SlideShare a Scribd company logo
Agenda
§ Rinske Geerlings:
Risk Management (RM) – Good, bad and ugly
Aligning the RM process with ISO 31000
How/where does ISO 27001 fit?
§ Nick Riemsdijk:
Information Security (IS) – Good, bad and ugly
Aligning the ISMS process with ISO 27001
Using ISO 31000 within the ISMS
§ Combined Q&A
Background: Rinske Geerlings
• Multi-award winning consultant, trainer and auditor in Business Continuity
(BCM), IT Management, Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified
• Consulted for 20+ years to 100s of Government entities, SMEs and larger
corporates across Australasia, Africa, Europe and Latin America
• Risk Consultant of the Year 2017 by RMIA (Australasia)
• Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs
• Australian Business Woman of the Year 2010-13 by BPW (global NGO)
• Alumnus of the Year 2013 (Delft University, Netherlands)
• Board Member (ARVP) of ASIS International – Australiasia region
• Specific regulatory experience - Australian Prudential Regulation Authority
(APRA)
Background: Rinske Geerlings
• Multi-award winning consultant, trainer and auditor in Business Continuity
(BCM), IT Management, Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified
• Consulted for 20+ years to 100s of Government entities, SMEs and larger
corporates across Australasia, Africa, Europe and Latin America
• Risk Consultant of the Year 2017 by RMIA (Australasia)
• Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs
• Australian Business Woman of the Year 2010-13 by BPW (global NGO)
• Alumnus of the Year 2013 (Delft University, Netherlands)
• Board Member (ARVP) of ASIS International – Australiasia region
• Specific regulatory experience - Australian Prudential Regulation Authority
(APRA)
Background: Rinske Geerlings
• Multi-award winning consultant, trainer and auditor in Business Continuity
(BCM), IT Management, Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified
• Consulted for 20+ years to 100s of Government entities, SMEs and larger
corporates across Australasia, Africa, Europe and Latin America
• Risk Consultant of the Year 2017 by RMIA (Australasia)
• Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs
• Australian Business Woman of the Year 2010-13 by BPW (global NGO)
• Alumnus of the Year 2013 (Delft University, Netherlands)
• Board Member (ARVP) of ASIS International – Australiasia region
• Specific regulatory experience - Australian Prudential Regulation Authority
(APRA)
Client sample
‘The old connotation of the term Risk
• Risk = effect of uncertainty on
objectives
• Risk management = coordinated
activities to direct and control an
organisation with regard to risk.
As per the International Standard for
Risk Management: ISO 31000: 2018
Good: Adoption of the new definition of Risk
Good: Understanding that Risk is not all that bad
Good: Categorisation of Risk
• Strategic risks, such as those related to mergers, acquisitions, digital transformation,
products/services, competitive position, market share, globalisation and industry
changes.
• Financial risks, such as market risk, credit risk, liquidity risk, interest rate risk,
exchange rate risk, inflation risk, investment risk.
• Operational risks, such as those related to IT services, staff, productivity, physical
assets, outsourcing and upstream/downstream supplier relationships.
• Compliance risks, such as those related to contractual obligations, as well as (e.g.
environmental, OH&S, ethics, privacy related) regulations.
> Whilst any of the above can also result in Reputational (ie. brand-related)
risks, we typically see those covered under Strategic risk.
The bad and the ugly
• Focus on causes (and treating those) rather than consequences
• Treatment options/procedures to reduce impact often not easily extractable
> all controls bundled together with the preventative controls, and (links to) the response
procedures are not actually held within the system.
• Producing quantity rather than quality > Large volumes of data including ratings (held in
big spreadsheets, software tools).
• Maintenance of these becoming a burden, needing to then be carried by non subject
matter experts (e.g. centralised Risk function).
• Top-down Risk Appetite and Risk Capacity unclear (‘flying blind’, thus risk of over and/or
under-investing in treatments).
Typical Risk Appetite Statements
• “We are working towards a position whereby we are not jeopardised by short-term revenue
and cost fluctuations.
• We aim to seek opportunities to provide us with sustainable growth, providing that it is in
accordance with our shareholders’ objectives/goals.
• We will protect partnerships with key, long-term suppliers as a high priority.
• We will protect our brand and do not have appetite for negative public comment (nor in
traditional nor social media) on our products, nor our staff or services.
• We can absorb some variances in the quality of products and services in the short-term, but
must be in a position to deliver reliable and consistent quality of products and services in
the long-term.
• We will look after and protect staff as a high priority.”
Typical Risk Appetite Statements
Typical Risk Appetite Statements
Risk Category Risk Appetite Statement
Environment &
Sustainable
development
We conduct our operations in accordance with the principles of ecologically sustainable development
and have a strong commitment to protecting and preserving the environment generally. We have a low
risk appetite for activities which will erode our ability toprotect the environment and a moderate to high
risk appetite to prevent incidents that adversely affect or significantly degrade it.
We have zero risk appetite for behaviours that amount to deliberate or reckless violations or breaches of
environmental laws, regulations or standards, that compromise or affect adversely theenvironment.
Corporate Social
Responsibility
We have a close interface with the community. We support the prosperity of the region and balance the
priorities of our customers, stakeholders and general public. We strive to be caring for the community
underpinned by values of goodwill and respect. We have a moderate to high risk appetite to deliver
sustainable outcomes for the communities in which we operate.
In undertaking our community and socially responsible activities, we have a low risk appetite for risks
that will adversely impact our reputation and diminish our role in the communities we serve.
Note: These are the 2 least lengthy items out of a 7-page table… Question: How measurable are these?
Should
be
SMART-ly
defined
Better practice: Risk Appetite and Risk Capacity
Better practice: Workshopping
• The concept of organizational context and
stakeholders
• Structured process (risk assessment, risk
treatment)
• Importance of continual improvement
• Leadership and commitment
Aligning the RM process with ISO 31000
• It deals with Information Security risk (i.e. of the many risks)
Where does ISO 27001 fit?
Background: Nick Riemsdijk
• Senior consultant, trainer and auditor in Business Continuity
(BCM), Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified
• Master of Business Administration - University of Adelaide
• Cyber Security Strategy and Risk – RMIT Melbourne
• Certified Information Security Manager (CISM) – ISACA
• Certified Protection Professional (CPP) - ASIS International
• Consulted for 15+ years to several Government entities, SMEs and larger
corporates in Australia, Africa and The Netherlands
• Focus on Physical and Information Security
• Protective Security Framework, Security of Critical Infrastructure act and
Information Security Management Frameworks
• Utility industry expert
Background: Nick Riemsdijk
• Senior consultant, trainer and auditor in Business Continuity
(BCM), Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified
• Master of Business Administration - University of Adelaide
• Cyber Security Strategy and Risk – RMIT Melbourne
• Certified Information Security Manager (CISM) – ISACA
• Certified Protection Professional (CPP) - ASIS International
• Consulted for 15+ years to several Government entities, SMEs and larger
corporates in Australia, Africa and The Netherlands
• Focus on Physical and Information Security
• Protective Security Framework, Security of Critical Infrastructure act and
Information Security Management Frameworks
Background: Nick Riemsdijk
• Senior consultant, trainer and auditor in Business Continuity
(BCM), Information Security and Risk Management
• ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified
• Master of Business Administration - University of Adelaide
• Cyber Security Strategy and Risk – RMIT Melbourne
• Certified Information Security Manager (CISM) – ISACA
• Certified Protection Professional (CPP) - ASIS International
• Consulted for 15+ years to several Government entities, SMEs and larger
corporates in Australia, Africa and The Netherlands
• Focus on Physical and Information Security
• Protective Security Framework, Security of Critical Infrastructure act and
Information Security Management Frameworks
• Cyber security vs information security
• Information Security Management System
o A framework of policies, procedures, and technical
measures designed to manage, monitor, and improve an
organization's information security.
o A systematic approach to ensuring the confidentiality,
integrity, and availability of an organization's sensitive
information and data assets.
• People, processes and technology
• Includes all types of information, including paper-based, cloud,
removable media, intellectual property/ knowledge and
conversations
• Personal Health Information (PHI), Personally Identifiable
Information (PII), including financial information, medical
records, social security numbers, contact information
Information Security (IS) – First things first
• Improved encryption, more sophisticated and widespread, making it harder for
attackers to intercept and decrypt sensitive information.
• Multi-factor authentication has become more common, adding an extra layer
of security to login processes.
• Cloud providers are increasingly investing in security measures to protect
customer data and prevent unauthorized access.
• More people are becoming aware of the importance of information security,
which has led to better cybersecurity practices and increased funding for
security research.
• Governments introducing improved legislation around the world are enacting
new laws and regulations to protect personal data and hold companies
accountable for data breaches.
• Machine Learning and Artificial Intelligence are used to improve security
by identifying potential threats and vulnerabilities before they can be exploited.
Information Security (IS) – Good, bad and ugly
Information Security (IS) – Good, bad and ugly
• ChatGPT is a sophisticated AI engine, referred to as the
new Google, Wikipedia and a chatbot in one.
• GPT stands for Generative Pre-trained Transformer
(GPT), a type of language model that uses deep learning
to generate human-like, conversational text.
• It can be trained on vast amounts of data related to
security threats, such as malware, phishing, and hacking.
• ChatGPT can enhance your ISMS by;
o Assisting in incident response by providing
contextual information about the attack and
recommended steps to be taken.
o Providing personalized security recommendations
tailored to specific needs and concerns.
o Analysing data, writing code or creating diagrams
• Microsoft has developed a version of ChatGPT that has
full access to the internet, which ChatGPT does not have
Information Security (IS) – Good, bad and ugly
• Overreliance and overconfidence in technical controls, while 95% Of
cybersecurity breaches are due to human error
• Internet of Things (IoT) devices are becoming increasingly common, but
many lack adequate security features, making them vulnerable to attack
and potentially allowing attackers to gain access to other devices on the
network.
• Insider threats pose a significant risk to information security, as
employees, contractors, or business partners with access to sensitive
information can cause harm either intentionally or unintentionally.
• A lack of security awareness as many people are not aware of the risks
associated with sharing personal information online or clicking on
suspicious links, leaving them vulnerable to attack.
• Weak security controls, such as easily guessable passwords or unpatched
software vulnerabilities, can be exploited by attackers to gain access to
systems and data.
Information Security (IS) – Good, bad and ugly
• Ransomware attacks are impacting critical infrastructure, including hospitals,
energy utilities, traffic systems and the financial industry
• Pacemakers and insulin pumps– these can provide live health information and
receive device updates, but could also be manipulated
• Self-driving vehicles, boats and autonomous planes – create a whole new category
of security risks
Information Security (IS) – Good, bad and ugly
• ISO 27001 is a widely recognized international standard for
information security management.
• 27001:2022 released last year, is more aligned with other
standards including ISO 31000
• Aligning information security processes with the 27001 standard
can help organizations establish and maintain a comprehensive
framework for managing information security risks.
• Organizations that implement ISO 27001 demonstrate their
commitment to protecting information and managing risks
effectively.
• Certification to the standard can provide a competitive advantage
by demonstrating compliance with international standards and
customer requirements
• 6 steps to align your information security processes with ISO 27001
How can we align ISMS process with ISO 27001?
1. Define the scope of the ISMS and produce a Statement of Applicability as per
clause 6.1.3 d in the standard
2. Conduct a thorough risk assessment to identify and prioritize information
security risks based on their likelihood and potential impact.
3. Develop and document information security policies and procedures that
address the identified risks and align with the requirements of ISO 27001.
4. Implement a set of security controls to mitigate the identified risks based on the
risk assessment in step 2, and should be aligned with the ISO 27001 standard.
5. Continuously monitor and review the effectiveness of the security controls in
place and adjust as needed. This includes conducting regular audits and risk
assessments to ensure that the security controls remain effective over time.
6. Obtain and maintain ISO 27001 certification to demonstrate that the organization
has implemented a comprehensive information security management system
that meets international standards.
How can we align ISMS process with ISO 27001?
Define scope
Risk assessment
Policies and
procedures
Implement security
controls
Monitor and review
Obtain and maintain
certification
• ISO 31000 is a general standard for risk management that can be applied to any
type of risk, including strategic, operational, financial, and reputational risks. ISO
27005 is a specific standard for information security risk management.
• As ISO 31000 is widely used, using this standard for your ISMS risk
management can seamlessly integrate with other organizational risk processes.
• ISO 27005 specifically focuses on the risk management process for information
security risks. However, it provides a more detailed framework specifically for
information security risks.
• 31000 principles are essential for a solid ISMS risk management
Using ISO 31000 in an ISMS
ISO 31000 Principles
• Integrated
• Structured and
comprehensive
• Customized
• Inclusive
• Dynamic
• Best available
information
• Human and cultural
factors
• Continual improvement
Using ISO 31000 processes in an ISMS
ISO 31000 process ISO 27001:2022 clauses
Establish the scope, context and
criteria
4.1 Understanding the organization and its context
4.3 Determining the scope of the ISMS
Identify risks including the
likelihood and potential impact of
each risk.
6.1.1 General
6.1.2 Security risk assessment
Analyze risks using quantitative or
qualitative methods
6.1.2 Security risk assessment
8.2 Information security risk assessment
Evaluate the risks based on the
organization's risk criteria
6.1 Actions to address risks and opportunities
6.1.1 General
6.1.2 Security risk assessment
8.2 Information security risk assessment
Develop and implement risk
treatment plans to mitigate or
eliminate the identified risks.
6.1.3 Risk Treatment
8.3 Information security risk treatment
Monitor and Review: Continuously
monitor and review the
effectiveness of the risk
management processes
6.1.1 General
6.1.2 Security risk assessment
6.1.3 Risk Treatment
8.2 Information security risk assessment
8.3 Information security risk treatment
By using ISO 31000 in an ISMS, organizations can establish a systematic and structured approach to managing
risks to their information assets.
• Use the controls in Annex A in the ISO 27001 standard to identify risk
sources
• The NIST SP 800-30 Rev. 1, Guide for Conducting Risk Assessments has
a comprehensive list of sources, events and vulnerabilities in the
appendix which can be considered in ISMS risk assessments
• Align ISMS risk management with your organization’s holistic risk
framework, which is much easier if both are based on ISO 31000.
• Include non-IT staff, suppliers and customers in risks assessments
• Subscribe to threat intelligence reports, IT security newsletters, join
special interest groups and participate in information security forums
• Attain organizational ISO 27001 certification, the process to prepare for
the audit, including internal audit, confirms the maturity of the ISMS and
will identify gaps in capability (which then can be addressed). Maintaining
the certification is an important driver for the maintenance and
continuous improvement of your ISMS.
Final tips
THANK YOU
Q&A
rinskeg@businessasusual.com.au
nickr@businessasusual.com.au
Rinske Geerlings
Nick Riemsdijk

More Related Content

What's hot

27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
Dr Madhu Aman Sharma
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
ControlCase
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
PECB
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
Naresh Rao
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
Shankar Subramaniyan
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
Vigilant Software
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
scttmcvy
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
Ãsħâr Ãâlâm
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
SriramITISConsultant
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
Craig Willetts ISO Expert
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
Akhil Garg
 
ISO Survey 2021: ISO 27001.pdf
ISO Survey 2021: ISO 27001.pdfISO Survey 2021: ISO 27001.pdf
ISO Survey 2021: ISO 27001.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
SerkanRafetHalil1
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
ControlCase
 

What's hot (20)

27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
ISO Survey 2021: ISO 27001.pdf
ISO Survey 2021: ISO 27001.pdfISO Survey 2021: ISO 27001.pdf
ISO Survey 2021: ISO 27001.pdf
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 

Similar to Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security and Risk Management

Mahalakshmi_Profile
Mahalakshmi_ProfileMahalakshmi_Profile
Mahalakshmi_Profile
Mahalakshmi S
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
Nidhi Gupta
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
Rahul Bhan (CA, CIA, MBA)
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
Nidhi Gupta
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
Aronson LLC
 
Company Profile SIM1 rev-2.pdf
Company Profile SIM1 rev-2.pdfCompany Profile SIM1 rev-2.pdf
Company Profile SIM1 rev-2.pdf
agus_sato
 
ICSA Ireland Conference 2016
ICSA Ireland Conference 2016ICSA Ireland Conference 2016
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
PECB
 
Risk management models - Core Consulting
Risk management models - Core ConsultingRisk management models - Core Consulting
Risk management models - Core Consulting
CORE Consulting
 
ISO 31000:2018 (Risk Management) Awareness Training
ISO 31000:2018 (Risk Management) Awareness TrainingISO 31000:2018 (Risk Management) Awareness Training
ISO 31000:2018 (Risk Management) Awareness Training
Operational Excellence Consulting
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
NQA
 
Bcu msc cg week 4 risk management
Bcu msc cg week 4 risk managementBcu msc cg week 4 risk management
Bcu msc cg week 4 risk management
Stephen Ong
 
We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?
PECB
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
Prime Infoserv
 
EN Resume Ricardo González - April 2016 v22
EN Resume Ricardo González - April 2016 v22EN Resume Ricardo González - April 2016 v22
EN Resume Ricardo González - April 2016 v22
Ricardo Gonzalez, CGEIT, CRISC
 
75b466e0cde747249c297578d18993f6.pptx
75b466e0cde747249c297578d18993f6.pptx75b466e0cde747249c297578d18993f6.pptx
75b466e0cde747249c297578d18993f6.pptx
zeidali3
 
Iso 31000 presentation
Iso 31000 presentationIso 31000 presentation
Iso 31000 presentation
christianaegerter1
 
Delimamalindo shipping marine services
Delimamalindo shipping marine servicesDelimamalindo shipping marine services
Delimamalindo shipping marine services
hassand bindin
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
Priyanka Aash
 

Similar to Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security and Risk Management (20)

Mahalakshmi_Profile
Mahalakshmi_ProfileMahalakshmi_Profile
Mahalakshmi_Profile
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
 
Company Profile SIM1 rev-2.pdf
Company Profile SIM1 rev-2.pdfCompany Profile SIM1 rev-2.pdf
Company Profile SIM1 rev-2.pdf
 
ICSA Ireland Conference 2016
ICSA Ireland Conference 2016ICSA Ireland Conference 2016
ICSA Ireland Conference 2016
 
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
 
Risk management models - Core Consulting
Risk management models - Core ConsultingRisk management models - Core Consulting
Risk management models - Core Consulting
 
ISO 31000:2018 (Risk Management) Awareness Training
ISO 31000:2018 (Risk Management) Awareness TrainingISO 31000:2018 (Risk Management) Awareness Training
ISO 31000:2018 (Risk Management) Awareness Training
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 
Bcu msc cg week 4 risk management
Bcu msc cg week 4 risk managementBcu msc cg week 4 risk management
Bcu msc cg week 4 risk management
 
We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
EN Resume Ricardo González - April 2016 v22
EN Resume Ricardo González - April 2016 v22EN Resume Ricardo González - April 2016 v22
EN Resume Ricardo González - April 2016 v22
 
75b466e0cde747249c297578d18993f6.pptx
75b466e0cde747249c297578d18993f6.pptx75b466e0cde747249c297578d18993f6.pptx
75b466e0cde747249c297578d18993f6.pptx
 
Iso 31000 presentation
Iso 31000 presentationIso 31000 presentation
Iso 31000 presentation
 
Delimamalindo shipping marine services
Delimamalindo shipping marine servicesDelimamalindo shipping marine services
Delimamalindo shipping marine services
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
 

More from PECB

ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
PECB
 

More from PECB (20)

ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
Dr. Shivangi Singh Parihar
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
Bisnar Chase Personal Injury Attorneys
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
WaniBasim
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
Priyankaranawat4
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
Jean Carlos Nunes Paixão
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
adhitya5119
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
AyyanKhan40
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
Israel Genealogy Research Association
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
National Information Standards Organization (NISO)
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Excellence Foundation for South Sudan
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
Celine George
 

Recently uploaded (20)

Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.PCOS corelations and management through Ayurveda.
PCOS corelations and management through Ayurveda.
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
 

Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security and Risk Management

  • 1.
  • 2. Agenda § Rinske Geerlings: Risk Management (RM) – Good, bad and ugly Aligning the RM process with ISO 31000 How/where does ISO 27001 fit? § Nick Riemsdijk: Information Security (IS) – Good, bad and ugly Aligning the ISMS process with ISO 27001 Using ISO 31000 within the ISMS § Combined Q&A
  • 3. Background: Rinske Geerlings • Multi-award winning consultant, trainer and auditor in Business Continuity (BCM), IT Management, Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified • Consulted for 20+ years to 100s of Government entities, SMEs and larger corporates across Australasia, Africa, Europe and Latin America • Risk Consultant of the Year 2017 by RMIA (Australasia) • Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs • Australian Business Woman of the Year 2010-13 by BPW (global NGO) • Alumnus of the Year 2013 (Delft University, Netherlands) • Board Member (ARVP) of ASIS International – Australiasia region • Specific regulatory experience - Australian Prudential Regulation Authority (APRA)
  • 4. Background: Rinske Geerlings • Multi-award winning consultant, trainer and auditor in Business Continuity (BCM), IT Management, Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified • Consulted for 20+ years to 100s of Government entities, SMEs and larger corporates across Australasia, Africa, Europe and Latin America • Risk Consultant of the Year 2017 by RMIA (Australasia) • Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs • Australian Business Woman of the Year 2010-13 by BPW (global NGO) • Alumnus of the Year 2013 (Delft University, Netherlands) • Board Member (ARVP) of ASIS International – Australiasia region • Specific regulatory experience - Australian Prudential Regulation Authority (APRA)
  • 5. Background: Rinske Geerlings • Multi-award winning consultant, trainer and auditor in Business Continuity (BCM), IT Management, Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22361, ISO 22316 and ISO 31000 certified • Consulted for 20+ years to 100s of Government entities, SMEs and larger corporates across Australasia, Africa, Europe and Latin America • Risk Consultant of the Year 2017 by RMIA (Australasia) • Outstanding Security Consultant of the Year 2019 Finalist in the OSPAs • Australian Business Woman of the Year 2010-13 by BPW (global NGO) • Alumnus of the Year 2013 (Delft University, Netherlands) • Board Member (ARVP) of ASIS International – Australiasia region • Specific regulatory experience - Australian Prudential Regulation Authority (APRA)
  • 7. ‘The old connotation of the term Risk
  • 8. • Risk = effect of uncertainty on objectives • Risk management = coordinated activities to direct and control an organisation with regard to risk. As per the International Standard for Risk Management: ISO 31000: 2018 Good: Adoption of the new definition of Risk
  • 9. Good: Understanding that Risk is not all that bad
  • 10. Good: Categorisation of Risk • Strategic risks, such as those related to mergers, acquisitions, digital transformation, products/services, competitive position, market share, globalisation and industry changes. • Financial risks, such as market risk, credit risk, liquidity risk, interest rate risk, exchange rate risk, inflation risk, investment risk. • Operational risks, such as those related to IT services, staff, productivity, physical assets, outsourcing and upstream/downstream supplier relationships. • Compliance risks, such as those related to contractual obligations, as well as (e.g. environmental, OH&S, ethics, privacy related) regulations. > Whilst any of the above can also result in Reputational (ie. brand-related) risks, we typically see those covered under Strategic risk.
  • 11. The bad and the ugly • Focus on causes (and treating those) rather than consequences • Treatment options/procedures to reduce impact often not easily extractable > all controls bundled together with the preventative controls, and (links to) the response procedures are not actually held within the system. • Producing quantity rather than quality > Large volumes of data including ratings (held in big spreadsheets, software tools). • Maintenance of these becoming a burden, needing to then be carried by non subject matter experts (e.g. centralised Risk function). • Top-down Risk Appetite and Risk Capacity unclear (‘flying blind’, thus risk of over and/or under-investing in treatments).
  • 12. Typical Risk Appetite Statements
  • 13. • “We are working towards a position whereby we are not jeopardised by short-term revenue and cost fluctuations. • We aim to seek opportunities to provide us with sustainable growth, providing that it is in accordance with our shareholders’ objectives/goals. • We will protect partnerships with key, long-term suppliers as a high priority. • We will protect our brand and do not have appetite for negative public comment (nor in traditional nor social media) on our products, nor our staff or services. • We can absorb some variances in the quality of products and services in the short-term, but must be in a position to deliver reliable and consistent quality of products and services in the long-term. • We will look after and protect staff as a high priority.” Typical Risk Appetite Statements
  • 14. Typical Risk Appetite Statements Risk Category Risk Appetite Statement Environment & Sustainable development We conduct our operations in accordance with the principles of ecologically sustainable development and have a strong commitment to protecting and preserving the environment generally. We have a low risk appetite for activities which will erode our ability toprotect the environment and a moderate to high risk appetite to prevent incidents that adversely affect or significantly degrade it. We have zero risk appetite for behaviours that amount to deliberate or reckless violations or breaches of environmental laws, regulations or standards, that compromise or affect adversely theenvironment. Corporate Social Responsibility We have a close interface with the community. We support the prosperity of the region and balance the priorities of our customers, stakeholders and general public. We strive to be caring for the community underpinned by values of goodwill and respect. We have a moderate to high risk appetite to deliver sustainable outcomes for the communities in which we operate. In undertaking our community and socially responsible activities, we have a low risk appetite for risks that will adversely impact our reputation and diminish our role in the communities we serve. Note: These are the 2 least lengthy items out of a 7-page table… Question: How measurable are these?
  • 17. • The concept of organizational context and stakeholders • Structured process (risk assessment, risk treatment) • Importance of continual improvement • Leadership and commitment Aligning the RM process with ISO 31000 • It deals with Information Security risk (i.e. of the many risks) Where does ISO 27001 fit?
  • 18. Background: Nick Riemsdijk • Senior consultant, trainer and auditor in Business Continuity (BCM), Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified • Master of Business Administration - University of Adelaide • Cyber Security Strategy and Risk – RMIT Melbourne • Certified Information Security Manager (CISM) – ISACA • Certified Protection Professional (CPP) - ASIS International • Consulted for 15+ years to several Government entities, SMEs and larger corporates in Australia, Africa and The Netherlands • Focus on Physical and Information Security • Protective Security Framework, Security of Critical Infrastructure act and Information Security Management Frameworks • Utility industry expert
  • 19. Background: Nick Riemsdijk • Senior consultant, trainer and auditor in Business Continuity (BCM), Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified • Master of Business Administration - University of Adelaide • Cyber Security Strategy and Risk – RMIT Melbourne • Certified Information Security Manager (CISM) – ISACA • Certified Protection Professional (CPP) - ASIS International • Consulted for 15+ years to several Government entities, SMEs and larger corporates in Australia, Africa and The Netherlands • Focus on Physical and Information Security • Protective Security Framework, Security of Critical Infrastructure act and Information Security Management Frameworks
  • 20. Background: Nick Riemsdijk • Senior consultant, trainer and auditor in Business Continuity (BCM), Information Security and Risk Management • ISO 22301, ISO 27001, ISO 22316 and ISO 31000 certified • Master of Business Administration - University of Adelaide • Cyber Security Strategy and Risk – RMIT Melbourne • Certified Information Security Manager (CISM) – ISACA • Certified Protection Professional (CPP) - ASIS International • Consulted for 15+ years to several Government entities, SMEs and larger corporates in Australia, Africa and The Netherlands • Focus on Physical and Information Security • Protective Security Framework, Security of Critical Infrastructure act and Information Security Management Frameworks
  • 21. • Cyber security vs information security • Information Security Management System o A framework of policies, procedures, and technical measures designed to manage, monitor, and improve an organization's information security. o A systematic approach to ensuring the confidentiality, integrity, and availability of an organization's sensitive information and data assets. • People, processes and technology • Includes all types of information, including paper-based, cloud, removable media, intellectual property/ knowledge and conversations • Personal Health Information (PHI), Personally Identifiable Information (PII), including financial information, medical records, social security numbers, contact information Information Security (IS) – First things first
  • 22. • Improved encryption, more sophisticated and widespread, making it harder for attackers to intercept and decrypt sensitive information. • Multi-factor authentication has become more common, adding an extra layer of security to login processes. • Cloud providers are increasingly investing in security measures to protect customer data and prevent unauthorized access. • More people are becoming aware of the importance of information security, which has led to better cybersecurity practices and increased funding for security research. • Governments introducing improved legislation around the world are enacting new laws and regulations to protect personal data and hold companies accountable for data breaches. • Machine Learning and Artificial Intelligence are used to improve security by identifying potential threats and vulnerabilities before they can be exploited. Information Security (IS) – Good, bad and ugly
  • 23. Information Security (IS) – Good, bad and ugly • ChatGPT is a sophisticated AI engine, referred to as the new Google, Wikipedia and a chatbot in one. • GPT stands for Generative Pre-trained Transformer (GPT), a type of language model that uses deep learning to generate human-like, conversational text. • It can be trained on vast amounts of data related to security threats, such as malware, phishing, and hacking. • ChatGPT can enhance your ISMS by; o Assisting in incident response by providing contextual information about the attack and recommended steps to be taken. o Providing personalized security recommendations tailored to specific needs and concerns. o Analysing data, writing code or creating diagrams • Microsoft has developed a version of ChatGPT that has full access to the internet, which ChatGPT does not have
  • 24. Information Security (IS) – Good, bad and ugly
  • 25. • Overreliance and overconfidence in technical controls, while 95% Of cybersecurity breaches are due to human error • Internet of Things (IoT) devices are becoming increasingly common, but many lack adequate security features, making them vulnerable to attack and potentially allowing attackers to gain access to other devices on the network. • Insider threats pose a significant risk to information security, as employees, contractors, or business partners with access to sensitive information can cause harm either intentionally or unintentionally. • A lack of security awareness as many people are not aware of the risks associated with sharing personal information online or clicking on suspicious links, leaving them vulnerable to attack. • Weak security controls, such as easily guessable passwords or unpatched software vulnerabilities, can be exploited by attackers to gain access to systems and data. Information Security (IS) – Good, bad and ugly
  • 26. • Ransomware attacks are impacting critical infrastructure, including hospitals, energy utilities, traffic systems and the financial industry • Pacemakers and insulin pumps– these can provide live health information and receive device updates, but could also be manipulated • Self-driving vehicles, boats and autonomous planes – create a whole new category of security risks Information Security (IS) – Good, bad and ugly
  • 27. • ISO 27001 is a widely recognized international standard for information security management. • 27001:2022 released last year, is more aligned with other standards including ISO 31000 • Aligning information security processes with the 27001 standard can help organizations establish and maintain a comprehensive framework for managing information security risks. • Organizations that implement ISO 27001 demonstrate their commitment to protecting information and managing risks effectively. • Certification to the standard can provide a competitive advantage by demonstrating compliance with international standards and customer requirements • 6 steps to align your information security processes with ISO 27001 How can we align ISMS process with ISO 27001?
  • 28. 1. Define the scope of the ISMS and produce a Statement of Applicability as per clause 6.1.3 d in the standard 2. Conduct a thorough risk assessment to identify and prioritize information security risks based on their likelihood and potential impact. 3. Develop and document information security policies and procedures that address the identified risks and align with the requirements of ISO 27001. 4. Implement a set of security controls to mitigate the identified risks based on the risk assessment in step 2, and should be aligned with the ISO 27001 standard. 5. Continuously monitor and review the effectiveness of the security controls in place and adjust as needed. This includes conducting regular audits and risk assessments to ensure that the security controls remain effective over time. 6. Obtain and maintain ISO 27001 certification to demonstrate that the organization has implemented a comprehensive information security management system that meets international standards. How can we align ISMS process with ISO 27001? Define scope Risk assessment Policies and procedures Implement security controls Monitor and review Obtain and maintain certification
  • 29. • ISO 31000 is a general standard for risk management that can be applied to any type of risk, including strategic, operational, financial, and reputational risks. ISO 27005 is a specific standard for information security risk management. • As ISO 31000 is widely used, using this standard for your ISMS risk management can seamlessly integrate with other organizational risk processes. • ISO 27005 specifically focuses on the risk management process for information security risks. However, it provides a more detailed framework specifically for information security risks. • 31000 principles are essential for a solid ISMS risk management Using ISO 31000 in an ISMS ISO 31000 Principles • Integrated • Structured and comprehensive • Customized • Inclusive • Dynamic • Best available information • Human and cultural factors • Continual improvement
  • 30. Using ISO 31000 processes in an ISMS ISO 31000 process ISO 27001:2022 clauses Establish the scope, context and criteria 4.1 Understanding the organization and its context 4.3 Determining the scope of the ISMS Identify risks including the likelihood and potential impact of each risk. 6.1.1 General 6.1.2 Security risk assessment Analyze risks using quantitative or qualitative methods 6.1.2 Security risk assessment 8.2 Information security risk assessment Evaluate the risks based on the organization's risk criteria 6.1 Actions to address risks and opportunities 6.1.1 General 6.1.2 Security risk assessment 8.2 Information security risk assessment Develop and implement risk treatment plans to mitigate or eliminate the identified risks. 6.1.3 Risk Treatment 8.3 Information security risk treatment Monitor and Review: Continuously monitor and review the effectiveness of the risk management processes 6.1.1 General 6.1.2 Security risk assessment 6.1.3 Risk Treatment 8.2 Information security risk assessment 8.3 Information security risk treatment By using ISO 31000 in an ISMS, organizations can establish a systematic and structured approach to managing risks to their information assets.
  • 31. • Use the controls in Annex A in the ISO 27001 standard to identify risk sources • The NIST SP 800-30 Rev. 1, Guide for Conducting Risk Assessments has a comprehensive list of sources, events and vulnerabilities in the appendix which can be considered in ISMS risk assessments • Align ISMS risk management with your organization’s holistic risk framework, which is much easier if both are based on ISO 31000. • Include non-IT staff, suppliers and customers in risks assessments • Subscribe to threat intelligence reports, IT security newsletters, join special interest groups and participate in information security forums • Attain organizational ISO 27001 certification, the process to prepare for the audit, including internal audit, confirms the maturity of the ISMS and will identify gaps in capability (which then can be addressed). Maintaining the certification is an important driver for the maintenance and continuous improvement of your ISMS. Final tips