The importance of STANDARDS to ensure ACCOUNTABILITY and GOVERNANCE in ehealth-ict security processes

Similar documents
WELCOME ISO/IEC 27001:2017 Information Briefing

ISO & ISO & ISO Cloud Documentation Toolkit

CCISO Blueprint v1. EC-Council

Cyber Resilience. Think18. Felicity March IBM Corporation

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

The NIS Directive and Cybersecurity in

Introduction to ISO/IEC 27001:2005

Version 1/2018. GDPR Processor Security Controls

Information Security Risk Strategies. By

EU GDPR & ISO Integrated Documentation Toolkit integrated-documentation-toolkit

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

Why you should adopt the NIST Cybersecurity Framework

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS

External Supplier Control Obligations. Cyber Security

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

How to Conduct a Business Impact Analysis and Risk Assessment

Bradford J. Willke. 19 September 2007

Cyber Security Program

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

Business Continuity Management

Google Cloud & the General Data Protection Regulation (GDPR)

Advent IM Ltd ISO/IEC 27001:2013 vs

Security Management Models And Practices Feb 5, 2008

General Data Protection Regulation

Les joies et les peines de la transformation numérique

Manchester Metropolitan University Information Security Strategy

BHConsulting. Your trusted cybersecurity partner

Cybersecurity Auditing in an Unsecure World

Certified Information Security Manager (CISM) Course Overview

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

TEL2813/IS2820 Security Management

CYBER SECURITY AIR TRANSPORT IT SUMMIT

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

falanx Cyber ISO 27001: How and why your organisation should get certified

ADIENT VENDOR SECURITY STANDARD

European Union Agency for Network and Information Security

IBM services and technology solutions for supporting GDPR program

SAMPLE REPORT. Business Continuity Gap Analysis Report. Prepared for XYZ Business by CSC Business Continuity Services Date: xx/xx/xxxx

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Security Awareness Training Courses

_isms_27001_fnd_en_sample_set01_v2, Group A

Table of Contents. Sample

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

Inspector General. Report on the Peace Corps Information Security Program. Peace Corps Office of. Background FISCAL YEAR 2017

NEN The Education Network

Emerging Issues: Cybersecurity. Directors College 2015

The Modern SOC and NOC

Directive on Security of Network and Information Systems

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

SECURITY & PRIVACY DOCUMENTATION

Directive on security of network and information systems (NIS): State of Play

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Third Party Security Review Process

Information Security Management Systems Standards ISO/IEC Global Opportunity for the Business Community

GDPR: The Day After. Pierre-Luc REFALO

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

An Introduction to the ISO Security Standards

SOLUTION BRIEF RSA ARCHER BUSINESS RESILIENCY

NYDFS Cybersecurity Regulations

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

Data Security Standards

John Snare Chair Standards Australia Committee IT/12/4

How will cyber risk management affect tomorrow's business?

GDPR Update and ENISA guidelines

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform

Altius IT Policy Collection Compliance and Standards Matrix

HITRUST CSF: One Framework

Cybersecurity Risk Oversight: the NIST Framework and EU approaches

IoT & SCADA Cyber Security Services

BUSINESS CONTINUITY MANAGEMENT

CYBERSECURITY MATURITY ASSESSMENT

Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework

Twilio cloud communications SECURITY

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Express Monitoring 2019

NW NATURAL CYBER SECURITY 2016.JUNE.16

University of Pittsburgh Security Assessment Questionnaire (v1.7)

TAN Jenny Partner PwC Singapore

CISM Certified Information Security Manager

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Checklist: Credit Union Information Security and Privacy Policies

Data Security and Privacy Principles IBM Cloud Services

Master Information Security Policy & Procedures [Organization / Project Name]

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

How ISO helps organisation to achieve operational readiness Ong Liong Chuan 26 Apr 2016

Certification Exam Outline Effective Date: April 2018

Transcription:

The importance of STANDARDS to ensure ACCOUNTABILITY and GOVERNANCE in ehealth-ict security processes

New targets for cyberattacks New challenges for cybersecurity not only money transaction and bank accounts personal information are the new target increased connectivity and enlarged attack surfaces a new approach to information security (security and privacy by design) design security of network attached devices consider new scenarios (ex: cyberattacks performed through a trusted supplier remotely connected) quickly develop awareness, tools and processes to improve the organization security posture

ACCOUNTABILITY E SECURITY GOVERNANCE Impact of new laws, regulations (GDPR NIS) Governance is the set of responsibilities and practices exercised by the board to provide strategic direction, ensuring that objectives are achieved, ascertaining that risks are managed appropriately and verifying that resources are used responsibly. Development of security policies Assignment of roles, responsibilities, authority and accountability Security control framework (standards, measures, practices and procedures) Periodic assessments of risks and business impact analyses Classification and assignment of ownership of information assets Adequate, effective and tested controls for people, processes and technology Integration of security into all organisational processes Monitor security events and information security incident management Effective identity and access management processes for users and supplier of information Meaningful monitoring and metrics of security performance Education and awareness of all users Information security evaluations (audit) and performance reports Plan for remedial action to address information security deficiencies Training in the operation of security processes Development and testing of plans for continuing the business in case of interruption or disaster

Standard and best practices GDPR compliance Information Security List of controls security measures Internal Audit ISO 27001 Security monitoring Mitigation Response planning ISO/IEC 22301 Business Impact Risk NIST Cybersecurity Framework Response Plans Monitoring and detection Data Protection Business Continuity Business Continuity Disaster Recovery sp 800-61 Incident Handling Test procedures Detection Classification Communication

NIST cybersecurity framework Framework for Improving Critical Infrastructure Cybersecurity Risk Management: Consider cybersecurity risks as a part of overall operational risk management Protective technologies: Select appropriate and effective technical controls Incident mangement and Data Breach Communication: Develop an incident management procedure and prepare for mandatory external communications Recover Planning: Design a recovery strategy Develop business continuity and Disaster Recovery Plans Test and exercise the Plans

Appropriate technological meaures (GDPR) ISO 27001 - Information security management system Security techniques NETWORK AND SYSTEMS SECURITY A18 Conformità A5 Information security policies A6 Organization of information security Protective technologies: Select appropriate and effective technical controls DATA SECURITY & DATA AVAILABILITY A17 Gestione continuità operativa A7 Human resource security IDENTITY AND ACCESS MANAGEMENT LOGGING AND MONITORING DATA PROTECTION BY DESIGN A16 Gestione degli incidenti relativi alla Sicurezza Informazioni A15 Relazioni con i fornitori ANNEX A ISO 27002:2013 A8 Asset Management A9 Accessi control DATA BREACH NOTIFICATION ORGANIZATION AND HUMAN SECURITY A14 System acquisition, development and maintenance A13 Communications security A12 Operations security A11 Physical and environmental security A10 Cryptography ISO 27002 controls

nist.sp.800-61r2 Incident Handling guide Preparation: Preventing Incidents Detection and Analysis: Signs of an Incident Incident Analysis Incident Documentation Incident Prioritization Incident Notification-> DATA BREACH Containment, Eradication, and Recovery: Choosing a Containment Strategy Evidence Gathering and Handling Eradication and Recovery Post-Incident Activity: Lessons Learned Incident mangement and Data Breach Communication: Develop an incident management procedure and prepare for mandatory external communications

ISO 22301 Business Continuity Management Business continuity is about having a plan to deal with difficult situations. Processes and procedures must be implemented to ensure that missioncritical functions can continue during and after a disaster with as little disruption as possible Recover Planning: Design a recovery strategy Develop business continuity and Disaster Recovery Plans Test and exercise the Plans

Business Continuity Management process in 4 steps 1 2 3 4 Identifies the appropriate Managerial level to be engaged Conduct a Business Impact Analysis Prepare BC emergency Plan and Disaster Recovery Plan emergenza BC Plan Test the Plan Business Continuity Plan Version 1.0 Security Officer

To face new scenarios.... a new level of awareness is required Remote maintenance on critical systems is provided by third parties Obsolete and unpatched systems are connected to the network IoT devices sends sensitive data in the cloud

Thanks!! You can find me at barbara.ceretti@gmail.com Any questions?