SECURITY MANAGEMENT (MCSH4473)

Similar documents
Bidang tugas JLICT yang telah ditetapkan ialah: Senarai keahlian JLICT yang telah ditetapkan sebagaimana pekeliling tersebut adalah seperti berikut:

SEMANTICS ORIENTED APPROACH FOR IMAGE RETRIEVAL IN LOW COMPLEX SCENES WANG HUI HUI

IMBASAN KEMBALI BENGKEL SELF RELIANCE 1

AN UPDATE ON MALAYSIAN STANDARDS ON HALAL

FAKULTI TEKNOLOGI & SAINS MAKLUMAT

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS)

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT - PART 1: GENERAL (ISO :2001, IDT)

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS)

FAKULTI TEKNOLOGI & SAINS MAKLUMAT. PROGRAM KELAYAKAN MASUK SENARAI KURSUS Sarjana Sistem Maklumat


ISU DAN CABARAN PELAKSANAAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 Jun 2016 Dewan Taklimat Serdang

SYSTEMATIC SECURE DESIGN GUIDELINE TO IMPROVE INTEGRITY AND AVAILABILITY OF SYSTEM SECURITY ASHVINI DEVI A/P KRISHNAN

AN INTEGRATED SERVICE ARCHITECTURE FRAMEWORK FOR INFORMATION TECHNOLOGY SERVICE MANAGEMENT AND ENTERPRISE ARCHITECTURE

Memaklumkan pelaksanaan Pelan Strategik Latihan ICT Sektor Awam (PSLISA) dalam membangunkan kompetensi digital penjawat awam.

B,8 PERKHIDMATAN KREDIT DAN PERBANKAN. Pemindahan Data PROSEDUR UNIT KOMPUTER. BPKP/KlOK-117 Bilangan Semakan : 0 Tarikh : PERUBAHAN.

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF IDENTITY- BASED AUTHENTICATION IN WIRELESS SENSOR NETWORKS MIR ALI REZAZADEH BAEE

CLOUD COMPUTING ADOPTION IN BANKING SYSTEM (UTM) IN TERMS OF CUSTOMERS PERSPECTIVES SHAHLA ASADI

DETECTION OF WORMHOLE ATTACK IN MOBILE AD-HOC NETWORKS MOJTABA GHANAATPISHEH SANAEI

AN IMPROVED PACKET FORWARDING APPROACH FOR SOURCE LOCATION PRIVACY IN WIRELESS SENSORS NETWORK MOHAMMAD ALI NASSIRI ABRISHAMCHI

ENHANCING TIME-STAMPING TECHNIQUE BY IMPLEMENTING MEDIA ACCESS CONTROL ADDRESS PACU PUTRA SUARLI

PENGELUARAN PERAKUAN KEKOMPETENAN DAN PERAKUAN KECEKAPAN BARU MENGIKUT STCW 1978, SEPERTI PINDAAN

Mengukuhkan metodologi dan amalan profesional audit dalam di Universiti Awam Malaysia selaras dengan International Professional Practice Framework

MULTICHANNEL ORTHOGONAL FREQUENCY DIVISION MULTIPLEXING -ROF FOR WIRELESS ACCESS NETWORK MOHD JIMMY BIN ISMAIL

HARDWARE/SOFTWARE SYSTEM-ON-CHIP CO-VERIFICATION PLATFORM BASED ON LOGIC-BASED ENVIRONMENT FOR APPLICATION PROGRAMMING INTERFACING TEO HONG YAP

VIRTUAL PRIVATE NETWORK: ARCHITECTURE AND IMPLEMENTATIONS

IMPLEMENTATION OF UNMANNED AERIAL VEHICLE MOVING OBJECT DETECTION ALGORITHM ON INTEL ATOM EMBEDDED SYSTEM

MODELLING AND REASONING OF LARGE SCALE FUZZY PETRI NET USING INFERENCE PATH AND BIDIRECTIONAL METHODS ZHOU KAIQING

TAKLIMAT MODEL BAHARU SISTEM PEMANTAUAN LAMAN WEB DAN PERKHIDMATAN DALAM TALIAN KERAJAAN BAHAGIAN KERAJAAN DIGITAL, BKD 11 APRIL 2018

5. All fields are compulsory and MUST be filled up. For fields that do not apply to you, please put as N/A (not applicable).

Abdulrahman Mustafa Shehu

PROBLEMS ASSOCIATED WITH EVALUATION OF EXTENSION OF TIME (EOT) CLAIM IN GOVERNMENT PROJECTS

REGISTRATION FORM SYSTEMATIC REVIEW AND META-ANALYSIS WORKSHOP 26 TH to 28 TH October 2015 (3 DAYS) Selangor, Malaysia. REGISTRANT DETAILS

DARI KAUNTER KE SISTEM DALAM TALIAN

This personal data notice applies to any person whose personal data is processed by Bursa.

SECURE-SPIN WITH HASHING TO SUPPORT MOBILITY AND SECURITY IN WIRELESS SENSOR NETWORK MOHAMMAD HOSSEIN AMRI UNIVERSITI TEKNOLOGI MALAYSIA

CREATING USER ID AND PASSWORD : NOTA PENTING NOTA PENTING SEBELUM MEMULAKAN PROSES CREATE USER ID & PASSWORD

Is your organization ready for ISMS certification?

COURSE OUTLINE. Course code: SCSR 4473 Academic Session/Semester: /2. Course name: Security Management Pre/co requisite (course name

HERMAN. A thesis submitted in fulfilment of the requirements for the award of the degree of Doctor of Philosophy (Computer Science)

JABATAN PERKHIDMATAN AWAM MALAYSIA

HARDWARE AND SOFTWARE CO-SIMULATION PLATFORM FOR CONVOLUTION OR CORRELATION BASED IMAGE PROCESSING ALGORITHMS SAYED OMID AYAT

M2U MANUAL PENGGUNA USER MANUAL M2UNHJ. 0 P a g e BAHAGIAN SIMPANAN DAN PENGELUARAN JABATAN KHIDMAT PENDEPOSIT DAN OPERASI LEMBAGA TABUNG HAJI

A SEED GENERATION TECHNIQUE BASED ON ELLIPTIC CURVE FOR PROVIDING SYNCHRONIZATION IN SECUERED IMMERSIVE TELECONFERENCING VAHIDREZA KHOUBIARI

INTEGRATION OF CUBIC MOTION AND VEHICLE DYNAMIC FOR YAW TRAJECTORY MOHD FIRDAUS BIN MAT GHANI

SARJANA KEJURUTERAAN (KOMUNIKASI DAN KOMPUTER) MASTER OF ENGINEERING (COMMUNICATION AND COMPUTER)

OPTIMIZE PERCEPTUALITY OF DIGITAL IMAGE FROM ENCRYPTION BASED ON QUADTREE HUSSEIN A. HUSSEIN

Pengguna akan diberikan Username dan Password oleh Administrator untuk login sebagai admin/conference Manager bagi conference yang akan diadakan.

FEASIBILITY STUDY ON INCORPORATING IEC/ISO27001 INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) STANDARD IN IT SERVICES ENVIRONMENT HAU LIAN HONG

SUPERVISED MACHINE LEARNING APPROACH FOR DETECTION OF MALICIOUS EXECUTABLES YAHYE ABUKAR AHMED

ULASAN UMUM BAGI DRAF MALAYSIAN STANDARDS YANG SEDANG DIBANGUNKAN, BAGI TEMPOH 1 APRIL MEI 2014

UNIVERSITI TEKNOLOGI MALAYSIA

Information Security Management System ISO/IEC 27001:2013

ENHANCING WEB SERVICE SELECTION USING ENHANCED FILTERING MODEL AJAO, TAJUDEEN ADEYEMI

PERKHIDMATAN KREDIT DAN PERBANKAN PROSEDUR UNIT KOMPUTER. Proses Backup ( Windows) BPKP/KlOK-118 Bilangan Semakan : Q Tarikh :

TUITION CENTRE MANAGEMENT SYSTEM (TCMS) ZARIFAH BINTI MOHD PAHMI UNIVERSITI TEKNIKAL MALAYSIA MELAKA

DEVELOPMENT OF SPAKE S MAINTENANCE MODULE FOR MINISTRY OF DEFENCE MALAYSIA SYED ARDI BIN SYED YAHYA KAMAL UNIVERSITI TEKNOLOGI MALAYSIA

Panduan Guru Maker UNO/ Arduino

UNIVERSITI SAINS MALAYSIA. CST232 Operating Systems [Sistem Pengendalian]

SARJANA KEJURUTERAAN (KOMUNIKASI DAN KOMPUTER) MASTER OF ENGINEERING (COMMUNICATION AND COMPUTER)

Semasa buku ini ditulis XAMPP mengandungi empat versi:

HARDWARE-ACCELERATED LOCALIZATION FOR AUTOMATED LICENSE PLATE RECOGNITION SYSTEM CHIN TECK LOONG UNIVERSITI TEKNOLOGI MALAYSIA

ICT sebagai pemacu bisnes dalam perkhidmatan penjagaan kesihatan yang berkualiti dan bersepadu

PIAGAM AUDIT UNIVERSITI TUN HUSSEIN ONN MALAYSIA

1. Threats bermaksud ancaman, atau lebih dikenali sebagai malware (malicious

FUZZY NEURAL NETWORKS WITH GENETIC ALGORITHM-BASED LEARNING METHOD M. REZA MASHINCHI UNIVERSITI TEKNOLOGI MALAYSIA

RESOURCE ALLOCATION SCHEME FOR FUTURE USER-CENTRIC WIRELESS NETWORK WAHEEDA JABBAR UNIVERSITI TEKNOLOGI MALAYSIA

OPTIMIZED BURST ASSEMBLY ALGORITHM FOR MULTI-RANKED TRAFFIC OVER OPTICAL BURST SWITCHING NETWORK OLA MAALI MOUSTAFA AHMED SAIFELDEEN

STATEMENT OF APPLICABILITY (SoA)

DYNAMIC MOBILE SERVER FOR LIVE CASTING APPLICATIONS MUHAMMAD SAZALI BIN HISHAM UNIVERSITI TEKNOLOGI MALAYSIA

PANDUAN PENGGUNA (SUPPLIER) e-purchase ORDER FOR SERVICES

Malaysian Halal Standard: From Local to International

MALAYSIAN STANDARD. Licensed to KOLEJ UNITI / Downloaded on : 24-Jan :48:01 PM / Single user license only, copying and networking prohibited

PERFOMANCE ANALYSIS OF SEAMLESS VERTICAL HANDOVER IN 4G NETWOKS MOHAMED ABDINUR SAHAL

DOKUMEN TIDAK TERKAWAL

GARIS PANDUAN PERMOHONAN IMBUHAN PENERBITAN JURNAL / PROSIDING / SITASI BERINDEKS SCOPUS

INSTRUCTION: This section consists of FOUR (4) structured questions. Answer ALL questions.

TAKLIMAT KESEDARAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 JUN PAGI DEWAN TAKLIMAT SERDANG

LOGICAL OPERATORS AND ITS APPLICATION IN DETERMINING VULNERABLE WEBSITES CAUSED BY SQL INJECTION AMONG UTM FACULTY WEBSITES NURUL FARIHA BINTI MOKHTER

STUDY OF FLOATING BODIES IN WAVE BY USING SMOOTHED PARTICLE HYDRODYNAMICS (SPH) HA CHEUN YUEN UNIVERSITI TEKNOLOGI MALAYSIA

Signature :.~... Name of supervisor :.. ~NA.lf... l.?.~mk.. :... 4./qD F. Universiti Teknikal Malaysia Melaka

SUPERVISOR VERIFICATION

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions.

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles

1. We may use and process any of your Personal Data for business and activities of the Company which shall include, but not limited to:

ssk 2023 asas komunikasi dan rangkaian TOPIK 4.0 PENGALAMATAN RANGKAIAN Minggu 11

Pengenalan Sistem Maklumat Dalam Pendidikan

DYNAMIC TIMESLOT ALLOCATION TECHNIQUE FOR WIRELESS SENSOR NETWORK OON ERIXNO

ISO/IEC JTC 1/SC 27 N7769

ONTOLOGY-BASED SEMANTIC HETEROGENEOUS DATA INTEGRATION FRAMEWORK FOR LEARNING ENVIRONMENT

RECOGNITION OF PARTIALLY OCCLUDED OBJECTS IN 2D IMAGES ALMUASHI MOHAMMED ALI UNIVERSITI TEKNOLOGI MALAYSIA

AUTOMATIC APPLICATION PROGRAMMING INTERFACE FOR MULTI HOP WIRELESS FIDELITY WIRELESS SENSOR NETWORK

LINKING ITIL WITH OUTSOURCE SERVICES ROKHSAREH MOBARHAN UNIVERSITI TEKNOLOGI MALAYSIA

UNIVERSITI TEKNIKAL MALAYSIA MELAKA

INSTRUCTION: This section consists of TEN (10) structured questions. Answer ALL questions.

A TRUST MODEL FOR BUSINESS TO CUSTOMER CLOUD E-COMMERCE HOSSEIN POURTAHERI

STATUS INTERNAL AUDIT ISO 9001 DAN ISO/IEC DI AGENSI NUKLEAR MALAYSIA

KAEDAH PENYUSUNAN PORTFOLIO

Panduan Pengguna Autodesk Education Community

DATASET GENERATION AND NETWORK INTRUSION DETECTION BASED ON FLOW-LEVEL INFORMATION AHMED ABDALLA MOHAMEDALI ABDALLA

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions.

Transcription:

SECURITY MANAGEMENT (MCSH4473) CHAPTER 3 Security Management Practice in Malaysia by: Dr. Siti Hajar Othman Senior Lecturer, Department of Computer Science, Faculty of Computing, UTM Johor Bharu INSPIRING CREATIVE AND INNOVATIVE MINDS

TABLE OF CONTENTS CHAPTER 3: Security Management Practice Cyber Security Malaysia (National Cyber Security Agency) Cyber999, CyberSAFE, MyCERT, CyberGURU, MyCSC MAMPU (ISMS, Malaysia Public Sector ICT Strategic Plan) MyRAM (Public Sector Risk Management) Malaysia s National Cyber Security Policies Government Computer Emergency Response Team SECURITY AUDIT & ASSESSMENT (MCSH2413) (GCERT) INSPIRING CREATIVE AND INNOVATIVE MINDS

CyberSecurity Malaysia (CSM) The national cyber security specialist centre under the Ministry of Science, Technology and Innovation or MOSTI (www.mosti.gov.my). The Malaysian Government has gazetted the role of CyberSecurity Malaysia by Order of the Ministers of Federal Government Vol.53, No.13, dated June 22, 2009 by identifying CyberSecurity Malaysia as an agency that provides ICT security specialist services and continuously monitors threats to the national security.

CSM Services Cyber security emergency response, incident handling, and digital forensics. Cyber security quality management. Cyber security capability and capacity development. Cyber security outreach and acculturation. Cyber security research and risk assessment Cyber security evaluation and certification

CSM HISTORY

CSM HISTORY

CSM HISTORY

CSM HISTORY

CyberSecurity Malaysia

MyCERT

Security Incident Reported LIVE

- 2018 -

- 2017 -

- 2016 -

CyberSAFE

Cyber Threats CLASIFICATIONS

National Cyber Security Policy CNII SECTORS

National Cyber Security Policy POLICY THRUST

Cyber Security Professional Development The list of PROGRAMMES OFFERED by CyberSecurity Malaysia includes: Business Continuity Management Common Criteria Digital Forensics Incident Response and Handling ISO 27001 Mobile Banking Network Security Security Essential Security Policy Development Web Application Security Wireless Communication Wireless Security Information Sharing Programmes such as: Information Security Local Interest Group (INFOSECURITY.my). Information Security Special Interest Group (INFOSECURITY.my SIG).

Effective Governance NATIONAL COORDINATION COMMITTEE

Legislative & Regulatory Framework CYBER LAWS OF MALAYSIA

Infosec Pro Development

Training Course

The steps towards achieving ISO/IEC 27001 certification

SIRIM ISO27K Certification

Penglibatan Standards Malaysia di dalam bidang standardisasi di peringkat serantau dan antarabangsa Ahli ISO sejak 1969 APEC Sub-Committee on Standards and Conformance (APEC SCSC) Ahli IEC sejak 1991 Ahli World Trade Organisation (WTO) Technical Barriers to Trade (TBT) sejak 1995 ASEAN Consultative Committee on Standards & Quality (ACCSQ) Pacific Area Standards Congress (PASC)

Kod Amalan Dokumen yang disediakan secara persetujuan ramai (consensus) dan diluluskan oleh badan yang diiktiraf yang mengandungi (untuk kegunaan umum dan berulang) peraturan, garispanduan atau ciri-ciri untuk produk atau kaedah-kaedah pemprosesan dan pengeluaran berkaitan termasuk syaratsyarat pentadbiran di mana pematuhannya adalah tidak mandatori (sukarela) Sumber: WTO TBT Agreement & ISO/IEC Guide 2 Spesifikasi Pengesyoran Persampelan Garis Panduan Pengukuran

Dibangunkan berdasarkan keperluan pasaran Kajian Keperluan, Funding dan prioritisation Dibangunkan berdasarkan secara konsensus dan keterbukaan Penglibatan pihak yang berkepentingan Ketelusan Work plan, ulasan umum, penerbitan dan sebaran Performance Based dan menggunapakai / penjajaran kepada Standard Antarabangsa di mana bersesuaian Diluluskan oleh Menteri MOSTI

Kesihatan, keselamatan dan kelestarian alam sekitar Standard menetapkan keperluan kualiti produk/perkhidmatan Membuka laluan pasaran Standards adalah rujukan penting dalam piawaian untuk perdagangan Peningkatan Dayasaing Standard menyediakan penyelesaian kepada masalah yang berulang Tanggungjawab perundangan Standard sebagai rujukan piawaian Keberkesanan pengurusan sumber Standard menyumbang ke arah kecekapan & pengurangan kos operasi dan proses Pemacu teknologi pengeluaran Mekanisme bagi pemindahan teknologi menjimatkan masa, usaha & kewangan bagi pelaburan dalam R&D; - Standard menjadi sumber atau asas teknologi terkini

Metrologi Badan Standard Badan Akreditasi Akreditasi Penilaian ke atas makmal, badan pensijilan, badan pemeriksaan Metrologi Sah Sains Pengukuran Pembangunan Standard Badan Pensijilan Pensijilan Personnel Syarikat Pensijilan Produk, Personel atau Sistem Pengurusan Pensijilan Sistem Pengurusan Pensijilan Produk

ICT STANDARDS DEVELOPMENT AND ADOPTION IN MALAYSIA Copyright 2014 CyberSecurity Malaysia

32

33

ISC/G Member Organisations Member's Organisation Association of Consulting Engineers Malaysia Association of the Computer and Multimedia Industry of Malaysia CyberSecurity Malaysia Department of Standards Malaysia Federation of Malaysian Manufacturers KETTHA Kementerian Sains, Teknologi dan Inovasi MIMOS Berhad Malaysian Administrative, Modernisation and Management Planning Unit (MAMPU) Malaysian Communications and Multimedia Commission Malaysian International Chamber of Commerce and Industry Malaysian National Computer Confederation Malaysian Technical Standards Forum Bhd Ministry of Communication & Multimedia Ministry of Domestic Trade, Co-operatives and Consumerism Ministry of International Trade and Industry Multimedia Development Corporation Sdn Bhd Multimedia University National Institute of Public Administration, Malaysia Prime Minister's Department Science and Technology Research Institute for Defence TM Applied Business Sdn Bhd The Institution of Engineers, Malaysia Universiti Teknologi Malaysia 34

Technical Committees Under ISC/G Multilingual Information Technology(TC/G/1) Geographic Information / Geomatics(TC/G/2) Intelligent Transportation System(TC/G/3) E-Commerce(TC/G/4) Information Security(TC/G/5) Computer Graphics and Multimedia(TC/G/6) Identification Cards and Related Devices(TC/G/9) Biometrics(TC/G/10) Software Engineering(TC/G/11) IT Interconnection, Communications and System Information(TC/G/12) Health Informatics Standards(TC/G/13) Automatic Identification and Data Capture Techniques(TC/G/14) 35

TC/G/5 Information Security - Scope Standardisation in Information Security which covers the development of standards for the protection of information and ICT. This includes generic methods, techniques and guidelines to address both security and privacy aspects, such as: - Security requirements capture methodology; - Management of information and ICT security; in particular information security management systems (ISMS), security processes, security controls and services; - Cryptographic and other security mechanisms, including but not limited to mechanisms for protecting the accountability, availability, integrity and confidentiality of information; - Security management support documentation including terminology, guidelines as well as procedures for the registration of security components; - Security aspects of identity management, biometrics and privacy; - Conformance assessment, accreditation and auditing requirements in the area of information security; - Security evaluation criteria and methodology. 36

TC/G/5 Information Security Member Organisations Association of the Computer and Multimedia Industry of Malaysia Central Bank of Malaysia Chief Government Security Office CyberSecurity Malaysia MIMOS Berhad Malaysian Communications and Multimedia Commission Malaysian National Computer Confederation Ministry of Science, Technology and Innovation Multimedia Development Corporation Sdn Bhd POS Malaysia Berhad PricewaterhouseCoopers Advisory Services Sdn Bhd TM Applied Business Sdn Bhd Teknimuda Sdn Bhd 37

TC/G/5 Information Security Working Groups Information Security Management Systems (WG/G/5-1) Cryptography and Security Mechanisms (WG/G/5-2) Security Evaluation Criteria (WG/G/5-3) Security Controls and Services (WG/G/5-4) Identity Management and Privacy Technologies (WG/G/5-5) Security for Industry Automation and Control Systems (WG/G/5-7) Identity Proofing (WG/G/5-8) 38

Membership Profile and Other Information Representatives in ISC/G, TCs and WGs are a mixture of technical experts, policy makers and industry groups. Organisations can apply to join or can be invited to join: ISC/G Subject to approval by MyNSC TCs Subject to approval by ISC/G WGs Subject to approval by ISC/G Organisations in ISC/G usually have a representative in the TCs and/or WGs (though not always the case) 39

Malaysian Public Sector Information Security Risk Assessment Methodology (MyRAM)

MyRAM MyRAM =Penilaian Risiko Keselamatan Maklumat SEKTOR AWAM Tujuan untuk membolehkan Sektor Awam mengukur, menganalisis tahap risiko aset maklumat dan seterusnya mengambil tindakan untuk merancang dan mengawal risiko. Kerajaan telah mengeluarkan Surat Pekeliling Am Bil. 6 Tahun 2005 : Garis Panduan Penilaian Risiko Keselamatan Maklumat Sektor Awam bagi memaklumkan kepentingan dan cara melaksanakan penilaian risiko keselamatan maklumat di Sektor Awam. Garis Panduan Penilaian Risiko Keselamatan Maklumat Sektor Awam ini menyediakan kaedah-kaedah dan teknik-teknik dalam proses penilaian risiko maklumat supaya proses penilaian dapat dilaksanakan dengan sistematik dan berkesan.

MyRAM - Objektif Menerima risiko yang akan terjadi selagi ia memenuhi kriteria yang ditetapkan oleh pengurusan; Mengurangkan risiko dengan melaksanakan kawalan yang bersesuaian; Memindahkan risiko ke entiti lain seperti pembekal, pakar runding dan pihak lain yang berkepentingan; dan Mengelak atau mencegah risiko daripada terjadi dengan mengambil tindakan yang dapat menghalang berlakunya risiko.

10 langkah utama dalam MyRAM