SlideShare a Scribd company logo
1 of 26
Agenda
 Speaker introduction:
Loris Mansiamina
Common cyber attacks in 2023
 Speaker introduction:
Rinske Geerlings
Key benefits of ISO compliance
 Process & People aspects of:
ISO 27001: Information Security Management
ISO 27035: Information Security Incident Management
Cyber resilience strategies for 2024
 Technical aspects of:
ISO 27001: Information Security Management
ISO 27035: Information Security Incident Management
Cyber resilience strategies for 2024
 Case studies
 Q&A
Background: Rinske Geerlings
• Founder, Principal Consultant and MD of Business As Usual (since 2006)
• 20+ years of consulting experience globally
• ISO 22301 Master – ISO 31000 Lead Risk Manager – ISO 27001 Master –
ISO 22361 Senior Lead Crisis Manager
• CBCP, MBCI, ITIL Master, COBIT, ISO 27032 Fd and ISO 22316 Fd certified
• Consulted to 15 Central Banks and 100s of other Government entities,
SMEs and larger corporates in Australasia, Africa, Europe, Latin America
• Awards:
o Alumnus of the Year 2012 (Delft, the Netherlands)
o Awarded Business Woman of the Year 2010-2013 (BPW, global NGO)
o Awarded Risk Consultant of the Year 2017 (Australasia) by RMIA
o Awarded Outstanding Security Consultant of 2019 (OSPAs Finalist)
o Converged Resilience Champion / 2022 Finalist (Australian Women in
Security Awards)
• Secures your information in all forms
• Increase your attack resilience
• Reduce information security costs
• Respond to evolving security threats
• Improve company culture
• Offers organization-wide protection
• Provides a central framework
• Protects confidentiality of data
• Competitive advantage
Key benefits of ISO compliance
Background: Loris Mansiamina
• Manager and Head of Advisory Department at Ernst & Young DRC (EY DR
Congo) based in Kinshasa, specializing in technological risks and various
issues related to technological and organizational consulting.
• 10+ years of consulting experience in the region of Central Africa
• Certifications: ISO 27001 Lead Implementer, CSX-F, GRC Professional &
Auditor – ITIL – Sygma (Green Belt, Black Belt, Master Black
Belt, Champion, Deployment Leader)– Agile Coach – KANBAN (Expert
& Manager) – Scrum (Master, Product owner & scaled Scrum expert) –
Devops.
• Sectors : Banks, Telcos, mining, government, NGOs, etc.
• IT Risk management – IT strategy and Management – Governance, Risk
management and Compliance – ISO Implementation on ISO 27001, ISO
27002, ISO 27005, ISO 20000-1 – ISO internal audit aligned with ISO
19011 – Digital transformation – IT Audit – Project Management –
Product management – Business continuity – Etc.
1. Social Engineering
2. Third-Party Exposure
3. Configuration Mistakes
4. Poor Cyber Hygiene
5. Cloud Vulnerabilities
6. Mobile Device Vulnerabilities
7. Internet of Things
8. Ransomware
9. Poor Data Management
10.Inadequate Post-Attack Procedures
Top 10 cybersecurity threats in 2023
Source: EMBROKER
Specifications and complementarity:
ISO/IEC 27001 and ISO/IEC 27035
Resilience
ISO/IEC 27001 ISO/IEC 27035
Process and People aspects of ISO 27001
ISO 27001:2022 Main clauses
ISO 27001:2022 Main clauses
ISO 27001:2022 Annex – 93 Security Controls
ISO 27001:2022 Annex – 93 Security Controls
ISO 27001:2022 Annex – 93 Security Controls
ISO 27001:2022 Annex – 93 Security Controls
ISO 27001:2022 Annex – 93 Security Controls
4 Overview
4.1 Basic concepts
4.2 ​Objectives of incident management
4.3 Benefits of a structured approach
4.4 Adaptability
4.5 Capability
4.6 Communication
4.7 Documentation
5 Process
5.1 Overview
5.2 Plan and prepare
5.3 Detect and report
5.4 ​Assess and decide
5.5 Respond
5.6 Learn lessons
Process and People aspects of ISO 27035
Process and People aspects of ISO 27035
Source: IntegraCept (PECB partner)
Cultural and knowledge gap between senior
leaders and InfoSec staff
• Comprehensive cybersecurity policy, including regular refreshing
• Exec/Board training including use of actual case studies
• Clarity on Risk Appetite and Risk Capacity/Tolerances
• Ensuring staff understand the importance of strong passwords,
MFA and VPNs
• Develop, update, and test incident response plans
• Defined roles, responsibilities and alternates
• Vetting and monitoring of security practices of third-party vendors
and including security requirements in contracts
• Continuous monitoring for insider threat (incl use of red teaming)
• Regular security management audits
Non-technical ways to improve cyber resilience
in 2024
Set of some mandatory documents and records :
Technical aspects of ISO 27001
Documents
 Scope of the ISMS (Clause 4.3)
 Information security policy (Clause 5.2)
 Risk assessment and risk treatment process (Clause 6.1.2)
 Statement of Applicability (Clause 6.1.3 d)
 Risk treatment plan (Clause 6.1.3 e, 6.2, and 8.3)
 Information security objectives (Clause 6.2)
 Risk assessment and treatment report (Clauses 8.2 and 8.3 )
 Inventory of assets Control (A.5.9)
 Acceptable use of assets Control (A.5.10)
 Incident response procedure Control (A.5.26)
 Statutory, regulatory, and contractual requirements Control
(A.5.31)
 Security operating procedures for IT management Control
(A.5.37)
 Definition of security roles and responsibilities Controls (A.6.2.
and A.6.6)
 Definition of security configurations Control (A.8.9)
 Secure system engineering principles Control (A.8.27)
Records
• Training, skills, experience, and qualifications (Clause 7.2)
• Monitoring and measurement results (Clause 9.1)
• Internal audit program (Clause 9.2)
• Results of internal audits (Clause 9.2)
• Results of the management review (Clause 9.3)
• Results of corrective actions (Clause 10.2)
• Logs of user activities, exceptions, and security events
(Control A.8.15)
Set the relevant document and build the skilled teams:
Technical aspects of ISO 27035
Documents
 Infosec incident management – handling infosec
incidents in consistent way
 Incident handling – detecting / reporting /
assessing / responding / dealing with /
learning from infosec incidents
 Infosec investigation - examinations,
analysis and interpretation to understand of
an Infosec incident
 Incident response – mitigation / resolution
infosec incidents, including to protect and
restore
Teams
 Incident management team (IMT), lead by
Incident Manager, for all infosec incident
management activities throughout the incident
(handling?) lifecycle (-2: manager should be
close to CxOs, might handle SOC area)
 Incident response team (IRT), lead by Incident
Coordinator, for responding to and resolving
incidents in a coordinated way. Can be a few in
a big organization.
Technical ways to improve cyber resilience in
2024
ISMS
ISIM
Defines the
requirements
relating to
Provides
guidance that
aim to meet
Documentation (Policies,
processes, roles & responsibilities)
+ Tools & techniques
Incident Management structure
Case studies
Engagement Name Cybersecurity Strategy & Portfolio
Management support
Client Issues The client did not have capabilities around
the cyber portfolio, and they were looking to
have a trusted partner to execute the
assessment and development of his program
management.
Value Created  Established and refined procedures,
processes and templates related to
metrics, change management and
communications
 Supported creation of a new 3-year
Cybersecurity awareness and culture
strategy
Engagement Name Cybersecurity Roadmap Transformation -
Cybersecurity Strategy
Client Issues The client wanted to aggregate a set of
various security assessments that had been
performed within the organization (e.g., IAM
assessment, cybersecurity self-assessment,
vulnerability management results, zero trust
assessment, etc.) and then conduct targeted
interviews to help the organization develop a
roadmap to transform their cybersecurity
strategy.
Value Created The client gained a new cybersecurity
strategy that reflects the increased threats
the sector faces. The existing strategy had
not been updated in multiple years and did
not raise the organizations capabilities to the
risk appetite of the enterprise
Case studies (continued)
Engagement Name Cybersecurity Strategy assurance
Client Issues The client required assistance for
understanding the IT infrastructure,
governance & operations, smart city and
cybersecurity current state and
recommendations as to how they can
enhance their IT and cyber practices to this
new central business district.
Value Created Setup cutting edge security capabilities,
processes and governance structure to
secure the data of current and future
residents or tenants as well as secure the
services and infrastructure offered to
residents or tenants.
Engagement Name Change Management Cyber Program
Client Issues Establish and develop the program over three
horizons including the definition and
implementation of a target Cyber Security
operating model to establish the capabilities
and capacity to deliver the Cyber Security
vision and strategy.
Value Created Clear roadmap developed to improve the
client’s cyber security capability against
industry standards and enabled a practical,
staged approach to transitioning to the
target operating model
THANK YOU
Q&A
Rinske Geerlings
Loris Mansiamina
rinskeg@businessasusual.com.au
Loris.mansiamina@cd.ey.com ;
lorismayifilua@gmail.com

More Related Content

Similar to ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy for 2024

Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISA
Ishita Kundu
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
barnetdh
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIP
Scott Baron
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
konchada
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
konchada
 

Similar to ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy for 2024 (20)

Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISA
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
Business cases internet 30 use cases
Business cases internet 30 use casesBusiness cases internet 30 use cases
Business cases internet 30 use cases
 
Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1CV_Anil K Dubey V1.1
CV_Anil K Dubey V1.1
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIP
 
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
2023.06 - CompTIA Security+ Everything you need to know about the new exam .pptx
 
RESUME - Marc Bercier - Long
RESUME - Marc Bercier - LongRESUME - Marc Bercier - Long
RESUME - Marc Bercier - Long
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
 
Saikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updatedSaikiran_CV_Operational Risk_updated
Saikiran_CV_Operational Risk_updated
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Recently uploaded (20)

Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesEnergy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Asian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptxAsian American Pacific Islander Month DDSD 2024.pptx
Asian American Pacific Islander Month DDSD 2024.pptx
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 

ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy for 2024

  • 1.
  • 2. Agenda  Speaker introduction: Loris Mansiamina Common cyber attacks in 2023  Speaker introduction: Rinske Geerlings Key benefits of ISO compliance  Process & People aspects of: ISO 27001: Information Security Management ISO 27035: Information Security Incident Management Cyber resilience strategies for 2024  Technical aspects of: ISO 27001: Information Security Management ISO 27035: Information Security Incident Management Cyber resilience strategies for 2024  Case studies  Q&A
  • 3. Background: Rinske Geerlings • Founder, Principal Consultant and MD of Business As Usual (since 2006) • 20+ years of consulting experience globally • ISO 22301 Master – ISO 31000 Lead Risk Manager – ISO 27001 Master – ISO 22361 Senior Lead Crisis Manager • CBCP, MBCI, ITIL Master, COBIT, ISO 27032 Fd and ISO 22316 Fd certified • Consulted to 15 Central Banks and 100s of other Government entities, SMEs and larger corporates in Australasia, Africa, Europe, Latin America • Awards: o Alumnus of the Year 2012 (Delft, the Netherlands) o Awarded Business Woman of the Year 2010-2013 (BPW, global NGO) o Awarded Risk Consultant of the Year 2017 (Australasia) by RMIA o Awarded Outstanding Security Consultant of 2019 (OSPAs Finalist) o Converged Resilience Champion / 2022 Finalist (Australian Women in Security Awards)
  • 4. • Secures your information in all forms • Increase your attack resilience • Reduce information security costs • Respond to evolving security threats • Improve company culture • Offers organization-wide protection • Provides a central framework • Protects confidentiality of data • Competitive advantage Key benefits of ISO compliance
  • 5. Background: Loris Mansiamina • Manager and Head of Advisory Department at Ernst & Young DRC (EY DR Congo) based in Kinshasa, specializing in technological risks and various issues related to technological and organizational consulting. • 10+ years of consulting experience in the region of Central Africa • Certifications: ISO 27001 Lead Implementer, CSX-F, GRC Professional & Auditor – ITIL – Sygma (Green Belt, Black Belt, Master Black Belt, Champion, Deployment Leader)– Agile Coach – KANBAN (Expert & Manager) – Scrum (Master, Product owner & scaled Scrum expert) – Devops. • Sectors : Banks, Telcos, mining, government, NGOs, etc. • IT Risk management – IT strategy and Management – Governance, Risk management and Compliance – ISO Implementation on ISO 27001, ISO 27002, ISO 27005, ISO 20000-1 – ISO internal audit aligned with ISO 19011 – Digital transformation – IT Audit – Project Management – Product management – Business continuity – Etc.
  • 6. 1. Social Engineering 2. Third-Party Exposure 3. Configuration Mistakes 4. Poor Cyber Hygiene 5. Cloud Vulnerabilities 6. Mobile Device Vulnerabilities 7. Internet of Things 8. Ransomware 9. Poor Data Management 10.Inadequate Post-Attack Procedures Top 10 cybersecurity threats in 2023 Source: EMBROKER
  • 7. Specifications and complementarity: ISO/IEC 27001 and ISO/IEC 27035 Resilience ISO/IEC 27001 ISO/IEC 27035
  • 8. Process and People aspects of ISO 27001
  • 11. ISO 27001:2022 Annex – 93 Security Controls
  • 12. ISO 27001:2022 Annex – 93 Security Controls
  • 13. ISO 27001:2022 Annex – 93 Security Controls
  • 14. ISO 27001:2022 Annex – 93 Security Controls
  • 15. ISO 27001:2022 Annex – 93 Security Controls
  • 16. 4 Overview 4.1 Basic concepts 4.2 ​Objectives of incident management 4.3 Benefits of a structured approach 4.4 Adaptability 4.5 Capability 4.6 Communication 4.7 Documentation 5 Process 5.1 Overview 5.2 Plan and prepare 5.3 Detect and report 5.4 ​Assess and decide 5.5 Respond 5.6 Learn lessons Process and People aspects of ISO 27035
  • 17. Process and People aspects of ISO 27035 Source: IntegraCept (PECB partner)
  • 18. Cultural and knowledge gap between senior leaders and InfoSec staff
  • 19.
  • 20. • Comprehensive cybersecurity policy, including regular refreshing • Exec/Board training including use of actual case studies • Clarity on Risk Appetite and Risk Capacity/Tolerances • Ensuring staff understand the importance of strong passwords, MFA and VPNs • Develop, update, and test incident response plans • Defined roles, responsibilities and alternates • Vetting and monitoring of security practices of third-party vendors and including security requirements in contracts • Continuous monitoring for insider threat (incl use of red teaming) • Regular security management audits Non-technical ways to improve cyber resilience in 2024
  • 21. Set of some mandatory documents and records : Technical aspects of ISO 27001 Documents  Scope of the ISMS (Clause 4.3)  Information security policy (Clause 5.2)  Risk assessment and risk treatment process (Clause 6.1.2)  Statement of Applicability (Clause 6.1.3 d)  Risk treatment plan (Clause 6.1.3 e, 6.2, and 8.3)  Information security objectives (Clause 6.2)  Risk assessment and treatment report (Clauses 8.2 and 8.3 )  Inventory of assets Control (A.5.9)  Acceptable use of assets Control (A.5.10)  Incident response procedure Control (A.5.26)  Statutory, regulatory, and contractual requirements Control (A.5.31)  Security operating procedures for IT management Control (A.5.37)  Definition of security roles and responsibilities Controls (A.6.2. and A.6.6)  Definition of security configurations Control (A.8.9)  Secure system engineering principles Control (A.8.27) Records • Training, skills, experience, and qualifications (Clause 7.2) • Monitoring and measurement results (Clause 9.1) • Internal audit program (Clause 9.2) • Results of internal audits (Clause 9.2) • Results of the management review (Clause 9.3) • Results of corrective actions (Clause 10.2) • Logs of user activities, exceptions, and security events (Control A.8.15)
  • 22. Set the relevant document and build the skilled teams: Technical aspects of ISO 27035 Documents  Infosec incident management – handling infosec incidents in consistent way  Incident handling – detecting / reporting / assessing / responding / dealing with / learning from infosec incidents  Infosec investigation - examinations, analysis and interpretation to understand of an Infosec incident  Incident response – mitigation / resolution infosec incidents, including to protect and restore Teams  Incident management team (IMT), lead by Incident Manager, for all infosec incident management activities throughout the incident (handling?) lifecycle (-2: manager should be close to CxOs, might handle SOC area)  Incident response team (IRT), lead by Incident Coordinator, for responding to and resolving incidents in a coordinated way. Can be a few in a big organization.
  • 23. Technical ways to improve cyber resilience in 2024 ISMS ISIM Defines the requirements relating to Provides guidance that aim to meet Documentation (Policies, processes, roles & responsibilities) + Tools & techniques Incident Management structure
  • 24. Case studies Engagement Name Cybersecurity Strategy & Portfolio Management support Client Issues The client did not have capabilities around the cyber portfolio, and they were looking to have a trusted partner to execute the assessment and development of his program management. Value Created  Established and refined procedures, processes and templates related to metrics, change management and communications  Supported creation of a new 3-year Cybersecurity awareness and culture strategy Engagement Name Cybersecurity Roadmap Transformation - Cybersecurity Strategy Client Issues The client wanted to aggregate a set of various security assessments that had been performed within the organization (e.g., IAM assessment, cybersecurity self-assessment, vulnerability management results, zero trust assessment, etc.) and then conduct targeted interviews to help the organization develop a roadmap to transform their cybersecurity strategy. Value Created The client gained a new cybersecurity strategy that reflects the increased threats the sector faces. The existing strategy had not been updated in multiple years and did not raise the organizations capabilities to the risk appetite of the enterprise
  • 25. Case studies (continued) Engagement Name Cybersecurity Strategy assurance Client Issues The client required assistance for understanding the IT infrastructure, governance & operations, smart city and cybersecurity current state and recommendations as to how they can enhance their IT and cyber practices to this new central business district. Value Created Setup cutting edge security capabilities, processes and governance structure to secure the data of current and future residents or tenants as well as secure the services and infrastructure offered to residents or tenants. Engagement Name Change Management Cyber Program Client Issues Establish and develop the program over three horizons including the definition and implementation of a target Cyber Security operating model to establish the capabilities and capacity to deliver the Cyber Security vision and strategy. Value Created Clear roadmap developed to improve the client’s cyber security capability against industry standards and enabled a practical, staged approach to transitioning to the target operating model
  • 26. THANK YOU Q&A Rinske Geerlings Loris Mansiamina rinskeg@businessasusual.com.au Loris.mansiamina@cd.ey.com ; lorismayifilua@gmail.com