SlideShare a Scribd company logo
1 of 34
Download to read offline
Information Security Management 101:
The Fundamentals
Mapping Key Strengths and Areas
of Ownership to Resources
Agenda
• Scenarios
• An ISO Approach
• Key Strengths and Areas of Ownership
• Resources
Where Are You?
• You’re not working in infosec yet, but you desperately want to move into
that field.
• You’re a newly minted CISSP with your eyes on a position in infosec
management / leadership.
• You’ve recently accepted an infosec management / leadership position in a
company that doesn’t have an established (formalized) security program.
• You’ve been in security management / leadership for years, and you want to
take a step back and look at the entire program to determine whether or not
you’re covering all the bases.
• You’ve recently made a move into consulting, and you want to ensure that
your service offerings are appropriate for large enterprises and small /
medium businesses.
Key Points About ISO 27k
• International Standard
▫ Actually, sixteen (16) standards
▫ 27000 – 27008, 27010 – 27011, 27031, 27033-1, 27044-1, 27035
▫ 27799: ISO27k for the healthcare industry
• 27001: Information technology -- Security techniques --
Information security management systems -- Requirements
• 27002: Information technology -- Security techniques --
Code of practice for information security management
▫ Twelve (12) categories of security management
• Formal Certification vs. Informal Adoption
▫ Your mileage may vary
ISO Security Management Categories
• Risk Management
• Policy Management
• Security Organization Management
• Asset Management
• HR Security Management
• Physical Security Management
• Security Operations Management
• Access Management
• Information Security Systems Management
• Security Incident Management
• Business Continuity Management
• Compliance Management
Today’s Approach
• Ask questions
• Identify controls
• Build your checklist
▫ Starting point
▫ In the end, it’s about trust and discipline
Plan-Do-Check-Act (PDCA)
Diagram by Diagram by Karn G. Bulsuk (http://www.bulsuk.com)
Risk Management
• Questions
▫ What could go wrong?
▫ How do our controls stack up?
▫ Are we spending a dollar to protect a dime?
▫ What’s our risk appetite?
• Controls
▫ Perform a risk assessment
 Risk = Likelihood x Impact
 NIST (800-37)
 FAIR (Factor Analysis of Information Risk)
Policy Management
• Questions
▫ What rules do we expect our employees to follow?
▫ How do we do what we do?
• Controls
▫ Policies, Standards, Procedures
 Policy = Rules, high level
 Standard = Technical requirements, detailed
 Procedure = Step-by-step instructions
▫ Starting point = three(3) critical policies
 Information Security Policy
 Data Classification Policy
 Acceptable Use Policy
▫ If you expect employees to know what’s expected of them, you
have to write it down!
Security Organization Management
• Questions
▫ Who’s going to do all this?
• Controls
▫ Executive Sponsorship
▫ Information Security Steering Committee
▫ Information Security Team
 Internal vs. External (NDA!)
 Matrixed
Asset Management
• Questions
▫ What information assets do we have?
▫ How do systems enter the organization?
▫ What do we do with retired systems?
• Controls
▫ Asset tracking system
 Discovery
 Inventory
▫ Technology Purchase Request form
HR Security Management
• Questions
▫ Do we have job descriptions for the security team?
▫ Do our employees really know what’s expected of
them?
▫ Should we be doing background checks or credit
checks on any employees?
• Controls
▫ Job Descriptions
 Manager, Senior Analyst, Analyst
▫ Non-Disclosure Agreement (NDA)
▫ Security Awareness Training
▫ Onboarding and Separations Procedures
Physical Security Management
• Questions
▫ What’s our perimeter?
▫ Could someone walk into any of our locations and take
something that doesn’t belong to them?
• Controls
▫ Locks
 Sensitive areas
▫ Badges
 Employee, Contractor, or Visitor?
▫ Physical Security Assessment
Security Operations Management
• Questions
▫ Who’s responsible for the day-to-day security stuff?
▫ What exactly is the day-to-day security stuff?
• Controls
▫ Security Operations Procedures
 Change Control
▫ Antimalware
▫ Encryption
▫ Logging and Monitoring
 Enabled, centralized, and detailed
Access Management
• Questions
▫ Does everyone have access to what they need in order to do
their jobs?
▫ Can unmanaged devices attach to our network?
• Controls
▫ Principle of least privilege
▫ Centralized user directory
▫ Access reviews
▫ Password management
▫ Lock screens
▫ Multi-factor authentication
▫ Port security
Information Security Systems Management
• Questions
▫ How do we secure new systems before we add them to our
network?
▫ Do we have production data in non-production systems?
• Controls
▫ System hardening process
▫ Software Development Lifecycle (SDLC)
▫ Change control procedures
 Change Approval Board (CAB)
▫ Vulnerability management procedures
 Development, QA, Production
 Scan EVERYTHING (hosts, databases, apps)
 Penetration testing (validate your controls)
Security Incident Management
• Questions
▫ What could go wrong?
▫ What’s already gone wrong?
▫ What do we do when something goes wrong?
• Controls
▫ Security Incident Response
 One Policy
 Many Procedures
▫ Security Information Event Management (SIEM) system
▫ Training
 End User Security Awareness
 Incident Response
 Forensics
▫ Tabletop Exercises
Business Continuity Management
• Questions
▫ How will we recover from a disaster?
▫ How will we keep the business going during the
recovery process?
• Controls
▫ Disaster Recovery Plan
▫ Business Continuity Plan
▫ Backups
▫ Tabletop Exercises
Compliance Management
• Questions
▫ What do I need to comply with?
 HIPAA, PCI, NERC/FERC, SOX, COPPA, etc.
 External and Internal
• Controls
▫ Documented Compliance Procedures
 Who is responsible for what?
 When is it due?
▫ Unified Compliance Framework
▫ Audits
 External and Internal
 Scheduled, non-intrusive, and independent
Skillset Groupings
Business (People) Process Technical (*ology)
Security Organization Risk Physical
HR Security Asset
Business Continuity Security Operations
Security Incident Information Security Systems
Policy
Compliance
This chart identifies key strengths, which align with areas of ownership.
Business Skillset
• “People person”
• Information security governance
• Compliance and regulatory knowledge
• Understand integration points among business,
security, and compliance
• Managing people
• (ISC)2 CISSP and/or ISACA CISM
▫ Hardcore = SANS Masters Degree in Information
Security
Process Skillset
• Accountant
• Blend of business and technology
• Policies, standards, procedures
• Understanding of business process flows
• ISACA CISA
Technical Skillset
• Geek / Nerd
• System administration
• Active in technical/security user groups
• Deep knowledge of specific technologies
• (ISC)2 CISSP + Specific tech certs
Core Team
• Manager
▫ Business-oriented, with understanding of tech and process
▫ The buck stops here
▫ Strategic
• Senior
▫ Highly Technical and Process-Oriented, with business knowledge
▫ Primary and Secondary
▫ Strategic + Tactical
• Junior
▫ Technical and Process-Oriented
▫ Primary and Secondary
▫ Tactical + Operational
Sample Org Chart
Manager
-> Security Organization
Technical (Senior)
-> Security Operations
-> Information Security Systems
Technical (Junior)
-> Security Operations
-> Physical
-> Asset
Process (Senior)
-> Policy
-> Risk
-> Business Continuity
-> Security Incident
Process (Junior)
-> Policy
-> HR
-> Compliance
-> Security Incident
Resources
• Wikipedia
▫ http://en.wikipedia.org/wiki/ISO/IEC_27001
▫ http://en.wikipedia.org/wiki/ISO/IEC_27002
• International Organization for Standardization
▫ ISO/IEC 27001:2005
 http://www.iso.org/iso/catalogue_detail?csnumber=42103
▫ ISO/IEC 27002:2005
 http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm
?csnumber=50297
• The ISO 27000 Directory
▫ http://www.27000.org/iso-27001.htm
• ISO 27001 Security <- GREAT starting point
▫ http://www.iso27001security.com/
More Resources
• Other Frameworks
▫ COBIT (IT Governance)
 http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx
▫ ITIL (IT Service Management)
 http://www.itil-officialsite.com/
▫ Unified Compliance
 https://www.unifiedcompliance.com/
• Risk Management
▫ NIST
 http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf
 http://csrc.nist.gov/publications/drafts/800-30-rev1/SP800-30-Rev1-ipd.pdf
 http://csrc.nist.gov/publications/nistpubs/800-37-rev1/sp800-37-rev1-final.pdf
 http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-
final_updated-errata_05-01-2010.pdf
▫ FAIR
 http://www.cxoware.com/
 http://fairwiki.riskmanagementinsight.com/
Even More Resources
• SANS 20 Critical Security Controls
▫ http://www.sans.org/critical-security-controls/
• GIAC Certified ISO-27000 Specialist
▫ http://www.giac.org/certification/certified-iso-27000-specialist-g2700
• Australian Department of Defence Top 35 Mitigation Strategies
▫ http://www.dsd.gov.au/infosec/top35mitigationstrategies.htm
• Information Security… Simplified
▫ http://www.infosecsimplified.com/
• IT Security Career
▫ http://www.itsecuritycareer.com/
Professional Organizations
• ISSA (Information Systems Security Organization)
▫ http://www.issa.org/
• ISACA (Information Systems Audit and Control Association)
▫ https://www.isaca.org/
• SANS
▫ http://www.sans.org/
• InfraGard
▫ http://www.infragard.net/
• OWASP (Open Web Application Security Project)
▫ https://www.owasp.org/
Questions / Contact Info
Jerod Brennen, CISSP
http://www.linkedin.com/in/slandail
http://twitter.com/#!/slandail
http://www.jacadis.com/
contact@jacadis.com

More Related Content

What's hot

20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security AwarenessDinesh O Bareja
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
1. security management practices
1. security management practices1. security management practices
1. security management practices7wounders
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a SciencePankaj Rane
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDaniel P Wallace
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.IGN MANTRA
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...festival ICT 2016
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityDhani Ahmad
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Securitychauhankapil
 
Network security policies
Network security policiesNetwork security policies
Network security policiesUsman Mukhtar
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information securityethanBrownusa
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays worldSibghatullah Khattak
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...The University of Texas (UTRGV)
 

What's hot (20)

20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
1. security management practices
1. security management practices1. security management practices
1. security management practices
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a Science
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 
Network security policies
Network security policiesNetwork security policies
Network security policies
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information security
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...
 

Viewers also liked

Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security ManagementChristophe Briguet
 
Prosedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanProsedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanSabri Khalizasabarifayuim
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practicesamiable_indian
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016Rosdi Ramli
 
Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)Asnan Alias Enterprise
 
Sistem pencegah kebakaran
Sistem pencegah kebakaranSistem pencegah kebakaran
Sistem pencegah kebakaranUTHM
 

Viewers also liked (9)

Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
 
Prosedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanProsedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunan
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
 
Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)
 
Fire drill sekolah
Fire drill sekolahFire drill sekolah
Fire drill sekolah
 
Sistem pencegah kebakaran
Sistem pencegah kebakaranSistem pencegah kebakaran
Sistem pencegah kebakaran
 

Similar to Information Security Management 101

Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Software
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples CounselingAtif Ghauri
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsTechcello
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityCigital
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016Prime Infoserv
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?Jisc
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are comingErnest Staats
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 

Similar to Information Security Management 101 (20)

Orientation in IT Audit
Orientation in IT AuditOrientation in IT Audit
Orientation in IT Audit
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Mash f43
Mash f43Mash f43
Mash f43
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
We Bought Some Tools
We Bought Some ToolsWe Bought Some Tools
We Bought Some Tools
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Soc
SocSoc
Soc
 
Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 

More from Jerod Brennen

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLCJerod Brennen
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMJerod Brennen
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Jerod Brennen
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTFJerod Brennen
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the thingsJerod Brennen
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINTJerod Brennen
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Jerod Brennen
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security FrameworkJerod Brennen
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Jerod Brennen
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development processJerod Brennen
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapJerod Brennen
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsJerod Brennen
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationJerod Brennen
 

More from Jerod Brennen (15)

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 

Recently uploaded

Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckHajeJanKamps
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCRashishs7044
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menzaictsugar
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMVoces Mineras
 
Innovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfInnovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfrichard876048
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesKeppelCorporation
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Riya Pathan
 
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncr
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / NcrCall Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncr
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncrdollysharma2066
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?Olivia Kresic
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Kirill Klimov
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionMintel Group
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportMintel Group
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy Verified Accounts
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfJos Voskuil
 
Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Seta Wicaksana
 

Recently uploaded (20)

Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
 
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
 
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCREnjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQM
 
Innovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfInnovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdf
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation Slides
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737
 
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncr
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / NcrCall Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncr
Call Girls in DELHI Cantt, ( Call Me )-8377877756-Female Escort- In Delhi / Ncr
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted Version
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample Report
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail Accounts
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdf
 
Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...
 

Information Security Management 101

  • 1. Information Security Management 101: The Fundamentals Mapping Key Strengths and Areas of Ownership to Resources
  • 2. Agenda • Scenarios • An ISO Approach • Key Strengths and Areas of Ownership • Resources
  • 3.
  • 4. Where Are You? • You’re not working in infosec yet, but you desperately want to move into that field. • You’re a newly minted CISSP with your eyes on a position in infosec management / leadership. • You’ve recently accepted an infosec management / leadership position in a company that doesn’t have an established (formalized) security program. • You’ve been in security management / leadership for years, and you want to take a step back and look at the entire program to determine whether or not you’re covering all the bases. • You’ve recently made a move into consulting, and you want to ensure that your service offerings are appropriate for large enterprises and small / medium businesses.
  • 5.
  • 6. Key Points About ISO 27k • International Standard ▫ Actually, sixteen (16) standards ▫ 27000 – 27008, 27010 – 27011, 27031, 27033-1, 27044-1, 27035 ▫ 27799: ISO27k for the healthcare industry • 27001: Information technology -- Security techniques -- Information security management systems -- Requirements • 27002: Information technology -- Security techniques -- Code of practice for information security management ▫ Twelve (12) categories of security management • Formal Certification vs. Informal Adoption ▫ Your mileage may vary
  • 7. ISO Security Management Categories • Risk Management • Policy Management • Security Organization Management • Asset Management • HR Security Management • Physical Security Management • Security Operations Management • Access Management • Information Security Systems Management • Security Incident Management • Business Continuity Management • Compliance Management
  • 8. Today’s Approach • Ask questions • Identify controls • Build your checklist ▫ Starting point ▫ In the end, it’s about trust and discipline
  • 9. Plan-Do-Check-Act (PDCA) Diagram by Diagram by Karn G. Bulsuk (http://www.bulsuk.com)
  • 10. Risk Management • Questions ▫ What could go wrong? ▫ How do our controls stack up? ▫ Are we spending a dollar to protect a dime? ▫ What’s our risk appetite? • Controls ▫ Perform a risk assessment  Risk = Likelihood x Impact  NIST (800-37)  FAIR (Factor Analysis of Information Risk)
  • 11. Policy Management • Questions ▫ What rules do we expect our employees to follow? ▫ How do we do what we do? • Controls ▫ Policies, Standards, Procedures  Policy = Rules, high level  Standard = Technical requirements, detailed  Procedure = Step-by-step instructions ▫ Starting point = three(3) critical policies  Information Security Policy  Data Classification Policy  Acceptable Use Policy ▫ If you expect employees to know what’s expected of them, you have to write it down!
  • 12. Security Organization Management • Questions ▫ Who’s going to do all this? • Controls ▫ Executive Sponsorship ▫ Information Security Steering Committee ▫ Information Security Team  Internal vs. External (NDA!)  Matrixed
  • 13. Asset Management • Questions ▫ What information assets do we have? ▫ How do systems enter the organization? ▫ What do we do with retired systems? • Controls ▫ Asset tracking system  Discovery  Inventory ▫ Technology Purchase Request form
  • 14. HR Security Management • Questions ▫ Do we have job descriptions for the security team? ▫ Do our employees really know what’s expected of them? ▫ Should we be doing background checks or credit checks on any employees? • Controls ▫ Job Descriptions  Manager, Senior Analyst, Analyst ▫ Non-Disclosure Agreement (NDA) ▫ Security Awareness Training ▫ Onboarding and Separations Procedures
  • 15. Physical Security Management • Questions ▫ What’s our perimeter? ▫ Could someone walk into any of our locations and take something that doesn’t belong to them? • Controls ▫ Locks  Sensitive areas ▫ Badges  Employee, Contractor, or Visitor? ▫ Physical Security Assessment
  • 16. Security Operations Management • Questions ▫ Who’s responsible for the day-to-day security stuff? ▫ What exactly is the day-to-day security stuff? • Controls ▫ Security Operations Procedures  Change Control ▫ Antimalware ▫ Encryption ▫ Logging and Monitoring  Enabled, centralized, and detailed
  • 17. Access Management • Questions ▫ Does everyone have access to what they need in order to do their jobs? ▫ Can unmanaged devices attach to our network? • Controls ▫ Principle of least privilege ▫ Centralized user directory ▫ Access reviews ▫ Password management ▫ Lock screens ▫ Multi-factor authentication ▫ Port security
  • 18. Information Security Systems Management • Questions ▫ How do we secure new systems before we add them to our network? ▫ Do we have production data in non-production systems? • Controls ▫ System hardening process ▫ Software Development Lifecycle (SDLC) ▫ Change control procedures  Change Approval Board (CAB) ▫ Vulnerability management procedures  Development, QA, Production  Scan EVERYTHING (hosts, databases, apps)  Penetration testing (validate your controls)
  • 19. Security Incident Management • Questions ▫ What could go wrong? ▫ What’s already gone wrong? ▫ What do we do when something goes wrong? • Controls ▫ Security Incident Response  One Policy  Many Procedures ▫ Security Information Event Management (SIEM) system ▫ Training  End User Security Awareness  Incident Response  Forensics ▫ Tabletop Exercises
  • 20. Business Continuity Management • Questions ▫ How will we recover from a disaster? ▫ How will we keep the business going during the recovery process? • Controls ▫ Disaster Recovery Plan ▫ Business Continuity Plan ▫ Backups ▫ Tabletop Exercises
  • 21. Compliance Management • Questions ▫ What do I need to comply with?  HIPAA, PCI, NERC/FERC, SOX, COPPA, etc.  External and Internal • Controls ▫ Documented Compliance Procedures  Who is responsible for what?  When is it due? ▫ Unified Compliance Framework ▫ Audits  External and Internal  Scheduled, non-intrusive, and independent
  • 22.
  • 23. Skillset Groupings Business (People) Process Technical (*ology) Security Organization Risk Physical HR Security Asset Business Continuity Security Operations Security Incident Information Security Systems Policy Compliance This chart identifies key strengths, which align with areas of ownership.
  • 24. Business Skillset • “People person” • Information security governance • Compliance and regulatory knowledge • Understand integration points among business, security, and compliance • Managing people • (ISC)2 CISSP and/or ISACA CISM ▫ Hardcore = SANS Masters Degree in Information Security
  • 25. Process Skillset • Accountant • Blend of business and technology • Policies, standards, procedures • Understanding of business process flows • ISACA CISA
  • 26. Technical Skillset • Geek / Nerd • System administration • Active in technical/security user groups • Deep knowledge of specific technologies • (ISC)2 CISSP + Specific tech certs
  • 27. Core Team • Manager ▫ Business-oriented, with understanding of tech and process ▫ The buck stops here ▫ Strategic • Senior ▫ Highly Technical and Process-Oriented, with business knowledge ▫ Primary and Secondary ▫ Strategic + Tactical • Junior ▫ Technical and Process-Oriented ▫ Primary and Secondary ▫ Tactical + Operational
  • 28. Sample Org Chart Manager -> Security Organization Technical (Senior) -> Security Operations -> Information Security Systems Technical (Junior) -> Security Operations -> Physical -> Asset Process (Senior) -> Policy -> Risk -> Business Continuity -> Security Incident Process (Junior) -> Policy -> HR -> Compliance -> Security Incident
  • 29.
  • 30. Resources • Wikipedia ▫ http://en.wikipedia.org/wiki/ISO/IEC_27001 ▫ http://en.wikipedia.org/wiki/ISO/IEC_27002 • International Organization for Standardization ▫ ISO/IEC 27001:2005  http://www.iso.org/iso/catalogue_detail?csnumber=42103 ▫ ISO/IEC 27002:2005  http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm ?csnumber=50297 • The ISO 27000 Directory ▫ http://www.27000.org/iso-27001.htm • ISO 27001 Security <- GREAT starting point ▫ http://www.iso27001security.com/
  • 31. More Resources • Other Frameworks ▫ COBIT (IT Governance)  http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx ▫ ITIL (IT Service Management)  http://www.itil-officialsite.com/ ▫ Unified Compliance  https://www.unifiedcompliance.com/ • Risk Management ▫ NIST  http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf  http://csrc.nist.gov/publications/drafts/800-30-rev1/SP800-30-Rev1-ipd.pdf  http://csrc.nist.gov/publications/nistpubs/800-37-rev1/sp800-37-rev1-final.pdf  http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3- final_updated-errata_05-01-2010.pdf ▫ FAIR  http://www.cxoware.com/  http://fairwiki.riskmanagementinsight.com/
  • 32. Even More Resources • SANS 20 Critical Security Controls ▫ http://www.sans.org/critical-security-controls/ • GIAC Certified ISO-27000 Specialist ▫ http://www.giac.org/certification/certified-iso-27000-specialist-g2700 • Australian Department of Defence Top 35 Mitigation Strategies ▫ http://www.dsd.gov.au/infosec/top35mitigationstrategies.htm • Information Security… Simplified ▫ http://www.infosecsimplified.com/ • IT Security Career ▫ http://www.itsecuritycareer.com/
  • 33. Professional Organizations • ISSA (Information Systems Security Organization) ▫ http://www.issa.org/ • ISACA (Information Systems Audit and Control Association) ▫ https://www.isaca.org/ • SANS ▫ http://www.sans.org/ • InfraGard ▫ http://www.infragard.net/ • OWASP (Open Web Application Security Project) ▫ https://www.owasp.org/
  • 34. Questions / Contact Info Jerod Brennen, CISSP http://www.linkedin.com/in/slandail http://twitter.com/#!/slandail http://www.jacadis.com/ contact@jacadis.com