ISSA Guidelines on Information and Communication Technology: Overview

Size: px
Start display at page:

Download "ISSA Guidelines on Information and Communication Technology: Overview"

Transcription

1 ISSA Guidelines on Information and Communication Technology: Overview Raul Ruggia-Frick ISSA Secretariat

2 ISSA Guidelines Information and Communication Technology 2

3 Outline Context The Guidelines on Information and Communication Technologies (ICT) Additional ICT Guidelines: next steps Conclusions 04/05/2015 3

4 Context: ICT in Social Security ICT is an indispensable enabler systems ICT often makes the difference between processes that can or cannot be done A critical factor in political success, but also when failure Growing complexity and critical nature of ICT. ICT-based social systems are increasingly sophisticated and mission critical High socio-economic impact of social programmes Permanent evolution in social policies and programmes Articulation, coordination and integration of social programmes Preventive approaches to deal with error, evasion and fraud Empowering users and promoting self-service capabilities Continual austerity and budget control Increasing scrutiny on effectiveness and efficiency of ICT-related expenses 04/05/2015 4

5 Context: Corporate use of ICT Corporate use of ICT institutions consists of Implementation of social security functions and required resources. Application of key technologies for social security systems Governance and management of ICT-related activities Adoption of international standards and practices e.g. ISO, COBIT, ITIL, DAMA, CMMI, W3C, OASIS, Dublin Core, OMG Foster compatibility among diverse ICT components and services Apply internationally-recognized practices and methodological frameworks Different roles involved ICT professionals and technical staff, as well as Units managing social security functions Contracts administration Internal audit Institutional governance: CEO/DG, General Manager, Board, etc. 04/05/2015 5

6 Guidelines on ICT: Main goals Provide a framework to support the corporate application of ICT in social security Address the technical aspects as well as governance and investment issues Refer to good practices and case studies Reinforce the institutional capacity to apply ICT Provide the ICT staff with a comprehensive guide Increase awareness of Board and Management Provide the CEO, Board and Management with a high-level guidance about the main elements for effective and efficient use of ICT Long-term contribute to building common solutions Standardized ICT-based approaches and solution for social security 04/05/2015 6

7 Guidelines on ICT: general structure ICT governance and management Investments on ICT and value management ICT service delivery Data and information management Key technologies: Interoperability Data Security and Privacy Mobile Technologies More effective and efficient use of ICT, by aligning ICT strategy with the business More appropriately investing and contracting ICT products and services Better quality of ICT services, in order to meet the needs of the business. More effective and efficient planning, control and exploitation of information resources along its life-cycle. More effective implementation of integrated and citizen-oriented social security systems. 04/05/2015 7

8 Guidelines: ICT Governance and Management ICT Governance The system by which the current and future use of ICT is directed and controlled [ISO/IEC 38500] Two major aspects: ICT demand governance ( doing the right things ) align ICT with business ICT supply-side governance ( doing things right ) ICT Management Processes and organizational structure to plan, build, execute and monitor activities aligned with the direction set through ICT governance ICT Investment and Value Management The goal is to optimize value and enable an organization to: Clearly define and communicate its view of what constitutes value, and to whom Select and execute investments Manage its assets and optimize value with the affordable use of resources and an acceptable level of risk 04/05/2015 8

9 Guidelines: ICT Service Delivery Covers the overall software and service life cycle Planning, development and software construction Providing relevant e-services Managing ICT operations Objectives of ICT service delivery Provide users with appropriate means to access the institution s services, particularly through multichannel online systems Maintain business satisfaction and confidence in ICT through effective and efficient delivery and support of agreed ICT services Minimize the impact of service outages on daily business activities Ensure that access to agreed ICT services is only provided to those authorized to receive those services 04/05/2015 9

10 Guidelines: Data and Information Management Data and information are fundamental assets for social security institutions They support decision-making as well as social security operations Building and managing adequate data resources involves Defining institution s corporate policies and practices to manage data and information Appling systematic approaches to data and information management Focusing on the quality and reliability of the data Adopting international standards and practices for data management Main activities Establishing a data management and governance framework Developing a Master Data Model and system (Master Data Management) Establishing an institutional data quality framework Adopting effective mechanisms for information retrieval and analysis 04/05/

11 Guidelines: Key Technologies Implementing integrated, safe and accessible social security systems involves using three key technologies: Interoperability connecting ICT-based systems Mobile technologies implementing ICT-based services to be used through mobile devices (phones, tablets, etc.) Data security and privacy ensuring the security and privacy of data and ICT systems Mobile access Interoperability Accessible, integrated and safe Security & privacy 11

12 New ICT guidelines: next steps Current guidelines foundations for ICT application in social security Provide recommendations in fundamental management areas and key technologies, which may be extended New guidelines ( ) social security specific components Implementation of international social security agreements Reliable and secure data exchange Effectiveness of the overall implementation aspects Effectiveness of managing multiple international agreements Social security master data systems (core databases) Information models Data quality properties and validation methods Interoperability (shared resources) Data security and privacy 12

13 Guidelines on ICT: Core areas 1. ICT Governance and Management 2. ICT Service Delivery 3. Data and Information Management 4. Interoperability 5. Data Security and Privacy 6. Mobile technologies 13

14 Conclusion ISSA Guidelines on ICT support the corporate application of ICT in social security Governance and management of ICT-related activities. The principles and processes to globally govern and manage the overall application of ICT Include roles of the Board and the Management Application of key technologies for social security systems Technologies play a key role in the implementation of high-impact social security functions Guidelines are mainly based on good practices implemented by social security institutions 14

15 /excellence 04/05/

Guidelines on ICT - from International Social Security Association (ISSA)

Guidelines on ICT - from International Social Security Association (ISSA) Guidelines on ICT - from International Social Security Association (ISSA) World Bank's Europe Central Asia Forum Implementation of MIS and Modernization of Social Programs Istanbul, 21-24.5.2014 Raul Ruggia-Frick

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

ITIL Managing Across the Lifecycle Course

ITIL Managing Across the Lifecycle Course ITIL Managing Across the Lifecycle Course Duration: 5 Days Course Delivery: Classroom Language: English Course Overview ITIL 2011 edition is comprised of five core publications: Service Strategy, Service

More information

ISO/IEC overview

ISO/IEC overview ISO/IEC 20000 overview Overview 1. What is ISO/IEC 20000? 2. ISO/IEC 20000 and ITIL 2 BS 15000 BS15000 started in UK and first launched on July 1, 2003. Which was replaced by ISO/IEC 20000 after formal

More information

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity 1. We, APEC Ministers responsible for the Telecommunications and Information Industry,

More information

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship Information Security and Service Management for Management better business for State outcomes & Local Governments Security and Risk Management ISSM and ITIL/ITSM Interrelationship Introduction Over the

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT)

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT) DESIGNATION Reporting to Division Office Location IT MANAGER PERMANENT SALARY SCALE: P07 (R806 593.00) Ref:AgriS042/2019 Information Technology Manager CEO Information Technology (IT) Head office JOB PURPOSE

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta Integrating ITIL and COBIT 5 to optimize IT Process and service delivery Johan Muliadi Kerta Measurement is the first step that leads to control and eventually to improvement. If you can t measure something,

More information

Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks

Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks CCPM Solutions Experts in ICT Performance Supporting Your Business Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks 1 st July 2011, Addis Ababa By Yared Haile-Selassie & Workneh

More information

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY EVALUATING ISO STANDARDS APPLICATION OF SECURITY REQUIREMENTS OF E- BANKING IN SUDAN Inshirah M. O. Elmaghrabi*, Hoida A. Abdelgadir,

More information

ITIL : the basics. Valerie Arraj, Compliance Process Partners LLC. AXELOS.com. The APM Group and The Stationery Office 2013

ITIL : the basics. Valerie Arraj, Compliance Process Partners LLC. AXELOS.com. The APM Group and The Stationery Office 2013 ITIL : the basics Valerie Arraj, Compliance Process Partners LLC AXELOS.com The APM Group and The Stationery Office 2013 White Paper July 2013 Contents 1 What is ITIL and what are its origins? 3 2 The

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) ISACA Pasitikėjimas informacinėmis sistemomis ir jų nauda Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) Dainius Jakimavičius, CGEIT ISACA Lietuva tyrimų ir metodikos koordinatorius

More information

2017 Company Profile

2017 Company Profile 2017 Company Profile LITS Lead Technology Services 10/2/2017 INTRODUCTION Leading Innovative Technology Solutions (LITS) Lead Innovative Technology Services is an affirmative and black economic empowerment

More information

STRATEGIC PLAN

STRATEGIC PLAN STRATEGIC PLAN 2013-2018 In an era of growing demand for IT services, it is imperative that strong guiding principles are followed that will allow for the fulfillment of the Division of Information Technology

More information

National Open Source Strategy

National Open Source Strategy National Open Source Strategy Ministry of Communications & Information Technology - Egypt June 2014 Outline Background Vision & Mission Preliminary Targets Strategic Objectives Enablers Ministry of Communications

More information

testing standards and processes Nokia Solutions and Networks 2014 <Change information classification in footer>

testing standards and processes Nokia Solutions and Networks 2014 <Change information classification in footer> testing standards and processes Agenda Purpose of Standards Motivation behind standard creation The Development of standards ISO/IEC/IEEE 29119 Pictures from: http://www.obsessionistas.co.uk/collections/2012/8/6/plugs-and-sockets-0116.html

More information

"Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary

Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary Course Summary Description ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management by many Public & Private Organizations. Since early 1990, ITIL

More information

An Executive Overview of ITIL v3

An Executive Overview of ITIL v3 An Executive Overview of ITIL v3 Abdullah Abonamah, PhD itsmf Gulf President ITIL V3 Launch Meet the Authors Monday 11 th June, 2007 What is ITIL? ITIL = IT Infrastructure Library A comprehensive and consistent

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

RESOLUTION 67 (Rev. Buenos Aires, 2017)

RESOLUTION 67 (Rev. Buenos Aires, 2017) 524 Res. 67 RESOLUTION 67 (Rev. Buenos Aires, 2017) The role of the ITU Telecommunication Development Sector in child online protection The World Telecommunication Development Conference (Buenos Aires,

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA Generali Group at a glance Let me introduce myself Marco Salvato CISA, CISM, CGEIT,

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Course Information

Course Information Course Information 2018-2020 Master of Information Systems: Management and Innovation Institutt for teknologi / Department of Technology Index Index... i 1... 1 1.1 Content... 1 1.2 Name... 1 1.3 Programme

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

ISO/IEC ISO/IEC White Paper

ISO/IEC ISO/IEC White Paper White Paper 2 Contents Foreword from Richard Pharro, CEO, APMG 3 Introduction 4 Overview 5 Benefits 8 Conclusion 10 Further information 10 3 Foreword by Richard Pharro, CEO, APMG The close relationship

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

Version 11

Version 11 The Big Challenges Networked and Electronic Media European Technology Platform The birth of a new sector www.nem-initiative.org Version 11 1. NEM IN THE WORLD The main objective of the Networked and Electronic

More information

Project Management Professional (PMP ) Certification

Project Management Professional (PMP ) Certification Project Management Professional (PMP ) Certification atsc is the leading Training provider in the country with 10 years of experienced in conducting the PMP training. Ensuring your success with the right

More information

ISMS Implementation ISO IT Governance CEN 667

ISMS Implementation ISO IT Governance CEN 667 ISMS Implementation ISO 27003 IT Governance CEN 667 1 2 Standard Title: ISO/IEC 27003:2010 Information technology Security techniques Information security management system implementation guidance ISO/IEC

More information

What is ISO/IEC 27001?

What is ISO/IEC 27001? An Introduction to the International Information Security Management Standard By President INTERPROM July 2017 Copyright 2017 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION...

More information

Cybersecurity Risk Management:

Cybersecurity Risk Management: Cybersecurity Risk Management: Building a Culture of Responsibility G7 ICT and Industry Multistakeholder Conference September 25 2017 Adam Sedgewick asedgewick@doc.gov Cybersecurity in the Department of

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

UNITED NATIONS DEVELOPMENT PROGRAMME TERMS OF REFERENCE

UNITED NATIONS DEVELOPMENT PROGRAMME TERMS OF REFERENCE UNITED NATIONS DEVELOPMENT PROGRAMME TERMS OF REFERENCE 1. Consultancy Information Title: Location: Application Deadline: Type of Contract: Languages Required: Duration of Contract: ICT Infrastructure

More information

A framework for community safety and resilience

A framework for community safety and resilience 11/21/08 1:01 PM Page 1 Red Cross Red Crescent support to the Millenium Development Goals Building community safety and resilience Millenium Development Goals Community safety and resilience Red Cross

More information

IT123: SABSA Foundation Training

IT123: SABSA Foundation Training IT123: SABSA Foundation Training IT123 Rev.002 CMCT COURSE OUTLINE Page 1 of 8 Training Description: SABSA is the world s leading open security architecture framework and methodology. SABSA is a top-tobottom

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Leadership and Innovation to Every Building Greener THREE-YEAR STRATEGIC DIRECTION TO 2019

Leadership and Innovation to Every Building Greener THREE-YEAR STRATEGIC DIRECTION TO 2019 Leadership and Innovation to Every Building Greener THREE-YEAR STRATEGIC DIRECTION - 2017 TO 2019 TELUS Garden Office Tower- LEED Platinum Leadership and Innovation to Make Every Building Greener outlines

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

BRING EXPERT TRAINING TO YOUR WORKPLACE.

BRING EXPERT TRAINING TO YOUR WORKPLACE. BRING EXPERT TRAINING TO YOUR WORKPLACE. ISACA s globally respected training and certification programs inspire confidence that enables innovation in the workplace. ISACA s On-Site Training brings a unique

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

Information Technology Disaster Recovery Planning Audit Redacted Public Report

Information Technology Disaster Recovery Planning Audit Redacted Public Report 1200, Scotia Place, Tower 1 10060 Jasper Avenue Edmonton, Alberta T5J 3R8 edmonton.ca/auditor Information Technology Disaster Recovery Planning Audit Redacted Public Report June 12, 2018 City of Edmonton

More information

Grow Your Services Business

Grow Your Services Business Grow Your Services Business Cisco Services Channel Program One Experience. Expanding Opportunities. Expand Your Services Practice More Profitably Together with Cisco Our customers face tough business

More information

What is IT Governance and Why is it Important?

What is IT Governance and Why is it Important? What is IT Governance and Why is it Important? 5th Performance Seminar of the INTOSAI IT Standing Committee Richard Brisebois & Greg Boyd Oman, 3 March 2007 Agenda IT Governance What Is It? Why IT Governance

More information

Implementing ITIL v3 Service Lifecycle

Implementing ITIL v3 Service Lifecycle Implementing ITIL v3 Lifecycle WHITE PAPER introduction GSS INFOTECH IT services have become an integral means for conducting business for all sizes of businesses, private and public organizations, educational

More information

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline Resiliency Model A Holistic Approach to Risk Management Discussion Outline Defining the Challenges and Solutions The Underlying Concepts of Our Approach Outlining the Resiliency Model (RM) Next Steps The

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

The ISSA your partner in excellence in social security administration

The ISSA your partner in excellence in social security administration Promoting excellence The ISSA your partner in excellence administration 33rd ASSA Board Meeting and Conference 21-23 September 2016 Manila, Philippines www.issa.int Why excellence? public expects it the

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

ITIL 2011 Overview - 1 Day (English and French)

ITIL 2011 Overview - 1 Day (English and French) ITIL 2011 Overview - 1 Day (English and French) Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management (ITSM) by many Public &

More information

What is ITIL. Contents

What is ITIL. Contents What is ITIL Contents What is ITIL and what are its origins?... 1 Services and Service Management... 2 Service Providers... 3 Stakeholders in Service Management... 3 Utility and Warranty... 4 Best Practices

More information

Digital government toolkit

Digital government toolkit Digital Government Strategies: Good Practices Colombia: Government Enterprise Architecture Framework The OECD Council adopted on 15 July 2014 the Recommendation on Digital Government Strategies. The Recommendation

More information

Getting Started with ITIL

Getting Started with ITIL Getting Started with ITIL SMSG 17 th June 2013 BCS Nottingham & Derby Branch Overview Service Management has been adopted by many thousands of companies worldwide but what is it? Fundamentally, it s a

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

ITIL Intermediate: Service Operation Lesson Plan. Included in Course (x2)

ITIL Intermediate: Service Operation Lesson Plan. Included in Course (x2) ITIL Intermediate: Service Operation Lesson Plan Delivery: e-learning Mock Exam: Included in Course (x2) Certificate: Examination (included) Duration: 23 hours, self-paced Accredited By: PeopleCert Language:

More information

What is ISO/IEC 20000?

What is ISO/IEC 20000? An Introduction to the International Service Management Standard By President INTERPROM July 2015 Copyright 2015 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION... 3 SERVICE

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

Company Overview. global-lynx. Version: September 30, 2015

Company Overview.  global-lynx. Version: September 30, 2015 Company Overview Version: September 30, 2015 www.globallynx.com global-lynx 1. Why Global Lynx? Most likely your enterprise has made significant investments to enhance or transform your IT organization;

More information

Planning and Implementing ITIL in ICT Organisations

Planning and Implementing ITIL in ICT Organisations CCPM Solutions Experts in ICT Performance Supporting Your Business Planning and Implementing ITIL in ICT Organisations June 2012, Addis Ababa Content 1. Quick ITIL (Overview) 2. Case study (How not to

More information

Information Security Strategy

Information Security Strategy Security Strategy Document Owner : Chief Officer Version : 1.1 Date : May 2011 We will on request produce this Strategy, or particular parts of it, in other languages and formats, in order that everyone

More information

A Strategy for a secure Information Society Dialogue, Partnership and empowerment

A Strategy for a secure Information Society Dialogue, Partnership and empowerment A Strategy for a secure Information Society Dialogue, Partnership and empowerment Gerard.Galler@ec.europa.eu European Commission DG Information Society & Media Unit INFSO/A3: Internet; Network & Information

More information

Global cybersecurity and international standards

Global cybersecurity and international standards World Class Standards Global cybersecurity and international standards Professor Solange Ghernaouti-Hélie sgh@unil.ch Faculty of Business and Economics, University of Lausanne Member of the Hight Level

More information

INTERMEDIATE QUALIFICATION

INTERMEDIATE QUALIFICATION PROFESSIONAL QUALIFICATION SCHEME INTERMEDIATE QUALIFICATION SERVICE LIFECYCLE SERVICE STRATEGY CERTIFICATE SYLLABUS The Swirl logo is a Trade Mark of the Office of Government Commerce ITIL is a Registered

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014 ISACA MADRID DECEMBER 2014 Robert E Stroud CEGIT CRISC International President December 2014 CHANGING DYNAMICS OF BUSINESS Source: http://www.securedgenetworks.com/secure-edge-networks-blog/bid/84023/10-ways-mobile-device-management-can-help-your-school

More information

Leveraging COBIT to Implement Information Security

Leveraging COBIT to Implement Information Security DISCUSS THIS ARTICLE Leveraging COBIT to Implement Information By John Frisken, CA COBIT Focus 5 May 2015 In delivering IT security consulting services to large enterprises in Australia, particularly in

More information

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program itsm003 v.3.0 NICE Training Curriculum & Workforce Planning Program Agenda and Objectives NICE Cybersecurity Curriculum Consortium IT & Cybersecurity Frameworks & Methodologies NICE Curriculum Catalog

More information

A Whirlwind Tour of Project Management To certify or not to certify? NNCA Construction Workshop v

A Whirlwind Tour of Project Management To certify or not to certify? NNCA Construction Workshop v A Whirlwind Tour of Project Management To certify or not to certify? NNCA Construction Workshop v 2015.1 Presented by Darya Duma, PEng, PMP, PRINCE2 www.procept.com 4DPM 2015 Outline Modern PM PM credentials

More information

Octave Method Component. CobIT Method Component. NIST Risk Management Framework. Generic Security Design Model. Design Theory: Governance

Octave Method Component. CobIT Method Component. NIST Risk Management Framework. Generic Security Design Model. Design Theory: Governance Outline Security Methodology Richard Baskerville Security Method Design Theories Security Method Adaptation Basic Design Theory in Secure Information Systems Methodology TFO Assumed in Many Security Method

More information

ITSM20F_Umang. Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0. Exin ITSM20F

ITSM20F_Umang.   Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0. Exin ITSM20F ITSM20F_Umang Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0 http://www.gratisexam.com/ Exin ITSM20F IT Service Management Foundation based on ISO/IEC 20000 (ITSM20F.EN) Version:

More information

ITIL 2011 Foundation Course

ITIL 2011 Foundation Course IT SERVICE MANAGEMENT ITIL 2011 Foundation Course CERTIFICATE: DURATION: COURSE DELIVERY: LANGUAGE: ITIL 2011 Foundation 2 or 3 Days Classroom, Live Virtual Classroom English Course Description: This course

More information

EXIN BCS SIAM Foundation. Sample Exam. Edition

EXIN BCS SIAM Foundation. Sample Exam. Edition EXIN BCS SIAM Foundation Sample Exam Edition 201704 Copyright EXIN Holding B.V. and BCS, 2017. All rights reserved. EXIN is a registered trademark. SIAM is a registered trademark. ITIL is a registered

More information

PROTERRA CERTIFICATION PROTOCOL V2.2

PROTERRA CERTIFICATION PROTOCOL V2.2 PROTERRA CERTIFICATION PROTOCOL V2.2 TABLE OF CONTENTS 1. Introduction 2. Scope of this document 3. Definitions and Abbreviations 4. Approval procedure for Certification Bodies 5. Certification Requirements

More information

ISO 9001 Auditing Practices Group Guidance on:

ISO 9001 Auditing Practices Group Guidance on: International Organization for Standardization International Accreditation Forum Date: 13 January 2016 ISO 9001 Auditing Practices Group Guidance on: Expected Outcomes The expected outcomes documents (given

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK

CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK Building resilience: 10 Steps to Cyber Security 1. Information Risk Management Regime 2. Secure

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Think Cloud Compliance Case Study Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Customer details : Collector Bank - Sweden 329 employees www.collector.se/en Banking

More information

ITSM Training Profiler. Mapping your IT Role to ITSM Training Programs

ITSM Training Profiler. Mapping your IT Role to ITSM Training Programs 2010 ITSM Training Profiler Mapping your IT Role to itsm Solutions LLC 31 South Talbert Blvd #295 Lexington, NC 27292 Phone (336) 510-2885 Fax (336) 499-7016 PN: ITSMMAP Find us on the web at: http://www.itsmsolutions.com.

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015!

WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015! FACILITATED BY: WSIS Forum 2012-Identifying Emerging Trends and a Vision beyond 2015! WSIS Forum 2012 was held from the 14-18th of May in Geneva. WSIS Forum 2012 resulted in an Outcome Document that aims

More information

REPORT 2015/186 INTERNAL AUDIT DIVISION

REPORT 2015/186 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/186 Audit of information and communications technology operations in the Secretariat of the United Nations Joint Staff Pension Fund Overall results relating to the effective

More information

Introducing Enterprise Architecture. into the Enterprise

Introducing Enterprise Architecture. into the Enterprise Introducing Enterprise Architecture into the Enterprise Washington - 21st October 2003 Chris Greenslade Chris@Architecting-the-Enterprise.com Introducing Enterprise Architecture 1 of 28 TA P16 1 Approach

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 4 th February 2014 BCS Bedford Branch Ian Connelly Over 15 years experience working in IT, latterly within Service Operations for Telcos, ISPs & the insurance

More information

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework.

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework. Learning Objectives and Course Descriptions: FOUNDATION IN IT SERVICE MANAGEMENT This official ITIL Foundation certification course provides you with a general overview of the IT Service Management Lifecycle

More information

What is ISO ISMS? Business Beam

What is ISO ISMS? Business Beam 1 Business Beam Contents 2 Your Information is your Asset! The need for Information Security? About ISO 27001 ISMS Benefits of ISO 27001 ISMS 3 Your information is your asset! Information is an Asset 4

More information

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh.

First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. First Session of the Asia Pacific Information Superhighway Steering Committee, 1 2 November 2017, Dhaka, Bangladesh. DRAFT SUBMISSION OF [ORGANIZATION] PROJECTS/ACTIVITIES/STUDIES [Date] Objective: This

More information

REPORT 2015/010 INTERNAL AUDIT DIVISION

REPORT 2015/010 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/010 Audit of information and communications technology strategic planning, governance and management in the Investment Management Division of the United Nations Joint

More information

Security Methodology

Security Methodology Security Methodology Richard Baskerville Georgia State University 1 Outline PSecurity Method Design Theories PSecurity Method Adaptation 2 Basic Design Theory in Secure Information Systems Methodology

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information