Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Similar documents
Understanding the Changing Cybersecurity Problem

NCSF Foundation Certification

Using Metrics to Gain Management Support for Cyber Security Initiatives

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

Altius IT Policy Collection Compliance and Standards Matrix

Updates to the NIST Cybersecurity Framework

Altius IT Policy Collection Compliance and Standards Matrix

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework

Introduction to ISO/IEC 27001:2005

John Snare Chair Standards Australia Committee IT/12/4

Les joies et les peines de la transformation numérique

Designing and Building a Cybersecurity Program

NCSF Foundation Certification

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Cyber Security Standards Developments

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Mark Hofman SANS Institute/Shearwater Solutions

A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF)

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Using the NIST Cybersecurity Framework to Guide your Security Program August 31, 2017

WELCOME ISO/IEC 27001:2017 Information Briefing

Cybersecurity & Privacy Enhancements

Iso Controls Checklist File Type S

Security Management Models And Practices Feb 5, 2008

Predstavenie štandardu ISO/IEC 27005

TIPS FOR AUDITING CYBERSECURITY

Information technology Security techniques Information security controls for the energy utility industry

Policies and Procedures Date: February 28, 2012

Four Deadly Traps of Using Frameworks NIST Examples

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TEL2813/IS2820 Security Management

Mohammad Shahadat Hossain

Certified Information Security Manager (CISM) Course Overview

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Why you should adopt the NIST Cybersecurity Framework

HITRUST CSF: One Framework

NCSF-CFM Practitioner Syllabus

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy

Rethinking Information Security Risk Management CRM002

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

CISM Certified Information Security Manager

Effective Strategies for Managing Cybersecurity Risks

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

Exploring Emerging Cyber Attest Requirements

Proposal for the Next Version of the ISO/IEC Standard

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

Advent IM Ltd ISO/IEC 27001:2013 vs

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

An Overview of ISO/IEC family of Information Security Management System Standards

This document is a preview generated by EVS

Framework for Improving Critical Infrastructure Cybersecurity

Assurance over Cybersecurity using COBIT 5

Framework for Improving Critical Infrastructure Cybersecurity

Update on ISO Revision

Australian/New Zealand Standard

SYSTEMS ASSET MANAGEMENT POLICY

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Data Security Standards

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

About the company. What we do? Cybersecurity solutions adapted to protect enterprise business applications (SAP & Oracle).

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

ISO/IEC Information technology Security techniques Code of practice for information security controls

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013

Ingram Micro Cyber Security Portfolio

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

SWIFT Customer Security Programme

The Open Group. Cybersecurity Risk Management

Tool-Supported Cyber-Risk Assessment

ISO/IEC INTERNATIONAL STANDARD

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Protecting vital data with NIST Framework

EVERYONE SHOULD HAVE AN IT COMPLIANCE OFFICER OR SUFFER THE CONSEQUENCES. About Ralph Villanueva. Objectives

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Position Description IT Auditor

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

ISO/IEC TR TECHNICAL REPORT. Information technology Security techniques Information security management guidelines for financial services

What is ISO/IEC 27001?

Building Secure Systems

An Introduction to the ISO Security Standards

CYBERSECURITY: E-COMMERCE, GOVERNANCE AND APPLIED CERTIFICATIONS A ROUNDTABLE DISCUSSION 15 DECEMBER 2015

NCSF-CFM Practitioner Syllabus

Model Approach to Efficient and Cost-Effective Third-Party Assurance

The importance of STANDARDS to ensure ACCOUNTABILITY and GOVERNANCE in ehealth-ict security processes

Mapping PCI DSS v2.0 With COBIT 4.1 By Pritam Bankar, CISA, CISM, and Sharad Verma

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018

ISACA Cincinnati Chapter March Meeting

ISO/IEC Information technology Security techniques Code of practice for information security management

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

CCISO Blueprint v1. EC-Council

Establishing a Credible Cybersecurity Program. September 2016

ISO/IEC INTERNATIONAL STANDARD

This document is a preview generated by EVS

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles

NYS DFS Cybersecurity Requirements. Stephen Head Senior Manager Risk Advisory Services

Transcription:

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1

About About me - Specialise in cybersecurity strategy, architecture, and assessment - Veteran of the IT industry from networking and telecommunications to the emergence of the Internet, Internet banking, and IT security - Work experience in AU, US, UK, Europe - BBus, MSc, CISSP, CISM, CGEIT About Black Swan Group - Professional services company based in Sydney - Clients are large and small companies in financial services, state & federal government, education, property, and more. 2

All images not created by the author are used under the fair use for education provision. 3

Agenda Frameworks versus standards COSO Cube PCI-DSS ISO27001/2 US NIST Cybersecurity Framework (CSF) NIST CSF Informative References Center for Internet Security Critical Security Controls COBIT 5 NIST SP 800-53 Cybersecurity assessment 4

Framework versus Standard Framework: A basic structure underlying a system, concept, or text. Standard: Something used as a measure, norm, or model in comparative evaluations. Source: https://www.oxforddictionaries.com/ 5

Frameworks and standards Images: Respective organisations 6

Adoption of security frameworks Source: Trends in Security Framework Adoption, Dimensional Research, March 2016 7

Which one should you use? Image: Google Images 8

Cyber risk - Cybercriminals - Their malware - Customer Records - Access credentials Cyber Risk - People, process or technology weakness Image: Google Images 9

Source: Keith Price, Informed from US Dept of Defense

How do you modify risk? Control = a measure that is modifying risk Controls for information security include any process, policy, procedure, guideline, practice or organizational structure, which can be administrative, technical, management, or legal in nature which modify information security risk. Source: ISO27005:2016 11

Risk equation Threats x Vulnerabilities x Asset Value Risk = + Residual Risk Controls To reduce cyber risk: reduce vulnerabilities, increase controls Source: A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) - Larry Wilson & Rick Lemieux October 2016 12

COSO: Committee of Sponsoring Organizations of the Treadway Commission COSO Cube (1985) Source: Deloitte COSO in the Cyber Age 2015 1995: AS/NZS 4360 Risk Management (the very first risk management standard) 2008: ISO27005 Information Security Risk Management 2009: ISO31000 Risk Management (supersedes AS4360) 13

Payment Card Industry Data Security Standard (PCI-DSS) Developed to encourage and enhance cardholder data security Provides a baseline of technical and operational requirements designed to protect account data The problem: focused on cardholder data security 14

15

16

Provides requirements for establishing, implementing, maintaining, and continually improving an ISMS. Designed to use as a reference for selecting controls within the process of implementing an ISMS based on ISO27001. 17

Information security management system Information security is achieved through the implementation of an applicable set of controls Controls are selected through the risk management process and managed using an ISMS Management involves activities to direct, control, and improve the organisation A management system uses a framework of resources to achieve an organisation s objectives Source: ISO27000:2016 18

ISO27002 clauses 5 18 control categories Information security policies Organisation of information security Human resource security Asset management Access control Cryptography Physical and environmental security Operations security Communications security System acquisition, development & maintenance Supplier relationships Incident management Business continuity management Compliance 19

Discusses information security risk treatment Source: ISO27001:2013 20

Source: ISO27002:2013 21

Control families (from SP800-53) Source: Security and Privacy Controls for Information Systems and Organizations, NIST Special Publication 800-53 Revision 5 draft, Aug17 22

Framework for Improving Critical Infrastructure Cybersecurity The Framework enables organisations regardless of size, degree of cybersecurity risk, or cybersecurity sophistication to apply the principles and best practices of risk management to improving the security and resilience of critical infrastructure. 23

Source: US NIST 24

Source: NIST CSF 25

CCS CSC 1 (was Council on Cyber Security (CCS)), now Center for Internet Security Critical Security Controls COBIT 5 BAI09.01, BAI09.02 ISA 62443-2-1:2009 4.2.3.4 (Security for Industrial Automation and Control Systems, Establishing an Industrial Automation and Control Systems Security Program) ISA 62443-3-3:2013 SR 7.8 (Security for Industrial Automation and Control Systems, System Security Requirements And Security Levels) ISO/IEC 27001:2013 A.8.1.1, A.8.1.2 NIST SP 800-53 Rev. 4 CM-8 (Security and Privacy Controls for Federal Information Systems and Organizations) 26

Source: A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) - Larry Wilson & Rick Lemieux October 2016 27

The Center for Internet Security was an active participant in the development of the NIST cybersecurity framework. Source: A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) - Larry Wilson & Rick Lemieux October 2016 28

COBIT 5 BAI09.01, BAI09.02 Source: COBIT 5 29

30

Security for Industrial Automation and Control Systems 31

ISO/IEC 27001:2013 A.8.1.1, A.8.1.2 32

PR.DS-2 Data in transit is protected Source: A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) - Larry Wilson & Rick Lemieux October 2016

NIST SP800-53 Rev. 4 CM-8 34

35

Recommendation Images: Respective organisations 36

RACI from ISACA s COBIT 5 37

RACI from ISACA s Risk IT Risk IT RE3 Maintain risk profile: Maintain an up-to-date and complete inventory of known risks and attributes (e.g., expected frequency, potential impact, disposition), IT resources, capabilities and controls as understood in the context of business products, services and processes. 38

39