Leveraging COBIT to Implement Information Security

Size: px
Start display at page:

Download "Leveraging COBIT to Implement Information Security"

Transcription

1 DISCUSS THIS ARTICLE Leveraging COBIT to Implement Information By John Frisken, CA COBIT Focus 5 May 2015 In delivering IT security consulting services to large enterprises in Australia, particularly in the health care, utility and large government sectors, Information Systems Group has used the International Organization for Standardization (ISO) standards extensively, for example ISO for security and ISO for IT service management. In advising clients on the best way to apply the standards, the question that has consistently arisen is, How far does the application of these standards need to be taken? The ISO standards are good in that they apply a consistent and internationally agreed-upon definition; however, the Information Systems Group wanted a way to be able to describe to its clients how far they should take the application of the detailed controls within these standards. The ISO standards tend to be binary in their application; enterprises either comply, or do not comply, with the detailed control-level statements. The ISO standards are also not good at linking the application of these controls back to a business-focused framework that can answer Why? at a level that a business executive can understand and support. The consultancy undertook an engagement to evaluate the quality of its client s implementation of ISO In this case, IT represented approximately 100 staff members out of a work force of 2,500, so IT initially adopted a pragmatic approach to the application of the standards, which left quite a few gaps when benchmarked against a rigorous technical application of the ISO standard. The COBIT governance framework would be used with the associated process assessment techniques to create a maturity model as that measuring stick. Following the review, the consultancy was asked how it would address these gaps and why doing so would deliver benefits to the enterprise. ISO pertains to the domain of security, and while it is important, it is only one of many modern businesses areas that need to be addressed. The client had identified that it also wanted to address the Information Technology Infrastructure Library (ITIL), and it had an existing access control initiative that had good sponsorship. Last, the client s internal audit division used COBIT and was a significant sponsor for the implementation of ISO Accordingly, there was a desire to understand how all of these competing initiatives could work together practically. 1 P a g e

2 To address this challenge, the consultancy determined that an important step would be to obtain an assessment of the current state of IT governance using a nontechnical, business-focused measuring stick that was independent of the various competing control frameworks that it had been asked to integrate. After some discussion within the consulting business, it was agreed that the COBIT governance framework would be used with the associated process assessment techniques to create a maturity model as that measuring stick. This initiative began in 2009 and extended through to 2011, with implementation extending beyond 2011 through to the end of Thus, the framework development was based on COBIT 4.1, as COBIT 5 was released in April Since this case example, COBIT 5 has been released and offers an optimized approach to coordinate various standards. In the case at hand, a series of executive briefings that set out the implementation program was developed and, through a sequence of discussions, formulated an approach that the client felt would deliver benefits for its business. A project manager from the business was engaged to work with the consultant s team of four to scope out, in detail, the tasks and deliverables to be developed. The decision was made to start with information security initially to understand the various implementation models that were commonly in use. Many of these models were quite detailed and addressed security with respect to the requirements of technology, usually leading to very expensive programs of work for implementing security that were technology-focused, rather than business-focused. There had been the use of other models, including limiting the scope to individual-sensitive business units or considering the scope in terms of the business processes of the enterprise. Upon sharing these models with the client, it was discovered that the enterprise s appetite for security aligned with the process-centric view. However, the consultancy needed a way to push down security into business units and address device-level security. At this point, the consultancy looked to ITIL for some guidance and began to think of security as a process within ITIL. The consultancy developed the IT governance model shown in figure 1 to describe the theoretical underpinnings of the approach. The model starts with the COBIT 4.1 Maturity Attributed Table 1 and finishes with COBIT 4.1 using the RACI (Responsible, Accountable, Consulted and Informed) controls embedment process. In between these two COBIT techniques, the consultancy implemented the control framework for ISO and relevant parts of ITIL to deliver an operational information security system as shown in figure 2. The integration of the IT governance maturity model, COBIT 4.1, ISO and ITIL was achieved at a process level within the standards and frameworks rather than at a control objective level. Key ITIL processes for change management and release management were mapped into the ISO process model and then presented within a conventional EPM program management structure for ongoing reporting and management. Every security concept, construct or device type that had a change dimension associated with it was identified within this model using a concept similar to the 20 SANS Critical Controls 2 process. Finally, all changes were traced back into the ITIL change management system (CMS or CMDB) to manage traceability of key configuration items related to security. 2 P a g e

3 Figure 1 Information Model Business Objectives Input to CobiT IT Governance Maturity Model Input to Corporate Goals & Objectives ITIL Processes Results of Maturity Assessment ALM Processes PMO ISO ISMS Programme Processes Provides Basis For Improvement Suggestions Business Process Rostering Revenue Operations Performed On Risk Assessment Manage Planning P-D-C-A Audits Continuous Improvement Register Risk Register ISMS Calendar Defines Need For Results of Risk Assessment Rely on Information Assets Applications Infrastructure Data Centre Networks Terminals Protects ITIL ALM Policies & Standards Technology Mgmt Procedures ALM / PMO ITIL Defines Controls Controls Implement Controls CobiT Controls Embedment Process based on RACI Information Controls Implementation Guide Agreements Controls Business Controls Control Baseline Risk Mitigation Strategies ISO27001 Control Framework Information Risk Treatment Plan Source: Information Systems Group Pty Limited. Reprinted with permission. 3 P a g e

4 Figure 2 Information Program Architecture Information Program Code of Conduct Information Charter Records Management Policy Program Framework ISMS Governs Information Management Statements Directs Document Mgmt Architecture & Classification Records Management Systems Defines Information Controls Master Plan Defines User Training & Awareness Co-ordinates Procedures, Work Instructions & Forms Procedures, Work Instructions & Forms Computer Services Training and Awareness Information Agreements Events Technology Calendar Procedures Changes Configuration Management Devolve & Operate Controls Threat Risk Assessment User Applied Controls Verify Controls Reports & Corrective Action Requests Audit Schedule Computer Services Applied Controls Verify Controls Audit Source: Information Systems Group Pty Limited. Reprinted with permission. Because the system started and ended with COBIT, the consultancy effectively employed COBIT as a container or wrapper to allow it to integrate and enforce various competing standards within the enterprise/client. The consultancy found this to be a much more constructive approach than trying to reconcile standards at a detailed control level. Information security at a business-unit level is centered around and enforced by using information security agreements (similar to operating level agreements [OLAs] in ITIL), but using content from ISO The information security management system (ISMS) enforces the information security agreements with business unit managers, which in turn drives the application of detailed security controls and evidence collection. In this way, the detailed activities of information security are devolved to managers, rather than managed centrally within a management system. This use of COBIT to coordinate various standards is optimized within COBIT 5. Refer to the COBIT 5 Principles within COBIT 5 for Information. 3 This client s plan in the revision of the implemented frameworks is that the COBIT 5 framework will be used to introduce new concepts for management of information security as set forth in COBIT 5 for Information. One of the main advantages of this top-down approach to designing the IT governance initiatives is that it permits the organization to tackle the detailed controls embedment process in a measured way and ensure that it is aligned to the risk appetite of the business. With the overall ISMS in place, controls and supporting education programs can be added at a rate that the business can absorb. Currently, one of the main challenges limiting the use and implementation of an ISMS is the inability to integrate multiple programs across the enterprise systems. With systems for ITIL service management becoming more 4 P a g e

5 widespread, the capability to automate the IT side of information security systems is now readily available to organizations. On the business controls side, project and program management (PPM) and governance, risk and control (GRC) software linked to enterprise workflow solutions provide a platform for managing the rollout of information security programs and the regular review and reporting of controls and evidence collection. A typical program component view looks like what s shown in figure 3. The security forum is the body that reviews reporting from the ISMS and directs the focus of the initiatives to manage all aspects of the organization s security posture and response to information security threats. Figure 3 Information Program Elements Source: Information Systems Group Pty Limited. Reprinted with permission. For this client, the consultancy undertook a detailed design of the operational ISMS and a specification was developed for implementation. The solution was built in a document management system, housing the detailed policies and a calendar for establishing the program of reviews, training and reporting. This was an initial starting point for this client given that other ISO systems used this system as well. In the consultancy s experience, the ISMS can be built on top of detailed ITIL or application life cycle management (ALM) systems and integrated using a dashboard reporting tool similar to those available with enterprise tools, such as SAP or Oracle enterprise resource planning (ERP) applications, PPM tools, or enterprise document management (EDM) tools. All these tools usually incorporate enterprise workflow technologies that permit linkages into ITIL or ALM technologies and permit activities to be assigned and allocated to personnel within the enterprise. Conclusion The strength of the COBIT framework is its business-focused framework and pragmatic tools for the alignment of policy down to detailed controls embedment. By utilising COBIT, the company was able to provide answers to the questions of how and why organizations should protect information within the enterprise, aligning the cost of controls to the perceived risk at a business process level rather than based on technical controls. Author s Note 5 P a g e

6 This case study has been developed based on a real client situation in Australia. The name of the organization and some other identifying information have been removed. All material is either owned by Information Systems Group Pty Limited or used with permission. John Frisken, CA Is an application development specialist with a distinguished career in both professional practice with Ernst & Young and, subsequently, as founder and owner of the Information Systems Group. Since establishing ISG in 1996, Frisken has overseen the development of ISG s services through delivery of complex applications leveraging advanced messaging and secure platform technologies in NSW Health and Toyota Motor Corporation. He is currently the director, professional services for ISGroup, an international systems integration and applications development company headquartered in Sydney, New South Wales, Australia. Endnotes 1 IT Governance Institute, COBIT 4.1, USA, SANS, Critical Controls Version 5 3 ISACA, COBIT 5 for Information, USA, P a g e

SAMPLE REPORT. Business Continuity Gap Analysis Report. Prepared for XYZ Business by CSC Business Continuity Services Date: xx/xx/xxxx

SAMPLE REPORT. Business Continuity Gap Analysis Report. Prepared for XYZ Business by CSC Business Continuity Services Date: xx/xx/xxxx SAMPLE REPORT Business Continuity Gap Analysis Report Prepared for XYZ Business by CSC Business Continuity Services Date: xx/xx/xxxx COMMERCIAL-IN-CONFIDENCE PAGE 1 OF 11 Contact Details CSC Contacts CSC

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT)

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT) DESIGNATION Reporting to Division Office Location IT MANAGER PERMANENT SALARY SCALE: P07 (R806 593.00) Ref:AgriS042/2019 Information Technology Manager CEO Information Technology (IT) Head office JOB PURPOSE

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

IT123: SABSA Foundation Training

IT123: SABSA Foundation Training IT123: SABSA Foundation Training IT123 Rev.002 CMCT COURSE OUTLINE Page 1 of 8 Training Description: SABSA is the world s leading open security architecture framework and methodology. SABSA is a top-tobottom

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

Planning and Implementing ITIL in ICT Organisations

Planning and Implementing ITIL in ICT Organisations CCPM Solutions Experts in ICT Performance Supporting Your Business Planning and Implementing ITIL in ICT Organisations June 2012, Addis Ababa Content 1. Quick ITIL (Overview) 2. Case study (How not to

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

WECC Internal Controls Evaluation Process WECC Compliance Oversight Effective date: October 15, 2017

WECC Internal Controls Evaluation Process WECC Compliance Oversight Effective date: October 15, 2017 WECC Internal Controls Evaluation Process WECC Compliance Oversight Effective date: October 15, 2017 155 North 400 West, Suite 200 Salt Lake City, Utah 84103-1114 WECC Internal Controls Evaluation Process

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

IS Audit and Assurance Guideline 2002 Organisational Independence

IS Audit and Assurance Guideline 2002 Organisational Independence IS Audit and Assurance Guideline 2002 Organisational Independence The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

Data Security Standards

Data Security Standards Data Security Standards Overall guide The bigger picture of where the standards fit in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) ISACA Pasitikėjimas informacinėmis sistemomis ir jų nauda Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) Dainius Jakimavičius, CGEIT ISACA Lietuva tyrimų ir metodikos koordinatorius

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Convergence of BCM and Information Security at Direct Energy

Convergence of BCM and Information Security at Direct Energy Convergence of BCM and Information Security at Direct Energy Karen Kemp Direct Energy Session ID: GRC-403 Session Classification: Advanced About Direct Energy Direct Energy was acquired by Centrica Plc

More information

Exam Requirements v4.1

Exam Requirements v4.1 COBIT Foundation Exam Exam Requirements v4.1 The purpose of this document is to provide information to those interested in participating in the COBIT Foundation Exam. The document provides information

More information

Level Access Information Security Policy

Level Access Information Security Policy Level Access Information Security Policy INFOSEC@LEVELACCESS.COM Table of Contents Version Control... 3 Policy... 3 Commitment... 3 Scope... 4 Information Security Objectives... 4 + 1.800.889.9659 INFOSEC@LEVELACCESS.COM

More information

Managing IT Risk: The ISACA Risk IT Framework. 1 st ISACA Day, Sofia 15 October Charalampos (Haris)Brilakis, CISA

Managing IT Risk: The ISACA Risk IT Framework. 1 st ISACA Day, Sofia 15 October Charalampos (Haris)Brilakis, CISA Managing IT Risk: The ISACA Risk IT Framework Charalampos (Haris)Brilakis, CISA ISACA Athens Chapter BoD / Education Committee Chair Sr. Manager, Internal Audit, Eurobank (Greece) 1 st ISACA Day, Sofia

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

for TOGAF Practitioners Hands-on training to deliver an Architecture Project using the TOGAF Architecture Development Method

for TOGAF Practitioners Hands-on training to deliver an Architecture Project using the TOGAF Architecture Development Method Course Syllabus for 3 days Expert led Enterprise Architect hands-on training "An Architect, in the subtlest application of the word, describes one able to engage and arrange all elements of an environment

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES Dear Executive, you requested more information, here are three quick questions Would you know if your company

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Information Security Continuous Monitoring (ISCM) Program Evaluation

Information Security Continuous Monitoring (ISCM) Program Evaluation Information Security Continuous Monitoring (ISCM) Program Evaluation Cybersecurity Assurance Branch Federal Network Resilience Division Chad J. Baer FNR Program Manager Chief Operational Assurance Agenda

More information

COBIT 5 Implementation

COBIT 5 Implementation COBIT 5 Implementation Fifalde Consulting Inc. +1-613-699-3005 2017 Fifalde Consulting Inc. COBIT is a registered Trade Mark of ISACA and the IT Governance Institute. 2 1. Course Description: Get a practical

More information

Business Architecture Implementation Workshop

Business Architecture Implementation Workshop Delivering a Business Architecture Transformation Project using the Business Architecture Guild BIZBOK Hands-on Workshop In this turbulent and competitive global economy, and the rapid pace of change in

More information

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF Virtual CISO SOLUTION BRIEF Virtual CISO programs that prepare you for tomorrow s threats today Organizations often find themselves in a vise between ever-evolving cyber threats and regulatory requirements that tighten

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

2 The IBM Data Governance Unified Process

2 The IBM Data Governance Unified Process 2 The IBM Data Governance Unified Process The benefits of a commitment to a comprehensive enterprise Data Governance initiative are many and varied, and so are the challenges to achieving strong Data Governance.

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

EPICK your GRC platform MAIN REFERENCES. EPICK REFERENCES EN Pag. 1/6

EPICK your GRC platform MAIN REFERENCES. EPICK REFERENCES EN Pag. 1/6 MAIN REFERENCES EPICK REFERENCES EN Pag. 1/6 FOREWORD This document illustrates some of the most significant past performances regarding the use of the EPICK platform and the associated expert consulting

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert Aligning IT, Security and Risk Management Programs Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert Challenges to Risk Management & Governance Balancing extensive requirements

More information

ITIL Service Lifecycle Strategy

ITIL Service Lifecycle Strategy ITIL Service Lifecycle Strategy Course Details Course Code: Duration: Notes: ITILSL-Str 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based

More information

Consolidation Committee Final Report

Consolidation Committee Final Report Committee Details Date: November 14, 2015 Committee Name: 36.6 : Information Security Program Committee Co- Chairs: Ren Flot; Whitfield Samuel Functional Area: IT Functional Area Coordinator: Phil Ventimiglia

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

ITSM20F_Umang. Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0. Exin ITSM20F

ITSM20F_Umang.   Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0. Exin ITSM20F ITSM20F_Umang Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0 http://www.gratisexam.com/ Exin ITSM20F IT Service Management Foundation based on ISO/IEC 20000 (ITSM20F.EN) Version:

More information

Network Visibility and Segmentation

Network Visibility and Segmentation Network Visibility and Segmentation 2019 Cisco and/ or its affiliates. All rights reserved. Contents Network Segmentation A Services Approach 3 The Process of Segmentation 3 Segmentation Solution Components

More information

Mapping PCI DSS v2.0 With COBIT 4.1 By Pritam Bankar, CISA, CISM, and Sharad Verma

Mapping PCI DSS v2.0 With COBIT 4.1 By Pritam Bankar, CISA, CISM, and Sharad Verma Volume 2, April 2011 Come join the discussion! Pritam Bankar and Sharad Verma will be responding to questions and comments in the discussion area of the COBIT Use It Effectively topic beginning 21 April

More information

Accreditation Process. Trusted Digital Identity Framework February 2018, version 1.0

Accreditation Process. Trusted Digital Identity Framework February 2018, version 1.0 Accreditation Process Trusted Digital Identity Framework February 2018, version 1.0 Digital Transformation Agency This work is copyright. Apart from any use as permitted under the Copyright Act 1968 and

More information

Agile Master Data Management TM : Data Governance in Action. A whitepaper by First San Francisco Partners

Agile Master Data Management TM : Data Governance in Action. A whitepaper by First San Francisco Partners Agile Master Data Management TM : Data Governance in Action A whitepaper by First San Francisco Partners First San Francisco Partners Whitepaper Executive Summary What do data management, master data management,

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

IT Service Management: Southeast Area Practice Gary West Solution director Business Service Optimization

IT Service Management: Southeast Area Practice Gary West Solution director Business Service Optimization IT Service Management: Southeast Area Practice Gary West Solution director Business Service Optimization IT Under Attack IT costs are now more than 50% of the average Fortune 500 company s capital costs

More information

Gatekeeper Public Key Infrastructure Framework. Information Security Registered Assessors Program Guide

Gatekeeper Public Key Infrastructure Framework. Information Security Registered Assessors Program Guide Gatekeeper Public Key Infrastructure Framework Information Security Registered Assessors Program Guide V 2.1 December 2015 Digital Transformation Office Commonwealth of Australia 2015 This work is copyright.

More information

Data Governance Quick Start

Data Governance Quick Start Service Offering Data Governance Quick Start Congratulations! You ve been named the Data Governance Leader Now What? Benefits Accelerate the initiation of your Data Governance program with an industry

More information

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES WHITE PAPER USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES Table of Contents I. Overview II. COSO to CobIT III. CobIT / COSO Objectives met by using QualysGuard 2 3 4 Using QualysGuard

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

EXIN Expert in IT Service Management based on ISO/IEC Preparation Guide

EXIN Expert in IT Service Management based on ISO/IEC Preparation Guide EXIN Expert in IT Service Management based on ISO/IEC 20000 Preparation Guide Edition June 2016 Copyright 2016 EXIN All rights reserved. No part of this publication may be published, reproduced, copied

More information

UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW

UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW UGANDA NATIONAL BUREAU OF STANDARDS LIST OF DRAFT UGANDA STANDARDS ON PUBLIC REVIEW S/No. STANDARDS CODE TITLE(DESCRIPTION) SCOPE 1. DUS ISO/IEC 29151:2017 technology -- Security techniques -- Code of

More information

Agenda. TÜV Secure it GmbH short introduction. Risk Analysis Case Study. Certification Procedure. w w w. t u v. c o m 2/ 18. TÜV Secure it GmbH 2003

Agenda. TÜV Secure it GmbH short introduction. Risk Analysis Case Study. Certification Procedure. w w w. t u v. c o m 2/ 18. TÜV Secure it GmbH 2003 Agenda TÜV Secure it GmbH short introduction Risk Analysis Case Study Certification Procedure 2/ 18 Let TÜV Secure it Be Your Guide Who we are. Subsidiary of TÜV Rheinland Group TÜV Secure it: Specialists

More information

ITIL : Professional Education Training. Innovative solutions for modern businesses.

ITIL : Professional Education Training. Innovative solutions for modern businesses. ITIL : 2011 Professional Education Training Innovative solutions for modern businesses www.syzygal.com The ITIL Service Lifecycle ITIL (IT INFRASTRUCTURE LIBRARY) is a best practice framework for IT Service

More information

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Policy Title: Binder Association: Author: Review Date: Pomeroy Security Principles PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Joseph Shreve September of each year or as required Purpose:...

More information

How To Reduce the IT Budget and Still Keep the Lights On

How To Reduce the IT Budget and Still Keep the Lights On How To Reduce the IT Budget and Still Keep the Lights On By Charles Williams and John Carnegie CIOs are now more challenged than ever to demonstrate mature financial management disciplines, greater transparency,

More information

What is ISO/IEC 27001?

What is ISO/IEC 27001? An Introduction to the International Information Security Management Standard By President INTERPROM July 2017 Copyright 2017 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION...

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

COBIT Maturity Assessment and Continual e-health Governance Improvement at NHS Fife By Elena Beratarbide, CISA, Pablo Borges and Donald Wilson

COBIT Maturity Assessment and Continual e-health Governance Improvement at NHS Fife By Elena Beratarbide, CISA, Pablo Borges and Donald Wilson Volume 4, October 2012 Come join the discussion! Elena Beratarbide will respond to questions in the discussion area of the COBIT (4.1 and earlier) Use It Effectively topic beginning 22 October 2012. COBIT

More information

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers 2017 PORT SECURITY SEMINAR & EXPO ISACA/CISM Information Security Management Training for Security Directors/Managers Agenda Introduction ISACA Information security vs. cybersecurity CISM certification

More information

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure Get a Management-level overview of Service Design to advance in your Career Course Name : ITIL SD Version : INVL_ITILSD_BR_02_033_1.2

More information

IS Audit and Assurance Guideline 2001 Audit Charter

IS Audit and Assurance Guideline 2001 Audit Charter IS Audit and Assurance Guideline 2001 Audit Charter The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards that apply

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

What is ITIL. Contents

What is ITIL. Contents What is ITIL Contents What is ITIL and what are its origins?... 1 Services and Service Management... 2 Service Providers... 3 Stakeholders in Service Management... 3 Utility and Warranty... 4 Best Practices

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Implementing ITIL v3 Service Lifecycle

Implementing ITIL v3 Service Lifecycle Implementing ITIL v3 Lifecycle WHITE PAPER introduction GSS INFOTECH IT services have become an integral means for conducting business for all sizes of businesses, private and public organizations, educational

More information

Information Security Governance and IT Governance

Information Security Governance and IT Governance Information Security Governance and IT Governance Overview NC State is redesigning its IT governance process (see external document, NC State IT Governance Redesign at http://go.ncsu.edu/it-governance-redesign-final

More information

WELCOME TO ITIL FOUNDATIONS PREP CLASS AUBREY KAIGLER

WELCOME TO ITIL FOUNDATIONS PREP CLASS AUBREY KAIGLER WELCOME TO ITIL FOUNDATIONS PREP CLASS AUBREY KAIGLER Audio Configuration Configure your audio settings. The Audio Setup Wizard allows you to configure your volume level, default microphone and recording

More information

REQUEST FOR EXPRESSIONS OF INTEREST

REQUEST FOR EXPRESSIONS OF INTEREST REQUEST FOR EXPRESSIONS OF INTEREST (CONSULTING SERVICES FIRMS SELECTION) Country : INDIA Project : FINANCING PUBLIC PRIVATE PARTNERSHIP THROUGH SUPPORT TO THE INDIA INFRASTRUCTURE FINANCE COMPANY LIMITED

More information

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES SERVICE, SUPPORT AND EXPERT GUIDANCE FOR THE MIGRATION AND IMPLEMENTATION OF YOUR ORACLE APPLICATIONS ON ORACLE INFRASTRUCTURE

More information

Course # 55011A. The ITIL Foundation Certificate in IT Service Management

Course # 55011A. The ITIL Foundation Certificate in IT Service Management Course # 55011A The ITIL Foundation Certificate in IT Service Management Duration: 24 Hrs Overview About this Course This 3-day (19 contact hour) instructor-led course provides students with the knowledge

More information

Memorandum of Understanding between the Central LHIN and the Toronto Central LHIN to establish a Joint ehealth Program

Memorandum of Understanding between the Central LHIN and the Toronto Central LHIN to establish a Joint ehealth Program Memorandum of Understanding between the Central LHIN and the Toronto Central LHIN to establish a Joint ehealth Program Purpose This Memorandum of Understanding (MOU) defines the terms of a joint ehealth

More information

BCS Specialist Certificate in Change Management Syllabus

BCS Specialist Certificate in Change Management Syllabus BCS Specialist Certificate in Change Management Syllabus Version 2.0 April 2017 This qualification is not regulated by the following United Kingdom Regulators - Ofqual, Qualification in Wales, CCEA or

More information

Management s Response to the Auditor General s Review of Management and Oversight of the Integrated Business Management System (IBMS)

Management s Response to the Auditor General s Review of Management and Oversight of the Integrated Business Management System (IBMS) APPENDI 2 ommendation () () 1. The City Manager in consultation with the Chief Information Officer give consideration to the establishment of an IBMS governance model which provides for senior management

More information

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

ISACA Arizona May 2016 Chapter Meeting

ISACA Arizona May 2016 Chapter Meeting ISACA Arizona May 2016 Chapter Meeting Suzanne Farr / Carlos A. Villalba Agenda Introduction Preliminary questions CCM Preliminaries Definition Benefits Challenges Beyond Templates Questions 1 Background

More information

CISM Certified Information Security Manager

CISM Certified Information Security Manager CISM Certified Information Security Manager Firebrand Custom Designed Courseware Logistics Start Time Breaks End Time Fire escapes Instructor Introductions Introduction to Information Security Management

More information

COSO Enterprise Risk Management

COSO Enterprise Risk Management COSO Enterprise Risk Management COSO Enterprise Risk Management Establishing Effective Governance, Risk, and Compliance Processes Second Edition ROBERT R. MOELLER John Wiley & Sons, Inc. Copyright # 2007,

More information

Internal Audit Follow-Up Report. Multiple Use Agreements TxDOT Office of Internal Audit

Internal Audit Follow-Up Report. Multiple Use Agreements TxDOT Office of Internal Audit Internal Audit Follow-Up Report Multiple Use Agreements TxDOT Office of Internal Audit Objective Assess the status of corrective actions for high risk Management Action Plans (MAPs) previously communicated

More information

ASD CERTIFICATION REPORT

ASD CERTIFICATION REPORT ASD CERTIFICATION REPORT Amazon Web Services Elastic Compute Cloud (EC2), Virtual Private Cloud (VPC), Elastic Block Store (EBS) and Simple Storage Service (S3) Certification Decision ASD certifies Amazon

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

STATE OF NORTH CAROLINA OFFICE OF THE STATE AUDITOR BETH A. WOOD, CPA FAYETTEVILLE STATE UNIVERSITY

STATE OF NORTH CAROLINA OFFICE OF THE STATE AUDITOR BETH A. WOOD, CPA FAYETTEVILLE STATE UNIVERSITY STATE OF NORTH CAROLINA OFFICE OF THE STATE AUDITOR BETH A. WOOD, CPA FAYETTEVILLE STATE UNIVERSITY INFORMATION TECHNOLOGY GENERAL CONTROLS INFORMATION SYSTEMS AUDIT JANUARY 2016 EXECUTIVE SUMMARY PURPOSE

More information

COPYRIGHTED MATERIAL. Index

COPYRIGHTED MATERIAL.   Index Index 2014 revised COSO framework. See COSO internal control framework Association of Certified Fraud Examiners (ACFE), 666 Administrative files workpaper document organization, 402 AICPA fraud standards

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information