additional control to build an appropriate action procedure for events that categorized as information security incidents. And control number is additional control for having a redundant asset to replace the facilities when incident occurred. Both of ISO/IEC version show some differences at risk treatment planning. There are some unique applicable controls which only exist in 2013 version or 2005 version. PT Sentra Vidya Utama give respond that both unique controls can be implemented. The unique information security controls is acceptable and can be implemented without having bad impact to other controls. As long as the information security controls can be implemented to control the risks, then the company is willing to implement it. CONCLUSIONS AND RECOMMENDATIONS Based on the result of all research process, this research concluded that the differences occurred from implementation of risk assessment and risk treatment planning of ISO/IEC and 2013 version have lead the company to lose some risks to be controlled and information security controls to be applied. From the total of 178 risks that exists at PT Sentra Vidya Utama, there are 83 differences of risks to be controlled founded at risk assessment result from both version. The different perspective of asset owner and risk owner have lead to many uncontrolled risks that could be controlled at each version. At risk treatment planning, there are 13 differences controls that can be applied at the company. Those controls are unique and applicable information security controls that come from the deleted controls or new controls in 2013 version. Both unique controls from each version can be implemented at the company. Combining both of the role of asset owner and risk owner to do the risk assessment, and combining collection of control from 2005 version and 2013 version for risk treatment planning is acceptable implementation at PT Sentra Vidya Utama. Recommendations for future research: based on the research we conducted, combining the method of risk assessment and information security controls at both version of ISO/IEC and 2013 version should be applicable for another research. This is also means that information security control which comes from other standards should be also considered to complement the ISO/IEC 27001, further research that combining the method or controls from another standards is preferable. A-1-7

8 REFERENCES Ariefianto, E. (2006). Perencanaan Tata Kelola Keamanan Informasi Berdasarkan ISMS ISO Studi Kasus Pusat Komunikasi Departemen Luar Negeri RI. Jakarta: Universitas Indonesia. ISO/IEC (2005). ISO/IEC 27000: Information Technology - Security Techniques - Information Security Management Systems - Overview and Vocabulary. 2nd edition. Switzerland: ISO/IEC. ISO/IEC (2005). ISO/IEC 27001: Information Technology - Security Techniques - Information Security Management Systems - Requirement. 1st edition. Switzerland: ISO/IEC. ISO/IEC (2010). ISO/IEC 27003: Information Technology - Security Techniques - Information Security Management System Implementation Guidance. 1st edition. Switzerland: ISO/IEC ISO/IE (2011). ISO/IEC 27005: Information Technology - Security Technique - Information Security Risk Management. 1st edition. Switzerland: ISO/IEC. ISO/IEC (2013). ISO/IEC 27001: Information technology - Security techniques - Information security management systems - Requirement. 2nd edition. Switzerland: International Organization for Standardization. ISO/IEC (2013). ISO/IEC 27002: Information Security - Security Techniques - Code of Practice for Information Security Controls. 2nd edition. Switzerland: ISO/IEC. ISO/IEC (2014) ISO/IEC Information technology Security techniques - Information security management systems - Overview and vocabulary. 3rd edition. Switzerland: ISO/IEC. Kurnia, A. F. (2006). Perencanaan Kebijakan Keamanan Informasi Berdasarkan Informaton Security Management System (ISMS) ISO Studi Kasus Bank Xyz. Jakarta: Universitas Indonesia. Peltier, T. R. (2014). Information Security Fundamentals. 2nd edition. Boca Raton: CRC Press. Puspa, A. M (2011). Perancangan Sistem Manajemen Sekuritas Informasi (SMSI) Berdasarkan ISO/IEC Surabaya: Institut Teknologi Sepuluh Nopember. PricewaterhouseCoopers. (2016). Global State Of Information Security Survey PricewaterhouseCoopers A-1-8

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

ISO : 2013 Method Statement

ISO : 2013 Method Statement ISO 27001 : 2013 Method Statement 1.0 Preface 1.1 Prepared By Name Matt Thomas Function Product Manager 1.2 Reviewed and Authorised By Name Martin Jones Function Managing Director 1.3 Contact Details Address

More information

ISO & ISO & ISO Cloud Documentation Toolkit

ISO & ISO & ISO Cloud Documentation Toolkit ISO & ISO 27017 & ISO 27018 Cloud ation Toolkit Note: The documentation should preferably be implemented order in which it is listed here. The order of implementation of documentation related to Annex

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

Integration Technologies Group, Inc. Uncompromising Performance

Integration Technologies Group, Inc. Uncompromising Performance Integration Technologies Group, Inc. Uncompromising Performance Agenda Current Market Information Overview of ISO 27001 Overview of ISO 27001 Requirements, Controls and Assets Identify the Scope Overview

More information

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 Created : 20-06-2016 Checked: 20-06-2016 Approved : 20-06-2016 Indah Lestari Karlina

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

Information Security Management System (ISMS) ISO/IEC 27001:2013

Information Security Management System (ISMS) ISO/IEC 27001:2013 Information Security Management System (ISMS) ISO/IEC 27001:2013 Course No. 110B Attendees will learn how to help your organization manage the security of assets such as financial information, intellectual

More information

ISMS Implementation ISO IT Governance CEN 667

ISMS Implementation ISO IT Governance CEN 667 ISMS Implementation ISO 27003 IT Governance CEN 667 1 2 Standard Title: ISO/IEC 27003:2010 Information technology Security techniques Information security management system implementation guidance ISO/IEC

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

ISO/IEC Information technology Security techniques Code of practice for information security controls

ISO/IEC Information technology Security techniques Code of practice for information security controls INTERNATIONAL STANDARD ISO/IEC 27002 Second edition 2013-10-01 Information technology Security techniques Code of practice for information security controls Technologies de l information Techniques de

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 31000 Risk Manager www.pecb.com The objective of the PECB Certified ISO 31000 Risk Manager examination is to ensure that the candidate

More information

ISO27001:2013 The New Standard Revised Edition

ISO27001:2013 The New Standard Revised Edition ECSC UNRESTRICTED ISO27001:2013 The New Standard Revised Edition +44 (0) 1274 736223 consulting@ecsc.co.uk www.ecsc.co.uk A Blue Paper from Page 1 of 14 Version 1_00 Date: 27 January 2014 For more information

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Ensuring Information Security in Sumitomo Chemical Group

Ensuring Information Security in Sumitomo Chemical Group Ensuring Information Security in Sumitomo Chemical Group Sumitomo Chemical Systems Service Co., Ltd. Solution Department Tatsuhiro SUZUKI Sumitomo Chemical Group treats ensuring information security as

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

Conformity assessment Requirements for bodies providing audit and certification of management systems. Part 6:

Conformity assessment Requirements for bodies providing audit and certification of management systems. Part 6: TECHNICAL SPECIFICATION ISO/IEC TS 17021-6 First edition 2014-12-01 Conformity assessment Requirements for bodies providing audit and certification of management systems Part 6: Competence requirements

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management INTERNATIONAL STANDARD ISO/IEC 27005 Second edition 2011-06-01 Information technology Security techniques Information security risk management Technologies de l'information Techniques de sécurité Gestion

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 20000 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 20000 Lead Auditor examination is to ensure that the candidate

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management system implementation guidance

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management system implementation guidance INTERNATIONAL STANDARD ISO/IEC 27003 First edition 2010-02-01 Information technology Security techniques Information security management system implementation guidance Technologies de l'information Techniques

More information

Framework for Improving Critical Infrastructure Cybersecurity. and Risk Approach

Framework for Improving Critical Infrastructure Cybersecurity. and Risk Approach Framework for Improving Critical Infrastructure Cybersecurity Implementation of Executive Order 13636 and Risk Approach June 9, 2016 cyberframework@nist.gov Executive Order: Improving Critical Infrastructure

More information

B C ISO/IEC TR TECHNICAL REPORT

B C ISO/IEC TR TECHNICAL REPORT TECHNICAL REPORT ISO/IEC TR 13335-3 First edition 1998-06-15 Information technology Guidelines for the management of IT Security Part 3: Techniques for the management of IT Security Technologies de l'information

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 13335-1 First edition 2004-11-15 Information technology Security techniques Management of information and communications technology security Part 1: Concepts and models for

More information

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices mike.garcia@cisecurity.org The big three in their own words ISO 27000: family of standards to help organizations

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

Sýnishorn ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management

Sýnishorn ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management INTERNATIONAL STANDARD ISO/IEC 27005 Second edition 2011-06-01 Information technology Security techniques Information security risk management Technologies de l'information Techniques de sécurité Gestion

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22301 Lead Implementer www.pecb.com The objective of the Certified ISO 22301 Lead Implementer examination is to ensure that the candidate

More information

Level Access Information Security Policy

Level Access Information Security Policy Level Access Information Security Policy INFOSEC@LEVELACCESS.COM Table of Contents Version Control... 3 Policy... 3 Commitment... 3 Scope... 4 Information Security Objectives... 4 + 1.800.889.9659 INFOSEC@LEVELACCESS.COM

More information

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY EVALUATING ISO STANDARDS APPLICATION OF SECURITY REQUIREMENTS OF E- BANKING IN SUDAN Inshirah M. O. Elmaghrabi*, Hoida A. Abdelgadir,

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

Information Security Management System

Information Security Management System Information Security Management System Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

SYSTEMKARAN ADVISER & INFORMATION CENTER. Information technology- security techniques information security management systems-requirement

SYSTEMKARAN ADVISER & INFORMATION CENTER. Information technology- security techniques information security management systems-requirement SYSTEM KARAN ADVISER & INFORMATION CENTER Information technology- security techniques information security management systems-requirement ISO/IEC27001:2013 WWW.SYSTEMKARAN.ORG 1 www.systemkaran.org Foreword...

More information

Presenter: Ian Musweu FCCA, FZICA, CRA. Head of Risk and Assurance Professional Insurance

Presenter: Ian Musweu FCCA, FZICA, CRA. Head of Risk and Assurance Professional Insurance Presenter: Ian Musweu FCCA, FZICA, CRA Head of Risk and Assurance Professional Insurance Contents: Introduction; Overview of the two major frameworks Frameworks side by side Similarities and differences

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Supporting the Context Establishment according to ISO using Patterns

Supporting the Context Establishment according to ISO using Patterns Supporting the Context Establishment according to ISO 27005 using Patterns Kristian Beckers, Stephan Faßbender paluno - The Ruhr Institute for Software Technology - University of Duisburg-Essen, Germany

More information

ISO/IEC ISO/IEC

ISO/IEC ISO/IEC ISO/IEC 27000 2010 6 3 1. ISO/IEC 27000 ISO/IEC 27000 ISMS ISO IEC ISO/IEC JTC1 SC 27 ISO/IEC 27001 ISO/IEC 27000 ISO/IEC 27001 ISMS requirements ISO/IEC 27000 ISMS overview and vocabulary ISO/IEC 27002

More information

Options for, and road map to, information security implementation in the registry system

Options for, and road map to, information security implementation in the registry system United Nations FCCC/SBI/2014/INF.6 Distr.: General 19 May 2014 English only Subsidiary Body for Implementation Fortieth session Bonn, 4 15 June 2014 Item 6(f) of the provisional agenda Matters relating

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Implementer www.pecb.com The objective of the PECB Certified ISO 14001 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 9001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 9001 Lead Auditor examination is to ensure that the candidate possesses

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

ISO/IEC TR TECHNICAL REPORT

ISO/IEC TR TECHNICAL REPORT TECHNICAL REPORT ISO/IEC TR 27019 First edition 2013-07-15 Information technology Security techniques Information security management guidelines based on ISO/IEC 27002 for process control systems specific

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security risk management INTERNATIONAL STANDARD ISO/IEC 27005 First edition 2008-06-15 Information technology Security techniques Information security risk management Technologies de l'information Techniques de sécurité Gestion

More information

Information technology Security techniques Guidance on the integrated implementation of ISO/IEC and ISO/IEC

Information technology Security techniques Guidance on the integrated implementation of ISO/IEC and ISO/IEC Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27013 Second edition 2015-12-01 Information technology Security techniques Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS

INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS U.P.B. Sci. Bull., Series D, Vol. 77, Iss. 4, 2015 ISSN 1454-2358 INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS Bogdan ŢIGĂNOAIA 1, Anca-Alexandra PURCĂREA

More information

Helping the C-Suite Define Cyber Risk Appetite. The executive Imperative

Helping the C-Suite Define Cyber Risk Appetite. The executive Imperative Helping the C-Suite Define Cyber Risk Appetite The executive Imperative Welcome Steve Schlarman GRC Strategist CISSP, CISM @steveschlarman Executive Priorities Growth is the highest priority. 54 % 25 %

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

ISO/IEC TR TECHNICAL REPORT. Information technology Security techniques Information security management guidelines for financial services

ISO/IEC TR TECHNICAL REPORT. Information technology Security techniques Information security management guidelines for financial services TECHNICAL REPORT ISO/IEC TR 27015 First edition 2012-12-01 Information technology Security techniques Information security management guidelines for financial services Technologies de l'information Techniques

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 17025 Lead Auditor The objective of the PECB Certified ISO/IEC 17025 Lead Auditor examination is to ensure that the candidate possesses the needed expertise

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has the knowledge for implementing information

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security Principles of Information Security, Fourth Edition Chapter 1 Introduction to Information Security Introduction Information security: a well-informed sense of assurance that the information risks and controls

More information

UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW

UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW S/No. STANDARDS CODE TITLE(DESCRIPTION) SCOPE 1. DUS ISO/IEC 29151:2017 technology -- Security techniques -- Code of

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

The Analysis and Proposed Modifications to ISO/IEC Software Engineering Software Quality Requirements and Evaluation Quality Requirements

The Analysis and Proposed Modifications to ISO/IEC Software Engineering Software Quality Requirements and Evaluation Quality Requirements Journal of Software Engineering and Applications, 2016, 9, 112-127 Published Online April 2016 in SciRes. http://www.scirp.org/journal/jsea http://dx.doi.org/10.4236/jsea.2016.94010 The Analysis and Proposed

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Software asset management Part 1: Processes and tiered assessment of conformance

ISO/IEC INTERNATIONAL STANDARD. Information technology Software asset management Part 1: Processes and tiered assessment of conformance INTERNATIONAL STANDARD This is a preview - click here to buy the full publication ISO/IEC 19770-1 Second edition 2012-06-15 Information technology Software asset management Part 1: Processes and tiered

More information

Governance Ideas Exchange

Governance Ideas Exchange www.pwc.com.au Anatomy of a Hack Governance Ideas Exchange Robert Di Pietro October 2018 Cyber Security Anatomy of a Hack Cyber Security Introduction Who are the bad guys? Profiling the victim Insights

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified OHSAS 18001 Lead Auditor www.pecb.com The objective of the PECB Certified OHSAS 18001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 50001 Lead Auditor The objective of the PECB Certified ISO 50001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

2015 HFMA What Healthcare Can Learn from the Banking Industry

2015 HFMA What Healthcare Can Learn from the Banking Industry 2015 HFMA What Healthcare Can Learn from the Banking Industry Agenda Introduction- Background and Experience Healthcare vs. Banking The Results OCR Audit Results Healthcare vs. Banking The Theories Practical

More information

ISO Information and documentation Digital records conversion and migration process

ISO Information and documentation Digital records conversion and migration process INTERNATIONAL STANDARD ISO 13008 First edition 2012-06-15 Information and documentation Digital records conversion and migration process Information et documentation Processus de conversion et migration

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

INTERNATIONAL STANDARD

INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27013 Second edition 2015-12-01 Information technology Security techniques Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 Technologies de

More information

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A CLOSER LOOK Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A major cybersecurity event can dissolve millions of dollars in assets and tarnish even the strongest company

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

This document is a preview generated by EVS

This document is a preview generated by EVS INTERNATIONAL STANDARD ISO/IEC 19770-5 Second edition 2015-08-01 Information technology IT asset management Overview and vocabulary Technologies de l information Gestion de biens de logiciel Vue d ensemble

More information

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Best Practices & Lesson Learned from 100+ ITGRC Implementations Best Practices & Lesson Learned from 100+ ITGRC Implementations Presenter: Vivek Shivananda CEO of Rsam Dec 3, 2010 ISACA -NY Chapter Copyright 2002 2010 Relational Security Corp. (dba Rsam) Agenda Overview

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27013 First edition 2012-10-15 Information technology Security techniques Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 Technologies de l'information

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

REQUEST FOR EXPRESSIONS OF INTEREST

REQUEST FOR EXPRESSIONS OF INTEREST REQUEST FOR EXPRESSIONS OF INTEREST (CONSULTING SERVICES FIRMS SELECTION) Country : INDIA Project : FINANCING PUBLIC PRIVATE PARTNERSHIP THROUGH SUPPORT TO THE INDIA INFRASTRUCTURE FINANCE COMPANY LIMITED

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

An Introduction to the ISO Security Standards

An Introduction to the ISO Security Standards An Introduction to the ISO Security Standards Agenda Security vs Privacy Who or What is the ISO? ISO 27001:2013 ISO 27001/27002 domains Building Blocks of Security AVAILABILITY INTEGRITY CONFIDENTIALITY

More information

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27006 Third edition 2015-10-01 Information technology Security techniques Requirements for bodies providing audit and certification of information

More information

Project Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives

Project Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives Project 2014-02 - Cyber Security - Order No. 791 Identify, Assess, and Correct; Low Impact; Transient Devices; and Communication Networks Directives Violation Risk Factor and Justifications The tables

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

ISO/IEC FDIS INTERNATIONAL STANDARD FINAL DRAFT. Information technology Security techniques Information security management systems Requirements

ISO/IEC FDIS INTERNATIONAL STANDARD FINAL DRAFT. Information technology Security techniques Information security management systems Requirements FINAL DRAFT INTERNATIONAL STANDARD ISO/IEC FDIS 27001 ISO/IEC JTC 1 Secretariat: DIN Voting begins on: 2005-06-30 Voting terminates on: 2005-08-30 Information technology Security techniques Information

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

DRS Policy Guide. Management of DRS operations is the responsibility of staff in Library Technology Services (LTS).

DRS Policy Guide. Management of DRS operations is the responsibility of staff in Library Technology Services (LTS). Harvard University Library Office for Information Systems DRS Policy Guide This Guide defines the policies associated with the Harvard Library Digital Repository Service (DRS) and is intended for Harvard

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

SM05: Risk Analysis: A Comparison in Quantifying Asset Values, Threats, Vulnerabilities and Risk. Doug Haines Haines Security Solutions 9 April 2013

SM05: Risk Analysis: A Comparison in Quantifying Asset Values, Threats, Vulnerabilities and Risk. Doug Haines Haines Security Solutions 9 April 2013 SM05: Risk Analysis: A Comparison in Quantifying Asset Values, Threats, Vulnerabilities and Risk Doug Haines Haines Security Solutions 9 April 2013 The Broad Picture Learning Objectives Know the differences

More information

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit EU GDPR & https://advisera.com/eugdpracademy/eu-gdpr-iso-27001-integrated-documentation-toolkit Note: The documentation should preferably be implemented in the order in which it is listed here. The order

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 14001 Lead Auditor examination is to ensure that the candidate

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 First edition 2000-12-01 Information technology Code of practice for information security management Technologies de l'information Code de pratique pour la gestion

More information