SlideShare a Scribd company logo
1 of 23
GSU's Roadmap for a World-Class Information Security Management System– ISO/IEC 27001:2005 Tammy Clark,  Chief Information Security Officer,  William Monahan , Lead Information Security Administrator “ You will now have a starting place and a destination, and you will be able to determine what it will cost you to get there. You will be going someplace.”  H. Stanley Judd
GSU’s Information Security Roadmap ,[object Object],[object Object],[object Object],[object Object],[object Object]
Strategic Choices Determine Our Direction… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],WHICH ROAD DO I CHOOSE??! HOW DO I GET THERE??! WHERE DO I WANT TO GO?
What a Long and Exhausting Road Trip! (Why Implement an ISMS?!) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Navigate Around Traffic Jams and Slow Downs  (Critical Success Factors) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Chart a Course to Your Destination Using  ISO/IEC 27001 and  27002 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Quick Overview of ISO 27002 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Advantages of Using  ISO 27001    ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Plan-Do-Check-Act ,[object Object],[object Object],[object Object],[object Object],[object Object]
PLAN Phase - Establish Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
DO Phase-Implement Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  CHECK Phase-Monitor   and Review Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  ACT Phase-Maintain   and Improve the ISMS ,[object Object],[object Object],[object Object],[object Object]
Tactical Actions Moving Us Closer to Our Destination… ,[object Object],[object Object],[object Object],[object Object],[object Object],What Areas Pose the Greatest Risk??! Do You Have a Plan??! Can We  All Work Together?
Annual Security Plan based on ISO 27002   (If You Don't Know Where You're Going, Any Road Will Get You There) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Risk Assessments (Vote early and vote often) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Risk Management System (Trust But Verify) ,[object Object],[object Object],[object Object],[object Object]
Automated Governance, Risk and Compliance (Proteus) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Online audit of external suppliers, saves time & money Links assets to legislation/controls Roles linked to controls/policy/procedures Quick win, keeps risk business focused Reduce exposure Reduces risks with countermeasures Instantaneously sizes problem Supports the audit process Spend effectively & wisely Manage more effectively
Some of the Benefits of Proteus “ The first rule of any technology used in a business is that automation applied to an efficient operation will magnify the efficiency. The second is that automation applied to an inefficient operation will magnify the inefficiency.” - Bill Gates ,[object Object],[object Object],[object Object]
Communicate/Cooperate/Collaborate ,[object Object],[object Object],[object Object]
Governance Training ,[object Object],[object Object],[object Object],[object Object]
References ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Questions? ,[object Object],[object Object],[object Object],[object Object],[object Object],Copyright Tammy L. Clark, October  2007.  Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and with permission of author.

More Related Content

What's hot

Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
Discover JKUAT
 
Iso 27001 metrics and implementation guide
Iso 27001 metrics and implementation guideIso 27001 metrics and implementation guide
Iso 27001 metrics and implementation guide
mfmurat
 

What's hot (20)

Isms
IsmsIsms
Isms
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
Information Security Risk Management Overview
Information Security Risk Management OverviewInformation Security Risk Management Overview
Information Security Risk Management Overview
 
Implementing security
Implementing securityImplementing security
Implementing security
 
How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
Business continuity-plan-template
Business continuity-plan-templateBusiness continuity-plan-template
Business continuity-plan-template
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Iso 27001 metrics and implementation guide
Iso 27001 metrics and implementation guideIso 27001 metrics and implementation guide
Iso 27001 metrics and implementation guide
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
How the the 2013 update of ISO 27001 Impacts your Risk Management
How the the 2013 update of ISO 27001 Impacts your Risk ManagementHow the the 2013 update of ISO 27001 Impacts your Risk Management
How the the 2013 update of ISO 27001 Impacts your Risk Management
 
ISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust FrameworkISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust Framework
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 

Viewers also liked

Finding Bugs Faster with Assertion Based Verification (ABV)
Finding Bugs Faster with Assertion Based Verification (ABV)Finding Bugs Faster with Assertion Based Verification (ABV)
Finding Bugs Faster with Assertion Based Verification (ABV)
DVClub
 
Code Coverage Revised : EclEmma on JaCoCo
Code Coverage Revised : EclEmma on JaCoCoCode Coverage Revised : EclEmma on JaCoCo
Code Coverage Revised : EclEmma on JaCoCo
Evgeny Mandrikov
 
Session 7 code_functional_coverage
Session 7 code_functional_coverageSession 7 code_functional_coverage
Session 7 code_functional_coverage
Nirav Desai
 
New product development cycle model
New product development cycle modelNew product development cycle model
New product development cycle model
Mohit Singla
 
Mobile roadmap & maturity model
Mobile roadmap & maturity modelMobile roadmap & maturity model
Mobile roadmap & maturity model
Patrick McLean
 
New product development strategy style 5 powerpoint presentation templates
New product development strategy style 5 powerpoint presentation templatesNew product development strategy style 5 powerpoint presentation templates
New product development strategy style 5 powerpoint presentation templates
SlideTeam.net
 

Viewers also liked (20)

BT Global Services - Our approach to Innovation
BT Global Services - Our approach to InnovationBT Global Services - Our approach to Innovation
BT Global Services - Our approach to Innovation
 
Tma World Viewpoint: Building Global Alignment Through Enterprise Wide Learning
Tma World Viewpoint: Building Global Alignment Through Enterprise Wide LearningTma World Viewpoint: Building Global Alignment Through Enterprise Wide Learning
Tma World Viewpoint: Building Global Alignment Through Enterprise Wide Learning
 
Finding Bugs Faster with Assertion Based Verification (ABV)
Finding Bugs Faster with Assertion Based Verification (ABV)Finding Bugs Faster with Assertion Based Verification (ABV)
Finding Bugs Faster with Assertion Based Verification (ABV)
 
Pragmatic Code Coverage
Pragmatic Code CoveragePragmatic Code Coverage
Pragmatic Code Coverage
 
Code Coverage Revised : EclEmma on JaCoCo
Code Coverage Revised : EclEmma on JaCoCoCode Coverage Revised : EclEmma on JaCoCo
Code Coverage Revised : EclEmma on JaCoCo
 
Session 7 code_functional_coverage
Session 7 code_functional_coverageSession 7 code_functional_coverage
Session 7 code_functional_coverage
 
Roadmap to world class safety for
Roadmap to world class safety for Roadmap to world class safety for
Roadmap to world class safety for
 
Code coverage & tools
Code coverage & toolsCode coverage & tools
Code coverage & tools
 
Code coverage analysis in testing
Code coverage analysis in testingCode coverage analysis in testing
Code coverage analysis in testing
 
Road map to safety ppt
Road map to safety pptRoad map to safety ppt
Road map to safety ppt
 
Code coverage
Code coverageCode coverage
Code coverage
 
Enterprise Mobility - Strong Mobile Strategy (7 steps to get you started)
Enterprise Mobility - Strong Mobile Strategy (7 steps to get you started)Enterprise Mobility - Strong Mobile Strategy (7 steps to get you started)
Enterprise Mobility - Strong Mobile Strategy (7 steps to get you started)
 
Code Coverage
Code CoverageCode Coverage
Code Coverage
 
New product development cycle model
New product development cycle modelNew product development cycle model
New product development cycle model
 
Code coverage
Code coverageCode coverage
Code coverage
 
Mobile roadmap & maturity model
Mobile roadmap & maturity modelMobile roadmap & maturity model
Mobile roadmap & maturity model
 
Enterprise Mobility Strategy
Enterprise Mobility StrategyEnterprise Mobility Strategy
Enterprise Mobility Strategy
 
New product development strategy style 5 powerpoint presentation templates
New product development strategy style 5 powerpoint presentation templatesNew product development strategy style 5 powerpoint presentation templates
New product development strategy style 5 powerpoint presentation templates
 
Developing a Modern Mobile App Strategy
Developing a Modern Mobile App StrategyDeveloping a Modern Mobile App Strategy
Developing a Modern Mobile App Strategy
 
Build a successful enterprise mobility strategy
Build a successful enterprise mobility strategyBuild a successful enterprise mobility strategy
Build a successful enterprise mobility strategy
 

Similar to Gs Us Roadmap For A World Class Information Security Management System– Isoiec 270012005

Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
Tammy Clark
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
Hamisi Kibonde
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012
Hakem Filiz
 

Similar to Gs Us Roadmap For A World Class Information Security Management System– Isoiec 270012005 (20)

Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
MAPPING_ISO27001_TO_COBIT4.1
MAPPING_ISO27001_TO_COBIT4.1MAPPING_ISO27001_TO_COBIT4.1
MAPPING_ISO27001_TO_COBIT4.1
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in Dubai
 

More from Tammy Clark

Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!
Tammy Clark
 
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
Tammy Clark
 
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information LeaksHow To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
Tammy Clark
 
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
Tammy Clark
 
How Do You Create A Successful Information Security Program Hire A Great Iso!!
How Do You Create A Successful Information Security Program  Hire A Great Iso!!How Do You Create A Successful Information Security Program  Hire A Great Iso!!
How Do You Create A Successful Information Security Program Hire A Great Iso!!
Tammy Clark
 

More from Tammy Clark (8)

Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09
 
Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!
 
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
 
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information LeaksHow To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
 
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
 
How Do You Create A Successful Information Security Program Hire A Great Iso!!
How Do You Create A Successful Information Security Program  Hire A Great Iso!!How Do You Create A Successful Information Security Program  Hire A Great Iso!!
How Do You Create A Successful Information Security Program Hire A Great Iso!!
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

Gs Us Roadmap For A World Class Information Security Management System– Isoiec 270012005

  • 1. GSU's Roadmap for a World-Class Information Security Management System– ISO/IEC 27001:2005 Tammy Clark, Chief Information Security Officer, William Monahan , Lead Information Security Administrator “ You will now have a starting place and a destination, and you will be able to determine what it will cost you to get there. You will be going someplace.” H. Stanley Judd
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.

Editor's Notes

  1. Background: GSU is located in downtown Atlanta – approximately 27,000 students (undergraduate & graduate) - second largest university in Georgia. CIO – JL Albert Information Security Program – Tammy Clark (CISO), William Monahan (Information Security Lead Admin), Miss Nancy Chang (Information Security Intermediate). Started aligning the university’s security plan with ISO 17799 (now ISO 27002) in September of 2004 (what the standard says – current state of security– strategic & tactical goals) – incrementally have addressed the 133 controls (risk assessments, data classification, incident response, security awareness training…) – taking it to the next level with ISO 27001 ((ISMS) = controls + governance))
  2. Can only provide a 3000’ view of our ISMS activities in 45 minutes. It is all about governance – In the early stages of the GSU Information Security program (2000-2004), a myriad of initiatives, processes (technology/people/processes) were introduced to the enterprise. The program evolved from reactive mode (chasing the threats and problems) to proactive (managing information security, large scale incident reductions, preventive and corrective actions). From late 2004 – 2006, the next phase of the program was a campus wide effort to comply with ISO 27002 (17799), through assessing the control objectives, individual controls and ensuring that GSU was either mitigating risk, accepting risk, transferring risk, or not affected…all of which had to be justified by top management and University IT department heads and managers. Finally, in 2007, our CIO JL Albert went forward in championing the initiative to get 2 areas of the University certified under ISO 27001. From Nov 2005 going forward, a major paradigm shift happened at GSU, when the Security Review policy was brought forward by JL to the President, and sanctioned/mandated security reviews on IT projects that cost over $4999. JL instituted an ITPR process which included a security review and approval as the final step in the process. This allowed Information Security to recommend controls and re-engineered processes that integrated information security into the departments’ business processes. The resultant effect has been that the university’s information security program is viewed as a business enabler, a change agent, and integral to the success of the University’s academic and business objectives.
  3. Strategic planning ensures that University information security program objectives are met in a consistent, measureable, and cost effective manner. It provides an umbrella framework that allows for prioritization, gap analysis, metrics, and effective integration of security processes and solutions into the University’s infrastructure. At the strategic operational level, there is a consistent push each year to prioritize action items based on the results of targeted risk assessments, regulatory and policy implications and/or guidance, and University strategic academic and business goals. This all works behind the scenes to keep the information security program poised to take advantage of opportunities to integrate into business processes, influence decisions of top management about future directions of information technology, and build the perception that information security adds value to the overall enterprise.
  4. Meeting between Mao and Dr. Kissinger – you have to sell 27001. Selling Points for Top Management – Protecting the university’s reputation. Compliance More robust and reliable infrastructure due to the reduction of business discontinuities that arise when security defenses are breached. Avoid liability for illegal or malicious acts committed with the university's computer or network resources. Selling Points for Key Enterprise Stakeholders – Protecting their department’s reputation. Compliance More robust and reliable infrastructure due to the reduction of business discontinuities that arise when security defenses are breached. Avoid liability for illegal or malicious acts committed with the university's computer or network resources. Understanding of Key Strategic and Business Goals – Business objectives and ISMS objectives should be aligned – not just CIA – privacy, nonrepudiation, transparency, ethics, democracy… Researcher example - Identity management/digital signatures/federation via smart card technologies
  5. Top Management support is critical. At GSU, our CIO ‘sells’ our ISMS initiative to top management at the University (President, Provost, Deans, VP’s, etc.), while CISO and staff continually promote the concepts and initiatives to middle tier managers and below. All in all, without that level of support and participation that our CIO provides, the chances for success would measurably decrease. You’ve got to find a myriad of ways to demonstrate to your CIO/top management that information security governance is a top priority and critical to the success of your program and initiatives to protect confidential data. COMMUNICATE, COLLABORATE, AND CELEBRATE THE ACHIEVEMENT OF GOALS , SMALL OR LARGE, ALONG THE PATHWAYS TO YOUR FINAL DESTINATION!
  6. ISO 27001 Certification The ISO 27001: 2005 certification process is comprised of two steps, which at minimum provides one control into the organization, dependent of its size and its objectives concerning risk management (ISMS scope and limits). The first stage has as a goal the purpose of enabling auditors to understand how an ISMS is registered in the policy, and the risk management objectives of the organization. In this regard, the auditors will have knowledge of documents relating to the creation (definition of scope and limits, control objectives…) and ISMS implementation (assessment report, treatment plans…). An assessment report could be produced. The second stage will be to confirm that the organization, in the process of installing and improving its ISMS, acts in accordance with its policies, objectives, and business processes. It is based on the results of the first stage. This organizational audit will seek to confirm that ISMS complies with the requirements of the ISO 27001: 2005 standard. The auditors will obtain knowledge of the ISMS performance reports, its controls, procedures, and processes. A report audit will be produced, and the certification from the appreciation of certification chosen. The ISO 27001: 2005 certification requires 3 years (repeatable after audit) during which the organization receives monitoring control. Revised in 2005 and renamed in 2007, ISO 27002 is a guide of good practices for information security management which can represent an interest for any type of organization (companies, governmental bodies…) no matter its size or its branch of industry. This standard defines objectives and recommendations in terms of information security and its ambition is to answer global information security concerns in regards to the organizations total activities.
  7. Control Objectives (Annex A of ISO 27001)corresponding with the domains in ISO 27002, along with a description of controls: See http://www.praxiom.com/iso-17799-objectives.htm
  8. Using the ISO 27000 series to framework your information security program: Compatible with other standards and guidelines Assists with compliance Customizable—not a ‘one size fits all’ approach Favors incremental deployment of controls Assists in integrating business requirements with IT and information security goals/objectives Helps you to prioritize areas of greatest risk/need Consistent and measurable
  9. The use of the PDCA model not only assists in the development of a comprehensive and effective Information Security Management System—it also emphasizes development and improvement of policies, objectives, processes and procedures, routine reviews and continuous improvements
  10. The Plan phase The plan phase represents the development of the information security management system framework and takes into account the characteristics of the organization (mission, location, assets, activities, corporate culture…) as well as any laws, regulations, and contractual obligations to which it is subjected. When the global framework of information security management is established, it must determine the specific settings of ISMS. Scope—definition is up to you—suggest you take an incremental approach of incorporating two or three areas of your campus such as Information Security, Finance, Alumni and focus on building the framework out before you add additional areas. Should be defined in terms of characteristics of the business: location, assets, technology, take into account interfaces and dependencies ISMS has with other parts of your campus that are not within the scope (HR, Legal, etc.), third parties your campus partners with (in Georgia, the Board of Regents supplies IT support and services to many of the USG campuses) Policy—Keep it clear and succinct; include scope and boundaries; provide management support and direction; set objectives; establish risk assessment criteria Risk Assessment Approach—Up to you to choose the method that works best for your university—with expectation that results are comparable and reproducible
  11. The Do phase This step concerns the ISMS implementation and integration within the organization. In this regard, the fist step is the definition of a risk treatment plan, measure system, and efficiency assessment in regards to implemented controls. The measure and assessment system of controls efficiency should enable the production of reproducible and comparable results. This system should consider the rapport between control costs and their efficiency. The second step in the ISMS introduction phase is the implementation regarding the risk treatment plan containing the chosen controls and also a training program. A training program will ensure that individuals are skilled in order to carry out the tasks assigned to them. It also determines the necessary skills for the achievement of their tasks and if necessary to propose training and to evaluate this efficiency. The organization will keep an outline of competences and qualifications acquired. The last step concerns ISMS management and resource sufficiency. It is advisable to make sure that the ISMS established is compatible not only with identified controls but also with the policies and procedures selected. Moreover, in order to ensure the longevity of continuous improvement processes, the organization must identify and provide the necessary resources to introduce, review, maintain and improve the ISMS.
  12. The Check phase Opportunity to forge a partnership/collaborative working relationship with your internal auditors. We found that the following encouraged their active participation and interest: --Clearly defined objectives and goals --Attainable scope/certification timeframe --Automated process to audit ISMS that would save time and effort --Future state: demonstrated value of project in terms of time savings for auditors as we bring departments in under our 27001 project, all of the objective evidence will be within our automated system and our internal auditors, provisioned with accounts, will be able to examine a myriad of supporting documentation and processes that allow them to assess risk, compliance, controls, etc. Auditable requirements in ISO 27001: --Required processes: Document control Internal audits Corrective Actions Preventive Actions --Required documentation: Statements of policy and objectives Scope and boundaries Procedures and controls Description of Risk Assessment Methodology Risk Assessment Report and RTP Metrics Objective evidence SOA
  13. The Act phase The Check phase should identify any necessary ISMS improvements in order to ensure that the information security risks are correctly managed. An organization must not only implement improvements but also preventive actions in order to anticipate all incapability’s between the different ISMS processes. In this regard, it must consider controls, processes, policies, and procedures already established in order to ensure that ISMS functions will work correctly. It is then necessary to communicate with key stakeholders in connection with actions and implemented improvements in order to preserve the dynamic of continuous improvement. Indeed, the success of this management’s information security approach depends on the full comprehension of ISMS components. Finally, as for each process or action, the organization should ensure, by means of assessment that the evaluation achieves its objectives. This measurement step will allow the documentation of the organization’s risk management progression.
  14. If You Don't Know Where You 're Going , Any Road Will Get You There In December of 2004, we developed a holistic, comprehensive security plan based on ISO 17799—133 controls and 11 domain areas As we developed the initial plan, we conducted a ‘state of security’ assessment in each domain area and developed action plans to address deficiencies We modify our plan each year to incorporate changes in the ISO 17799 standard, as well as new requirements due to compliance legislation, university policies, risk analyses We also develop action plans each year which lead to the addition of policies, procedures, and new solutions being layered into our security infrastructure
  15. Vote early and vote often GSU implemented a Risk Assessment policy in November of 2005 (as a byproduct of updated ISO 17799:2005 updates) – are conducting approximately 50 risk assessments per year – this proactive approach has yielded big dividends Not just about recommending managerial and technical controls – have improved efficiencies via Risk Assessments (secure LDAP) Most nonconformities are a result of recommendations not being implemented or undue delay. High Risk – mitigation plan immediately Medium Risk – do it within one year Low Risk – not going to worry about it
  16. Would rate GSU as a 2.5 out of 5 on the Capability Maturity Model. We just started having a third party (internal audit) following up on our High Risk projects to ensure that controls were adequate/commensurate with risk and that they were implemented in a timely manner – will be done before preassessment in December. ISO mandates that we reevaluate risk – lessons learned from shredders. We are migrating from NIST 800-30 to BS 7799-3:2005 for our Risk Assessments. NIST Special Publication 800-30, "Risk Management Guide for Information Technology Systems." BS 7799-3:2005 Information security management systems. Guidelines for information security risk management" . Internal auditors and BSI will keep everyone honest – what gets checked gets done
  17. Copyright Tammy Clark, May 2007. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by pe