SlideShare a Scribd company logo
1 of 23
Agenda
 Introduction
 Recent events
 ISO27032:2023
 ISO27071:2019
 Alignment
 Emerging Cyber Threats
 Q&A
Jeffrey CRUMP
Principal Consultant
Cyber Security Training and Consulting LLC
JCrump@CyberSecurityTrainingCo.com
+1.602.821.5131
Madhu Maganti
Partner, Risk Advisory
Baker Tilly US LLP
Madhu.Maganti@bakertilly.com
+1.346.201.6024
• 20+ years of experience helping companies
with implementing Cybersecurity and
Compliance Programs
• Partner-in-charge on risk-based engagements,
including cybersecurity risk assessments,
HIPAA compliance, GDPR/CCPA compliance,
SOX compliance, business process
improvement, SOC-2 attestation and other
information security related services
• Managed end-to-end NIST/ISO assessments for
clients across various industries
• Initiated the SOX IT program for a Fortune 50
organization while developing strong audit
tools for increased productivity and efficiency
• Designed patent-pending tools that have saved
a Fortune 50 organization over $100 million
year over year
MGM Resorts
Threat actors were able to
exfiltrate information,
including names, phone
numbers, addresses,
Social Security numbers,
driver's license numbers,
and passport numbers.
Data Points
Operational Impact 10-day Outage
Financial Impact US$ 100M
Attack
Sophistication
Low
CaaS
The illegal marketplace
‘RaidForums’ has been
shut down and its
infrastructure seized as a
result of OPERATION
TOURNIQUET, a complex
law enforcement effort
coordinated by Europol to
support independent
investigations of the
United States, United
Kingdom, Sweden,
Portugal, and Romania.
The forum’s administrator
and two of his
accomplices have also
been arrested.
How 27032 and 27701 and their supporting controls align
High-Level Relationships
ISO/IEC
27032
ISO/IEC
27701
Partial
ISO/IEC 27002
What’s the Difference?
ISO 27032 and ISO 27701
ISO/IEC 27032:2023 (Internet Security) and
ISO/IEC 27701:2019 (Privacy Information
Management) are two unique frameworks
designed to expand an organization’s risk-
based management approach beyond what is
defined in ISO/IEC 27001.
ISO/IEC
27032:2023
ISO/IEC
27701:2019
Certification Available? ✘ ✔
Compliance Driven? ✘ ~
Expands on 27001? ✔ ✔
Coverage areas:
IS Management ✘ ✘
Data Privacy ✘ ✔
Internet Security ✔ ✘
Risk Assessment ~ ~
Purpose:
• To enhance security at organizations who use the internet
to conduct business
Coverage:
• Cites 50 controls from ISO 27002, including 25
organizational controls, 2 people-related controls, and 23
technological controls.
• Controls are broken into the following categories: Secure
Coding, Network Monitoring and Response, Server-level,
Application-level, Endpoint-level.
Risk Assessment:
• Provides information and refers to ISO 27005.
Purpose:
• To provide guidance on creating a Privacy Information
Management System (PIMS)
Coverage:
• 135 controls which extend or modify controls defined in
ISO 27001, and 49 new controls pertaining to PII.
• Controls are broken into the following 5 subcategories:
Security Management, Information Security Risk
Management, Information Security, Information Security
Incident Management, and Business Continuity
Management
Risk Assessment:
• References ISO 27001 and GDPR, but does not contain
additional information.
Key Components
ISO 27032 and ISO 27701
ISO/IEC
27032:2023
ISO/IEC
27701:2019
Key Changes from 2012 to 2023
What’s New in ISO 27032?
The scope of the standard has been
restricted to primarily cover Internet
Security.
Subject matter has been updated to
reflect the current threat landscape.
Additional guidance on conducting
risk assessments and mitigating
risks has been included.
Included controls have been
mapped back to ISO 27002 in Annex
A.
Significant change in document structure, condensing the framework from 54 distinct
sections to 41
July 2022 till June 2023
Incidents by Threat Type
Source: ENISA Threat Landscape 2023
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC
27032:2023
Controls for Internet Security ISO/IEC 27002 Controls
Policies for Internet security Policies for information security | Management responsibilities
Access control Access control | Identity management | Access rights | Privileged access rights |
Use of privileged utility programs
Education, awareness and training Information security awareness, education and training
Security incident management Threat intelligence | Information security incident management planning and
preparation | Assessment and decision on information security events | Response
to information security incidents | Learning from information security incidents |
Collection of evidence | Information security event reporting
Asset management Inventory of information and other associated assets | Acceptable use of
information and other associated assets | Return of assets | Classification of
information
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC
27032:2023
Controls for Internet Security ISO/IEC 27002 Controls
Supplier management Information security in supplier relationships | Addressing information security
within supplier agreements | Managing information security in the ICT supply chain
| Monitoring, review, and change management of supplier services | Information
security for use of cloud services
Business continuity over the Internet Information security during disruption | ICT readiness for business continuity |
Information backup | Redundancy of information processing facilities
Privacy protection over the Internet Privacy and protection of PII | Data masking
Vulnerability management Management of technical vulnerabilities | Configuration management | Installation
of software on operational systems
Network management Monitoring activities | Network security | Security of network services | Segregation
of networks
Protection against malware Protection against malware
New US Department of Defense supply chain security program
Supplier/Supply Chain Spotlight: CMMC
Single use animation rights
granted to PECB by Cyber
Security Training and
Consulting LLC
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC
27032:2023
Controls for Internet Security ISO/IEC 27002 Controls
Change management Change management
Identification of applicable legislation and
compliance requirements
Collection of evidence | Legal, statutory, regulatory and contractual requirements |
Protection of records
Use of cryptography Use of cryptography
Application security for Internet-facing
applications
Web filtering | Use of cryptography | Secure development life cycle | Application
security requirements | Secure system architecture and engineering principles |
Secure coding | Security testing in development and acceptance
Endpoint device management User endpoint devices | Configuration management
Monitoring Logging | Monitoring activities
Endpoint
Risk
Pre-installed systems on
Chinese Android
smartphones have raised
concerns due to
dangerous privileges
granted to vendor and
third-party applications.
Criminal enterprises have
also infected millions of
devices worldwide, turning
them into mobile proxies
for fraudulent activities
and generating illicit
revenue.
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC 27001 Controls Remarks
Context of the organization Additional PIMS-specific requirements
Leadership No additional PIMS-specific requirements
Planning Additional PIMS-specific requirements
Support No additional PIMS-specific requirements
Operation No additional PIMS-specific requirements
Performance evaluation No additional PIMS-specific requirements
Improvement No additional PIMS-specific requirements
ISO/IEC
27701:2019
NOTE: The requirements of ISO/IEC 27001:2013 mentioning “information security” shall be extended to the protection of privacy as
potentially affected by the processing of PII.
NOTE: In practice, where “information security” is used in ISO/IEC 27001:2013, “information security and privacy” applies instead.
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC 27002 Controls Remarks
Information security policies Additional guidance
Organization of information security Additional guidance
Human resource security Additional guidance
Asset management Additional guidance
Access control Additional guidance
Cryptography Additional guidance
Physical and environmental security Additional guidance
Operations security Additional guidance
ISO/IEC
27701:2019
Identify lowest common denominator
Standards Alignment: Step 1
ISO/IEC 27002 Controls Remarks
System acquisition, development and
maintenance
Additional guidance
Supplier relationships Additional guidance
Information security incident management Additional guidance
Information security aspects of business
continuity management
No PIMS-specific guidance
Compliance Additional guidance
ISO/IEC
27701:2019
Control commonalities and differences
Standards Alignment: Step 2
ISO/IEC 27002 Controls:
 Policies for Internet security
 Access control
 Security incident management
 Asset management
 Supplier management
 Business continuity over the Internet
 Identification of applicable legislation and compliance requirements
 Use of cryptography
• Education, awareness and training
• Privacy protection over the Internet
• Vulnerability management
• Network management
• Protection against malware
• Application security for Internet-facing applications
• Endpoint device management
• Monitoring
• Change management
ISO/IEC 27002 Controls:
 Information security policies
 Access control
 Information security incident management
 Asset management
 Supplier relationships
 Information security aspects of business continuity management
 Compliance
 Cryptography
• Organization of information security
• Human resource security
• Physical and environmental security
• Operations security
• Communications security
• System acquisition, development and maintenance
ISO/IEC
27032:2023
ISO/IEC
27701:2019
Harmonized
Approach
• Know your
requirements
• Identify opportunities
for harmonization,
reciprocity and non-
duplication
• Security objectives: CIA
triad
• Operational elements:
people, process and
technology
What to look out for
Emerging Cybersecurity Threats
Ransomware:
Attackers are transitioning towards stealing your data instead of just encrypting it,
threatening to leak sensitive information if payment is not received.
Supply Chain Vulnerabilities:
Attackers are focusing additional effort on compromising vendors used for day-
to-day activities as a way of breaching multiple organizations in one fell swoop.
Increased Reliance on Cloud Computing
As cloud computing and SaaS platforms continue to grow in popularity, many
users are just “transferring” risks as opposed to truly mitigating them.
THANK YOU
Q&A
Madhu.maganti@bakertilly.com madhumaganticpa
jcrump@cybersecuritytrainingco.com crumponcyber

More Related Content

Similar to Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Resilience

Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
PECB
 

Similar to Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Resilience (20)

Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças ISO 27002 2013 Atualizações / mudanças
ISO 27002 2013 Atualizações / mudanças
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdfNQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
 
The best way to use ISO 27001
The best way to use ISO 27001The best way to use ISO 27001
The best way to use ISO 27001
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Cobit 5 for information security
Cobit 5 for information securityCobit 5 for information security
Cobit 5 for information security
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
PECB
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
 

Recently uploaded

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 

Recently uploaded (20)

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 

Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Resilience

  • 1.
  • 2. Agenda  Introduction  Recent events  ISO27032:2023  ISO27071:2019  Alignment  Emerging Cyber Threats  Q&A
  • 3. Jeffrey CRUMP Principal Consultant Cyber Security Training and Consulting LLC JCrump@CyberSecurityTrainingCo.com +1.602.821.5131
  • 4. Madhu Maganti Partner, Risk Advisory Baker Tilly US LLP Madhu.Maganti@bakertilly.com +1.346.201.6024 • 20+ years of experience helping companies with implementing Cybersecurity and Compliance Programs • Partner-in-charge on risk-based engagements, including cybersecurity risk assessments, HIPAA compliance, GDPR/CCPA compliance, SOX compliance, business process improvement, SOC-2 attestation and other information security related services • Managed end-to-end NIST/ISO assessments for clients across various industries • Initiated the SOX IT program for a Fortune 50 organization while developing strong audit tools for increased productivity and efficiency • Designed patent-pending tools that have saved a Fortune 50 organization over $100 million year over year
  • 5. MGM Resorts Threat actors were able to exfiltrate information, including names, phone numbers, addresses, Social Security numbers, driver's license numbers, and passport numbers. Data Points Operational Impact 10-day Outage Financial Impact US$ 100M Attack Sophistication Low
  • 6. CaaS The illegal marketplace ‘RaidForums’ has been shut down and its infrastructure seized as a result of OPERATION TOURNIQUET, a complex law enforcement effort coordinated by Europol to support independent investigations of the United States, United Kingdom, Sweden, Portugal, and Romania. The forum’s administrator and two of his accomplices have also been arrested.
  • 7. How 27032 and 27701 and their supporting controls align High-Level Relationships ISO/IEC 27032 ISO/IEC 27701 Partial ISO/IEC 27002
  • 8. What’s the Difference? ISO 27032 and ISO 27701 ISO/IEC 27032:2023 (Internet Security) and ISO/IEC 27701:2019 (Privacy Information Management) are two unique frameworks designed to expand an organization’s risk- based management approach beyond what is defined in ISO/IEC 27001. ISO/IEC 27032:2023 ISO/IEC 27701:2019 Certification Available? ✘ ✔ Compliance Driven? ✘ ~ Expands on 27001? ✔ ✔ Coverage areas: IS Management ✘ ✘ Data Privacy ✘ ✔ Internet Security ✔ ✘ Risk Assessment ~ ~
  • 9. Purpose: • To enhance security at organizations who use the internet to conduct business Coverage: • Cites 50 controls from ISO 27002, including 25 organizational controls, 2 people-related controls, and 23 technological controls. • Controls are broken into the following categories: Secure Coding, Network Monitoring and Response, Server-level, Application-level, Endpoint-level. Risk Assessment: • Provides information and refers to ISO 27005. Purpose: • To provide guidance on creating a Privacy Information Management System (PIMS) Coverage: • 135 controls which extend or modify controls defined in ISO 27001, and 49 new controls pertaining to PII. • Controls are broken into the following 5 subcategories: Security Management, Information Security Risk Management, Information Security, Information Security Incident Management, and Business Continuity Management Risk Assessment: • References ISO 27001 and GDPR, but does not contain additional information. Key Components ISO 27032 and ISO 27701 ISO/IEC 27032:2023 ISO/IEC 27701:2019
  • 10. Key Changes from 2012 to 2023 What’s New in ISO 27032? The scope of the standard has been restricted to primarily cover Internet Security. Subject matter has been updated to reflect the current threat landscape. Additional guidance on conducting risk assessments and mitigating risks has been included. Included controls have been mapped back to ISO 27002 in Annex A. Significant change in document structure, condensing the framework from 54 distinct sections to 41
  • 11. July 2022 till June 2023 Incidents by Threat Type Source: ENISA Threat Landscape 2023
  • 12. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27032:2023 Controls for Internet Security ISO/IEC 27002 Controls Policies for Internet security Policies for information security | Management responsibilities Access control Access control | Identity management | Access rights | Privileged access rights | Use of privileged utility programs Education, awareness and training Information security awareness, education and training Security incident management Threat intelligence | Information security incident management planning and preparation | Assessment and decision on information security events | Response to information security incidents | Learning from information security incidents | Collection of evidence | Information security event reporting Asset management Inventory of information and other associated assets | Acceptable use of information and other associated assets | Return of assets | Classification of information
  • 13. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27032:2023 Controls for Internet Security ISO/IEC 27002 Controls Supplier management Information security in supplier relationships | Addressing information security within supplier agreements | Managing information security in the ICT supply chain | Monitoring, review, and change management of supplier services | Information security for use of cloud services Business continuity over the Internet Information security during disruption | ICT readiness for business continuity | Information backup | Redundancy of information processing facilities Privacy protection over the Internet Privacy and protection of PII | Data masking Vulnerability management Management of technical vulnerabilities | Configuration management | Installation of software on operational systems Network management Monitoring activities | Network security | Security of network services | Segregation of networks Protection against malware Protection against malware
  • 14. New US Department of Defense supply chain security program Supplier/Supply Chain Spotlight: CMMC Single use animation rights granted to PECB by Cyber Security Training and Consulting LLC
  • 15. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27032:2023 Controls for Internet Security ISO/IEC 27002 Controls Change management Change management Identification of applicable legislation and compliance requirements Collection of evidence | Legal, statutory, regulatory and contractual requirements | Protection of records Use of cryptography Use of cryptography Application security for Internet-facing applications Web filtering | Use of cryptography | Secure development life cycle | Application security requirements | Secure system architecture and engineering principles | Secure coding | Security testing in development and acceptance Endpoint device management User endpoint devices | Configuration management Monitoring Logging | Monitoring activities
  • 16. Endpoint Risk Pre-installed systems on Chinese Android smartphones have raised concerns due to dangerous privileges granted to vendor and third-party applications. Criminal enterprises have also infected millions of devices worldwide, turning them into mobile proxies for fraudulent activities and generating illicit revenue.
  • 17. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27001 Controls Remarks Context of the organization Additional PIMS-specific requirements Leadership No additional PIMS-specific requirements Planning Additional PIMS-specific requirements Support No additional PIMS-specific requirements Operation No additional PIMS-specific requirements Performance evaluation No additional PIMS-specific requirements Improvement No additional PIMS-specific requirements ISO/IEC 27701:2019 NOTE: The requirements of ISO/IEC 27001:2013 mentioning “information security” shall be extended to the protection of privacy as potentially affected by the processing of PII. NOTE: In practice, where “information security” is used in ISO/IEC 27001:2013, “information security and privacy” applies instead.
  • 18. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27002 Controls Remarks Information security policies Additional guidance Organization of information security Additional guidance Human resource security Additional guidance Asset management Additional guidance Access control Additional guidance Cryptography Additional guidance Physical and environmental security Additional guidance Operations security Additional guidance ISO/IEC 27701:2019
  • 19. Identify lowest common denominator Standards Alignment: Step 1 ISO/IEC 27002 Controls Remarks System acquisition, development and maintenance Additional guidance Supplier relationships Additional guidance Information security incident management Additional guidance Information security aspects of business continuity management No PIMS-specific guidance Compliance Additional guidance ISO/IEC 27701:2019
  • 20. Control commonalities and differences Standards Alignment: Step 2 ISO/IEC 27002 Controls:  Policies for Internet security  Access control  Security incident management  Asset management  Supplier management  Business continuity over the Internet  Identification of applicable legislation and compliance requirements  Use of cryptography • Education, awareness and training • Privacy protection over the Internet • Vulnerability management • Network management • Protection against malware • Application security for Internet-facing applications • Endpoint device management • Monitoring • Change management ISO/IEC 27002 Controls:  Information security policies  Access control  Information security incident management  Asset management  Supplier relationships  Information security aspects of business continuity management  Compliance  Cryptography • Organization of information security • Human resource security • Physical and environmental security • Operations security • Communications security • System acquisition, development and maintenance ISO/IEC 27032:2023 ISO/IEC 27701:2019
  • 21. Harmonized Approach • Know your requirements • Identify opportunities for harmonization, reciprocity and non- duplication • Security objectives: CIA triad • Operational elements: people, process and technology
  • 22. What to look out for Emerging Cybersecurity Threats Ransomware: Attackers are transitioning towards stealing your data instead of just encrypting it, threatening to leak sensitive information if payment is not received. Supply Chain Vulnerabilities: Attackers are focusing additional effort on compromising vendors used for day- to-day activities as a way of breaching multiple organizations in one fell swoop. Increased Reliance on Cloud Computing As cloud computing and SaaS platforms continue to grow in popularity, many users are just “transferring” risks as opposed to truly mitigating them.

Editor's Notes

  1. Several threat actors further professionalized their Crimeware-As-a-Service programs. They not only used novel tactics and methods to infiltrate environments but also delved into alternative approaches to pressure and extort victims, all the while advancing their illicit enterprises. Launched in 2015, RaidForums was considered one of the world’s biggest hacking forums with a community of over half a million users. This marketplace had made a name for itself by selling access to high-profile database leaks belonging to a number of US corporations across different industries. These contained information for millions of credit cards, bank account numbers and routing information, and the usernames and associated passwords needed to access online accounts. These datasets were obtained from data breaches and other exploits carried out in recent years. Operation TOURNIQUET, coordinated at the international level by Europol’s European Cybercrime Centre, was the culmination of a year of meticulous planning between the law enforcement authorities involved in preparation for the action. The domain and its contents were seized by the Federal Bureau of Investigation on April 12, 2022 after a month of downtime, in collaboration with the United States Secret Service, the United States Department of Justice, and a variety of other national and international law enforcement agencies.
  2. Data compromise increased in 2023. There was a rise in data compromises leading up to 2021, and although this trend remained relatively stable in 2022, it began to increase once more in 2023. Information manipulation is a key element of Russia’s war of aggression against Ukraine. Information manipulation has been an essential and well-established component of Russia’s security strategies. The number of analyzed events for the reporting period has also grown significantly.
  3. (New Policies Needed): There has been a Surge in AI Chatbots impacting the cybersecurity threat landscape. The disruptive impact and the exponential adoption of generative artificial intelligence chatbots such as OpenAI ChatGPT, Microsoft Bing and Google Bard are changing the way in which we work, live and play, all built around data sharing and analysis. (Old Tricks Never Die – Security Awareness): Phishing is once again the most common vector for initial access. But a new model of social engineering is also emerging, an approach that consists of deceiving victims in the physical world.
  4. While classic mobile malware (e.g banking trojan) has witnessed a decline, adware remains a prevalent threat to mobile devices. However, the use of commercial spyware has been increasing, driven by advanced zero-click exploits that enable surveillance without user interaction. Notable incidents include the Pegasus Project, which exposed the widespread abuse of spyware by the NSO Group. Pre-installed systems on Chinese Android smartphones have raised concerns due to dangerous privileges granted to vendor and third-party applications. Data leakage and tracking risks pose a threat to users' privacy and security, even beyond China's borders. Criminal enterprises have also infected millions of devices worldwide, turning them into mobile proxies for fraudulent activities and generating illicit revenue. The Lithuanian National Cyber Security Centre (NCSC) in 2021 published a security assessment of three recent-model Chinese-made smartphones. The Xiaomi phone includes software modules specifically designed to leak data to Chinese authorities and to censor media related to topics the Chinese government considers sensitive. The Huawei phone replaces the standard Google Play application store with third-party substitutes the NCSC found to harbor sketchy, potentially malicious repackaging of common applications.
  5. Threat groups have an increased interest in supply chain attacks and exhibit an increasing capability by using employees as entry points. Threat actors will continue to target employees with elevated privileges, such as developers or system administrators