SlideShare a Scribd company logo
1 of 25
Download to read offline
Helping You Piece IT Together



       Implementing ISO 27001 in a
           Cost Effective Way




http://www.bhconsulting.ie                          info@bhconsulting.ie
1st Question I’m Asked




22nd November 2011       Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   2
The Challenge

  Certification to ISO 27001

  But Do So
       Cost Effectively
       Using Existing Resources




22nd November 2011       Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   3
The Challenge




22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   4
Get it Wrong ….




22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   5
Remember




      Risk Assessment & Risk Management is Key
22nd November 2011           Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   6
MS Security Assessment
                              Tool




      http://technet.microsoft.com/en-us/security/cc185712

22nd November 2011       Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   7
MS Security Risk
                     Management Guide




22nd November 2011    Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   8
Others Available




      http://www.enisa.europa.eu/act/rm

22nd November 2011       Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   9
ISMS Documentation




22nd November 2011     Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   10
Appropriate Controls




22nd November 2011     Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   11
Windows Features

     Encrypting File System
     Windows Firewall
     Windows Backup & Restore Centre
     Windows Users Access Control
     User Rights & Privileges
     Event Logs




22nd November 2011    Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   12
Windows Server 2008

     Read-only domain controller
     BitLocker drive encryption
     Server Core
     Network Access Protection
     Routing and Remote Access Service
     Windows Firewall with advanced security
     Active Directory Certificate Services
     Active Directory Rights Management Services
     Group policies

22nd November 2011     Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   13
Other Free Tools

     Microsoft Windows Server Update Server
     Microsoft Baseline Security Analyzer
     Microsoft Security Risk Management Guide
     Microsoft Security Assessment Tool
     Microsoft CAT.NET
     Microsoft Source Code Analyzer for SQL
     Injection
     XSS Detect Beta Code Analysis Tool
     Microsoft Windows SysIntermals

22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   14
Other Resources

     Windows Server 2008 Security Guide
     Windows Server 2003 Security Guide
     Microsoft Threats and Countermeasures Guide
     Microsoft Security Guidance
     Data Encryption Toolkit for Mobile PCs
     Security Monitoring and Attack Detection
     Planning Guide
     The Microsoft Security Response Centre Blog


22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   15
Open Source Tools

     Truecrypt
     Nessus
     Nmap
     ASSP (short for "Anti-Spam SMTP Proxy")
     AppArmor Application Firewall
     Eraser & Wipe (Secure deletion)
     Untangle & NetCop (web filtering & monitoring)
     Open Source Tripwire (change detection)
     Wireshark

22nd November 2011    Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   16
Open Source Tools
     Nagios – Network Management
     OpenNMS – Event Management
     OTRS – Help Desk Management
     RTIR – Incident Response Management
     MetaSploit
     Burp Suite
     OSSIM: the Open Source Security Information
     Manager
     BackTrack – Suite of Security Tools

22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   17
A.10.5 - Backup
  ISO clause/control    Ref              Explanation                 Controls




                                                                     You could configure
                                                                     the back-up features
                                         Regular back-ups of
                                                                     within Microsoft®
                                         essential information
                                                                     Windows and
  Information back-up   A.10.5.1         assets and software
                                                                     Windows Server®
                                         shall be taken and
                                                                     2008 to regularly back
                                         tested regularly.
                                                                     up critical system and
                                                                     data files.




22nd November 2011            Copyright © BH IT Consulting Ltd   www.bhconsulting.ie    18
A.11.3 User responsibilities
ISO clause/control                     Ref                    Explanation                              Controls

                                                              All users will be required to follow good
                                                                                                        Use Group Policies to enforce strong
Password use                           A.11.3.1               security practices when selecting and
                                                                                                        passwords.
                                                              using passwords.




                                                                                                       Use Group Policies to enforce a
                                                                                                       password-protected screensaver after
                                                                                                       a predetermined time of inactivity.

                                                                                                       Configure the system to force users
                                                                                                       off the system should their idle time
                                                              Unattended equipment will be given
                                                                                                       exceed a preset time limit.
Unattended user equipment              A.11.3.2               appropriate protection from
                                                              unauthorised access.
                                                                                                       You can also configure the system to
                                                                                                       only allow users to log on to the
                                                                                                       network at certain times of the day.
                                                                                                       Once those times expire, the system
                                                                                                       can forcibly log the user out of the
                                                                                                       system.




                                                              To reduce the risk of unauthorised
                                                              access, and loss of and damage to      Configure the system to force users
Clear desk and clear screen policy     A.11.3.3               information assets, the company should off the system should their idle time
                                                              have a clear desk and clear screen     exceed a preset time limit.
                                                              policy.



   22nd November 2011                             Copyright © BH IT Consulting Ltd           www.bhconsulting.ie              19
A.10.10 Monitoring
  ISO clause/control              Ref         Explanation                          Controls

                                              Security-relevant events will be
                                                                                   Ensure that audit logging is turned on.
                                              recorded in audit logs which will
  Audit logging                   A.10.10.1   be retained for an agreed period
                                                                                   Use Microsoft® SPIDER to ensure that all relevant systems have
                                              for use in future investigations
                                                                                   logging turned on.
                                              and monitoring access.

                                              The use of information processing
  Monitoring system use           A.10.10.2   facilities shall be monitored and Use Microsoft® to detect any critical events within the audit logs.
                                              the results reviewed regularly.

                                                                                   Ensure that appropriate permissions are set on the folders that
                                                                                   store the log files to protect them.
                                              Log information and logging
                                              systems shall be protected from
  Protection of log information   A.10.10.3                                        Restrict access to the log files to those authorised to view them.
                                              unauthorised access and
                                              alteration.
                                                                                   Servers should be configured to shut down should the security
                                                                                   log become full.

                                              Operational staff will maintain a
  Administrator and operator
                                  A.10.10.4   log of their activities which will be Use IIS server to log all operator and admin staff activity.
  logs
                                              regularly independently checked.
                                              All faults will be reported and
  Fault logging                   A.10.10.5   recorded and corrective action        Use IIS server to host a help-desk-type facility to record all faults.
                                              taken.



                                                                                   Configure one server on your network to be your internal time
                                              To ensure accurate recording of      server. Ensure that server is synchronising with a reputable
  Clock synchronisation           A.10.10.6   events, computer clocks shall be     external network time server. Configure all other servers and
                                              synchronised.                        critical network devices to source their time from your internal
                                                                                   network time server.




22nd November 2011                                   Copyright © BH IT Consulting Ltd                     www.bhconsulting.ie                   20
Security Awareness




      http://www.enisa.europa.eu/act/ar

22nd November 2011       Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   21
Remember
Instead of …




22nd November 2011   Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   23
Become an ISO 27001




22nd November 2011     Copyright © BH IT Consulting Ltd   www.bhconsulting.ie   24
Questions




  Brian.honan@bhconsulting.ie
      www.bhconsulting.ie
  www.twitter.com/brianhonan
www.bhconsulting.ie/securitywatch
    Tel : +353 – 1 - 4404065

More Related Content

What's hot

Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierCTE Solutions Inc.
 
Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)José Ferreiro
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalQuek Lilian
 
Product overview-eset-file-security
Product overview-eset-file-securityProduct overview-eset-file-security
Product overview-eset-file-securityÜstün Koruma
 
Comp tia a+_session_15
Comp tia a+_session_15Comp tia a+_session_15
Comp tia a+_session_15Niit Care
 
Comp tia n+_session_12
Comp tia n+_session_12Comp tia n+_session_12
Comp tia n+_session_12Niit Care
 
Introduction of Trusted Network Connect (TNC)
Introduction of Trusted Network Connect (TNC)Introduction of Trusted Network Connect (TNC)
Introduction of Trusted Network Connect (TNC)Houcheng Lee
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust
 
NIST Security Bulletin for October 2014
NIST Security Bulletin for October 2014NIST Security Bulletin for October 2014
NIST Security Bulletin for October 2014David Sweigert
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9Irsandi Hasan
 
WP - IP Videoconferencing Security for the Department of Defense
WP - IP Videoconferencing Security for the Department of DefenseWP - IP Videoconferencing Security for the Department of Defense
WP - IP Videoconferencing Security for the Department of DefenseVideoguy
 
Defense Foundation Product Brief
Defense Foundation Product BriefDefense Foundation Product Brief
Defense Foundation Product Briefwdjohnson1
 
Comp tia n+_session_10
Comp tia n+_session_10Comp tia n+_session_10
Comp tia n+_session_10Niit Care
 

What's hot (17)

Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry Tessier
 
Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)Security Lock Down Your Computer Like the National Security Agency (NSA)
Security Lock Down Your Computer Like the National Security Agency (NSA)
 
C90 Security Service
C90 Security ServiceC90 Security Service
C90 Security Service
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Product overview-eset-file-security
Product overview-eset-file-securityProduct overview-eset-file-security
Product overview-eset-file-security
 
Comp tia a+_session_15
Comp tia a+_session_15Comp tia a+_session_15
Comp tia a+_session_15
 
Comp tia n+_session_12
Comp tia n+_session_12Comp tia n+_session_12
Comp tia n+_session_12
 
C4 040 r-02
C4 040 r-02C4 040 r-02
C4 040 r-02
 
Introduction of Trusted Network Connect (TNC)
Introduction of Trusted Network Connect (TNC)Introduction of Trusted Network Connect (TNC)
Introduction of Trusted Network Connect (TNC)
 
Palm Pre User Guide
Palm Pre User GuidePalm Pre User Guide
Palm Pre User Guide
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
NIST Security Bulletin for October 2014
NIST Security Bulletin for October 2014NIST Security Bulletin for October 2014
NIST Security Bulletin for October 2014
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9
 
WP - IP Videoconferencing Security for the Department of Defense
WP - IP Videoconferencing Security for the Department of DefenseWP - IP Videoconferencing Security for the Department of Defense
WP - IP Videoconferencing Security for the Department of Defense
 
Forti gate 5101c
Forti gate 5101cForti gate 5101c
Forti gate 5101c
 
Defense Foundation Product Brief
Defense Foundation Product BriefDefense Foundation Product Brief
Defense Foundation Product Brief
 
Comp tia n+_session_10
Comp tia n+_session_10Comp tia n+_session_10
Comp tia n+_session_10
 

Similar to Implementing ISO 27001 In A Cost Effective Way

Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancementsNarenda Wicaksono
 
SQX Solution Day 2013 Q2 - Milestone Update
SQX Solution Day 2013 Q2 - Milestone UpdateSQX Solution Day 2013 Q2 - Milestone Update
SQX Solution Day 2013 Q2 - Milestone UpdateAlex Kwan
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security EnhancementsPresentologics
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010Agora Group
 
LOUCA23 Yusuf Hadiwinata Linux Security BestPractice
LOUCA23 Yusuf Hadiwinata Linux Security BestPracticeLOUCA23 Yusuf Hadiwinata Linux Security BestPractice
LOUCA23 Yusuf Hadiwinata Linux Security BestPracticeYusuf Hadiwinata Sutandar
 
Windows 7 Feature Overview It Academic Day 2009
Windows 7 Feature Overview   It Academic Day 2009Windows 7 Feature Overview   It Academic Day 2009
Windows 7 Feature Overview It Academic Day 2009Tobias Koprowski
 
CSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptxCSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptxMohammad512578
 
HCLOS.Reduce to 600 dpi average quality
HCLOS.Reduce to 600 dpi average qualityHCLOS.Reduce to 600 dpi average quality
HCLOS.Reduce to 600 dpi average qualityVinayak Wadhwa
 
Security Engineering 2 (CS 5032 2012)
Security Engineering 2 (CS 5032 2012)Security Engineering 2 (CS 5032 2012)
Security Engineering 2 (CS 5032 2012)Ian Sommerville
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentationsdrayin
 
Best Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterBest Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterUrolime Technologies
 
Wallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access ControlWallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access Controlzayedalji
 
Module 17 (novell hacking)
Module 17 (novell hacking)Module 17 (novell hacking)
Module 17 (novell hacking)Wail Hassan
 
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...IRJET Journal
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12gameaxt
 
Securing Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudSecuring Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudRightScale
 
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10blusmurfydot1
 

Similar to Implementing ISO 27001 In A Cost Effective Way (20)

Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancements
 
SQX Solution Day 2013 Q2 - Milestone Update
SQX Solution Day 2013 Q2 - Milestone UpdateSQX Solution Day 2013 Q2 - Milestone Update
SQX Solution Day 2013 Q2 - Milestone Update
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security Enhancements
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010
 
LOUCA23 Yusuf Hadiwinata Linux Security BestPractice
LOUCA23 Yusuf Hadiwinata Linux Security BestPracticeLOUCA23 Yusuf Hadiwinata Linux Security BestPractice
LOUCA23 Yusuf Hadiwinata Linux Security BestPractice
 
Internet Explorer 8
Internet Explorer 8Internet Explorer 8
Internet Explorer 8
 
Windows 7 Feature Overview It Academic Day 2009
Windows 7 Feature Overview   It Academic Day 2009Windows 7 Feature Overview   It Academic Day 2009
Windows 7 Feature Overview It Academic Day 2009
 
CSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptxCSE_Instructor_Materials_Chapter7.pptx
CSE_Instructor_Materials_Chapter7.pptx
 
HCLOS.Reduce to 600 dpi average quality
HCLOS.Reduce to 600 dpi average qualityHCLOS.Reduce to 600 dpi average quality
HCLOS.Reduce to 600 dpi average quality
 
Security Engineering 2 (CS 5032 2012)
Security Engineering 2 (CS 5032 2012)Security Engineering 2 (CS 5032 2012)
Security Engineering 2 (CS 5032 2012)
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentation
 
Best Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterBest Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes Cluster
 
What's New in Windows 7
What's New in Windows 7What's New in Windows 7
What's New in Windows 7
 
Wallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access ControlWallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access Control
 
Module 17 (novell hacking)
Module 17 (novell hacking)Module 17 (novell hacking)
Module 17 (novell hacking)
 
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...
IRJET- An Efficient Hardware-Oriented Runtime Approach for Stack-Based Softwa...
 
Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12Microsoft Offical Course 20410C_12
Microsoft Offical Course 20410C_12
 
Securing Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudSecuring Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid Cloud
 
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10
IT109 Microsoft Windows 7 Operating Systems Unit 07 lesson 10
 
Opensource tools for OpenStack IAAS
Opensource tools for OpenStack IAASOpensource tools for OpenStack IAAS
Opensource tools for OpenStack IAAS
 

Recently uploaded

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 

Recently uploaded (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 

Implementing ISO 27001 In A Cost Effective Way

  • 1. Helping You Piece IT Together Implementing ISO 27001 in a Cost Effective Way http://www.bhconsulting.ie info@bhconsulting.ie
  • 2. 1st Question I’m Asked 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 2
  • 3. The Challenge Certification to ISO 27001 But Do So Cost Effectively Using Existing Resources 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 3
  • 4. The Challenge 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 4
  • 5. Get it Wrong …. 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 5
  • 6. Remember Risk Assessment & Risk Management is Key 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 6
  • 7. MS Security Assessment Tool http://technet.microsoft.com/en-us/security/cc185712 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 7
  • 8. MS Security Risk Management Guide 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 8
  • 9. Others Available http://www.enisa.europa.eu/act/rm 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 9
  • 10. ISMS Documentation 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 10
  • 11. Appropriate Controls 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 11
  • 12. Windows Features Encrypting File System Windows Firewall Windows Backup & Restore Centre Windows Users Access Control User Rights & Privileges Event Logs 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 12
  • 13. Windows Server 2008 Read-only domain controller BitLocker drive encryption Server Core Network Access Protection Routing and Remote Access Service Windows Firewall with advanced security Active Directory Certificate Services Active Directory Rights Management Services Group policies 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 13
  • 14. Other Free Tools Microsoft Windows Server Update Server Microsoft Baseline Security Analyzer Microsoft Security Risk Management Guide Microsoft Security Assessment Tool Microsoft CAT.NET Microsoft Source Code Analyzer for SQL Injection XSS Detect Beta Code Analysis Tool Microsoft Windows SysIntermals 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 14
  • 15. Other Resources Windows Server 2008 Security Guide Windows Server 2003 Security Guide Microsoft Threats and Countermeasures Guide Microsoft Security Guidance Data Encryption Toolkit for Mobile PCs Security Monitoring and Attack Detection Planning Guide The Microsoft Security Response Centre Blog 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 15
  • 16. Open Source Tools Truecrypt Nessus Nmap ASSP (short for "Anti-Spam SMTP Proxy") AppArmor Application Firewall Eraser & Wipe (Secure deletion) Untangle & NetCop (web filtering & monitoring) Open Source Tripwire (change detection) Wireshark 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 16
  • 17. Open Source Tools Nagios – Network Management OpenNMS – Event Management OTRS – Help Desk Management RTIR – Incident Response Management MetaSploit Burp Suite OSSIM: the Open Source Security Information Manager BackTrack – Suite of Security Tools 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 17
  • 18. A.10.5 - Backup ISO clause/control Ref Explanation Controls You could configure the back-up features Regular back-ups of within Microsoft® essential information Windows and Information back-up A.10.5.1 assets and software Windows Server® shall be taken and 2008 to regularly back tested regularly. up critical system and data files. 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 18
  • 19. A.11.3 User responsibilities ISO clause/control Ref Explanation Controls All users will be required to follow good Use Group Policies to enforce strong Password use A.11.3.1 security practices when selecting and passwords. using passwords. Use Group Policies to enforce a password-protected screensaver after a predetermined time of inactivity. Configure the system to force users off the system should their idle time Unattended equipment will be given exceed a preset time limit. Unattended user equipment A.11.3.2 appropriate protection from unauthorised access. You can also configure the system to only allow users to log on to the network at certain times of the day. Once those times expire, the system can forcibly log the user out of the system. To reduce the risk of unauthorised access, and loss of and damage to Configure the system to force users Clear desk and clear screen policy A.11.3.3 information assets, the company should off the system should their idle time have a clear desk and clear screen exceed a preset time limit. policy. 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 19
  • 20. A.10.10 Monitoring ISO clause/control Ref Explanation Controls Security-relevant events will be Ensure that audit logging is turned on. recorded in audit logs which will Audit logging A.10.10.1 be retained for an agreed period Use Microsoft® SPIDER to ensure that all relevant systems have for use in future investigations logging turned on. and monitoring access. The use of information processing Monitoring system use A.10.10.2 facilities shall be monitored and Use Microsoft® to detect any critical events within the audit logs. the results reviewed regularly. Ensure that appropriate permissions are set on the folders that store the log files to protect them. Log information and logging systems shall be protected from Protection of log information A.10.10.3 Restrict access to the log files to those authorised to view them. unauthorised access and alteration. Servers should be configured to shut down should the security log become full. Operational staff will maintain a Administrator and operator A.10.10.4 log of their activities which will be Use IIS server to log all operator and admin staff activity. logs regularly independently checked. All faults will be reported and Fault logging A.10.10.5 recorded and corrective action Use IIS server to host a help-desk-type facility to record all faults. taken. Configure one server on your network to be your internal time To ensure accurate recording of server. Ensure that server is synchronising with a reputable Clock synchronisation A.10.10.6 events, computer clocks shall be external network time server. Configure all other servers and synchronised. critical network devices to source their time from your internal network time server. 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 20
  • 21. Security Awareness http://www.enisa.europa.eu/act/ar 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 21
  • 23. Instead of … 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 23
  • 24. Become an ISO 27001 22nd November 2011 Copyright © BH IT Consulting Ltd www.bhconsulting.ie 24
  • 25. Questions Brian.honan@bhconsulting.ie www.bhconsulting.ie www.twitter.com/brianhonan www.bhconsulting.ie/securitywatch Tel : +353 – 1 - 4404065