SlideShare a Scribd company logo
1 of 27
Information
Security Manual
WHAT IT IS, AND ITS IMPACT ON PUBLIC SECTOR PROJECT DELIVERY
How this presentation is going to work….
 We’re pretty open, informal guys
 Everything in this talk is NOT CLASSIFIED and this information is freely
available to the public on the Internet
 If you want to say something – Raise your hand and stop us! Speak Up!
 We will be talking about “Common Sense”
AGENDA
 Who ARE we?
 What is the ISM?
 Common Misconceptions
 Common Issues
 Issue Resolution
 Scenario
 Q & A
Who are We?
OR WHY YOU OUGHT TO LISTEN TO US
 Wears a lot of hats (literally and figuratively);
 Career is focused on Information Security, Policy and
Compliance Management;
 Background in Systems and Networking;
 Active in several local InfoSec communities;
 Regularly attends special interest groups and
conferences such as Ruxcon, SIG, ACSC and ACS;
 Working on several ISM Projects on the side;
 Works on a multitude of private engineering projects;
 Works as a Visual-Jockey for nightclubs and festivals;
 Runs an FM Radio Station;
 All of the above WHILE renovating his house.
James Mouat
 Doesn’t like Hats, but tends to figuratively wear a fair
few;
 Career is focused on Tech Consulting, Strategy and
Project Management;
 Background in Networking, Business Analysis and Web
Development;
 Active in several local technology-related communities;
 Regularly attends events by the ACS, Canberra
Innovation Network, UNAA, ISACA, IIBA, etc.;
 Working as a casual tutor and mentor at the ANU;
 Working on a few side projects;
 Works as a photographer and blogger;
 Runs a blog;
 All of the above WHILE playing video games and
reading manga.
Kevin Landale
What is the ISM?
 The Information Security Manual (ISM) is a publication by the Australian
Signals Directorate (ASD) as the standard which governs Information
Security of Government Information Technology Systems.
 It was originally called ACSI 33 until 2005, when it was renamed as the
Information Security Manual, or ISM.
 Updated and published on an Annual basis.
 The current edition was release in April 2015, and consists of 932 controls.
 Contains guidance for Unclassified DLM, Protected, Confidential, Secret
and TOP SECRET classifications.
What is the ISM?
Common Misconceptions / Issues
 IT Security are far too draconian! I want access to
Facebook/Instagram/Snapchat !!!
 IT Security isn’t important to this project. We’ll worry
about it later!
 The IT Security Approvals process for our system is too
hard and takes too long! The IT Security
team/branch take forever!
Common Misconceptions
 Project Cost blow outs
 Project Schedule blow outs
 Inadequate internal skilled resources
 Inadequate understanding of the role of the ISM as a
compliance tool
Common Issues
Common Issues
 Here are some project phases and where security
advice will help avoid the issues outlined earlier:
 Scoping Phase
 Assists in defining what technical concerns may affect this project
 Design Phase
 Where required, can play a pivotal role in designing out potential
risks
 Testing
 Assess if effectiveness of the technical implementation and if the
scoped security controls have been met
 Operation
 Monitoring the ongoing operation of, and/or response to any
security concerns with the system in use, over it’s lifetime.
Simple Manner on avoiding Issues
Scenario
DEPARTMENT OF MAGICAL ANOMALIES
 Director John Smith, head of the Division of New
Applications and Public Interactions in the
Department of Magical Anomalies, has been asked
to implement a new cloud-based application to
allow the public to report about new magical
anomalies.
 John starts by creating a project team that consists
of a Project Manager, Business Analyst, Technical
Lead, Architect, etc.
 The team decide that there aren’t enough skilled
resources internally to handle some of the more
technical or complex tasks, so they go and hire
consultants, etc.
Scenario
 The Project Plan is created and sent to the Executive
for sign-off. The high level plan states that security
signoff and testing is done towards the tail-end of the
project as a matter of process.
 The project ticks along for over 10 months. Normal
development and other project issues crop up
occasionally, but the team resolve them in due
course. Still, no real thought or foresight given to
security considerations.
 As per Department Change requirements, the project
team start to undertake compliance requirements
towards the end prior to getting the application live
and in production.
Scenario
 Project team talk to their IT Security division in order to get security
sign-off…….
 They fail.
 Lots of holes, lots of significant security compliance issues.
 No real protection of citizen data. Brings about further questions on
legal obligations of privacy, confidentiality and data sovereignty.
 No protection against basic attacks such as SQL Injections, etc.
 Cost of implementing all these updates and fixes
= 3 months and at roughly $500,000 per month in resource costs
Scenario
 Executives decide to push ahead with the project. Approve
additional time, resources and funding on the proviso that
Security specialists are brought in to assist in ensuring
compliance and best practice.
 Ultimately, the project is considered a success. Despite
taking 8 months longer than planned, and a budget over-
run of over $2.5 million.
* Numbers are just an estimate, but are severely below real world examples
that we’ve seen.
Scenario
 The easy answer?
Engage with Security personnel from the start – They are valuable
resource
 While its easy enough to state the obvious in hindsight, the controls
outlined in the ISM help projects in avoiding this scenario.
 Government Agencies are required to address the controls within the
ISM for every system and for the agency as a whole.
 Engaging with Security personnel can raise awareness of other risks
relevant to your project early in the project, this will help reduce the risk
of compliance failure. For example cloud computing requirements:
http://www.asd.gov.au/publications/protect/cloud_computing_security_considerations.htm
Scenario – Resolution?
 By engaging with security earlier, business or project teams can
scope out security requirements.
 Security Requirements can then be utilised as part of the
design/development process.
 And, if required, those requirements can help engage with
Solution Providers and/or Specialists.
 Planning becomes less risky, your specifications write themselves,
and in turn make Executives happier as the risk of non-
compliance gets reduced.
Scenario – Resolution?
 Engineers keeping security controls in mind when developing
the solution can significantly reduce the need for refactoring
 If the system needs to obtain accreditation, the system will be
assessed for non-compliances and any residual risks after
implementing controls.
 Project Executives can make an informed business decision
based on residual risk, and any treatments applied.
 Organisational IT maturity as a whole will be strengthened.
Scenario – Resolution?
 The Information Security Manual is an enabler – NOT an inhibitor.
 Project Success is dependant on a variety of factors, almost ALL
of them important.
 Just don’t forget about Security!
 Early engagement with Security saves a lot of time and money.
 Security Guys are friendly and don’t bite!!
 …
 Profit?
Recap
Free resources to help with your
ISM Compliance
 GRC and ISM Project pages.
 Key resource:
 Up-to-date HTML versions of the ISM;
 Fully referenced navigation links for the ISM;
 Breakdown of ISM document format;
 Fully self contained, portable HTML file with all images (less than
2Mb); and
 All grammar and mistakes (hopefully) fixed.
Some ISM Resources
 And as a special announcement, at the ACS Conference:
 A free-to-use, configurable ISM Checklist
 Scope controls applicable to your project
 Contributes to Requirements and Design
 Record your compliance and evidence statements
 Input for Security Accreditation or Audit Processes
Some ISM Resources
Q & A
James Mouat
@joflixen
http://au.linkedin.com/in/jamesmouat
http://james.mouat.net.au/ism/
http://james.mouat.net.au/ism/checklist/
Kevin Landale
@craftyninja
http://www.thecraftyandnudge.com
http://au.linkedin.com/in/landalekevin
Thank You

More Related Content

What's hot

Cyber Security and the CEO
Cyber Security and the CEOCyber Security and the CEO
Cyber Security and the CEOMicheal Axelsen
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesIJNSA Journal
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Latercentralohioissa
 
NESCO Town Hall Workforce Development Presentation
NESCO Town Hall Workforce Development PresentationNESCO Town Hall Workforce Development Presentation
NESCO Town Hall Workforce Development PresentationEnergySec
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITYRazorpoint Security
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecurityDoug Copley
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructureAnton Chuvakin
 
Energy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergySec
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatResilient Systems
 
Helen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry CollaborationHelen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry Collaborationcentralohioissa
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseLumension
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationSridhar Karnam
 
The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016Ashley Deuble
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiativescentralohioissa
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategyJason Clark
 
Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ? Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ? Positive Hack Days
 

What's hot (20)

SC Magazine eSymposium: SIEM
SC Magazine eSymposium: SIEMSC Magazine eSymposium: SIEM
SC Magazine eSymposium: SIEM
 
Cyber Security and the CEO
Cyber Security and the CEOCyber Security and the CEO
Cyber Security and the CEO
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Later
 
NESCO Town Hall Workforce Development Presentation
NESCO Town Hall Workforce Development PresentationNESCO Town Hall Workforce Development Presentation
NESCO Town Hall Workforce Development Presentation
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructure
 
Energy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber ResiliencyEnergy Industry Organizational Strategies to Increase Cyber Resiliency
Energy Industry Organizational Strategies to Increase Cyber Resiliency
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Helen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry CollaborationHelen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry Collaboration
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of Defense
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integration
 
The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ? Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ?
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 

Similar to ISM and its impact on Government Project Delivery

111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021lior mazor
 
End-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to GreatEnd-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to Greataccenture
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESIJNSA Journal
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Downaccenture
 
Symantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec
 
OT Security Architecture & Resilience: Designing for Security Success
OT Security Architecture & Resilience:  Designing for Security SuccessOT Security Architecture & Resilience:  Designing for Security Success
OT Security Architecture & Resilience: Designing for Security Successaccenture
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Information Security Governance at Board and Executive Level
Information Security Governance at Board and Executive LevelInformation Security Governance at Board and Executive Level
Information Security Governance at Board and Executive LevelKoen Maris
 
2011 09 18 United "Platitudes, reality and promise"
2011 09 18 United "Platitudes, reality and promise"2011 09 18 United "Platitudes, reality and promise"
2011 09 18 United "Platitudes, reality and promise"Gene Kim
 
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxhforhassan101
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdfJose R
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfNathanDjami
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxmccormicknadine86
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxsleeperharwell
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxchristiandean12115
 

Similar to ISM and its impact on Government Project Delivery (20)

111.pptx
111.pptx111.pptx
111.pptx
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
End-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to GreatEnd-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to Great
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Down
 
ICISS Newsletter Sept 14
ICISS Newsletter Sept 14ICISS Newsletter Sept 14
ICISS Newsletter Sept 14
 
Symantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to Maturity
 
OT Security Architecture & Resilience: Designing for Security Success
OT Security Architecture & Resilience:  Designing for Security SuccessOT Security Architecture & Resilience:  Designing for Security Success
OT Security Architecture & Resilience: Designing for Security Success
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Information Security Governance at Board and Executive Level
Information Security Governance at Board and Executive LevelInformation Security Governance at Board and Executive Level
Information Security Governance at Board and Executive Level
 
2011 09 18 United "Platitudes, reality and promise"
2011 09 18 United "Platitudes, reality and promise"2011 09 18 United "Platitudes, reality and promise"
2011 09 18 United "Platitudes, reality and promise"
 
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
 
Topic11
Topic11Topic11
Topic11
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
 
6 aproaches
6 aproaches6 aproaches
6 aproaches
 

Recently uploaded

(办)McGill毕业证怎么查学位证书
(办)McGill毕业证怎么查学位证书(办)McGill毕业证怎么查学位证书
(办)McGill毕业证怎么查学位证书mbetknu
 
2024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 282024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 28JSchaus & Associates
 
Earth Day 2024 - AMC "COMMON GROUND'' movie night.
Earth Day 2024 - AMC "COMMON GROUND'' movie night.Earth Day 2024 - AMC "COMMON GROUND'' movie night.
Earth Day 2024 - AMC "COMMON GROUND'' movie night.Christina Parmionova
 
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILPanet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILChristina Parmionova
 
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...narwatsonia7
 
Club of Rome: Eco-nomics for an Ecological Civilization
Club of Rome: Eco-nomics for an Ecological CivilizationClub of Rome: Eco-nomics for an Ecological Civilization
Club of Rome: Eco-nomics for an Ecological CivilizationEnergy for One World
 
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...narwatsonia7
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersCongressional Budget Office
 
(怎样办)Sherbrooke毕业证本科/硕士学位证书
(怎样办)Sherbrooke毕业证本科/硕士学位证书(怎样办)Sherbrooke毕业证本科/硕士学位证书
(怎样办)Sherbrooke毕业证本科/硕士学位证书mbetknu
 
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…nishakur201
 
Call Girls Rohini Delhi reach out to us at ☎ 9711199012
Call Girls Rohini Delhi reach out to us at ☎ 9711199012Call Girls Rohini Delhi reach out to us at ☎ 9711199012
Call Girls Rohini Delhi reach out to us at ☎ 9711199012rehmti665
 
history of 1935 philippine constitution.pptx
history of 1935 philippine constitution.pptxhistory of 1935 philippine constitution.pptx
history of 1935 philippine constitution.pptxhellokittymaearciaga
 
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfYHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfyalehistoricalreview
 
13875446-Ballistic Missile Trajectories.ppt
13875446-Ballistic Missile Trajectories.ppt13875446-Ballistic Missile Trajectories.ppt
13875446-Ballistic Missile Trajectories.pptsilvialandin2
 
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...narwatsonia7
 
2024: The FAR, Federal Acquisition Regulations - Part 27
2024: The FAR, Federal Acquisition Regulations - Part 272024: The FAR, Federal Acquisition Regulations - Part 27
2024: The FAR, Federal Acquisition Regulations - Part 27JSchaus & Associates
 
productionpost-productiondiary-240320114322-5004daf6.pptx
productionpost-productiondiary-240320114322-5004daf6.pptxproductionpost-productiondiary-240320114322-5004daf6.pptx
productionpost-productiondiary-240320114322-5004daf6.pptxHenryBriggs2
 
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best ServicesMadurai Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best Servicesnajka9823
 

Recently uploaded (20)

(办)McGill毕业证怎么查学位证书
(办)McGill毕业证怎么查学位证书(办)McGill毕业证怎么查学位证书
(办)McGill毕业证怎么查学位证书
 
2024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 282024: The FAR, Federal Acquisition Regulations - Part 28
2024: The FAR, Federal Acquisition Regulations - Part 28
 
Earth Day 2024 - AMC "COMMON GROUND'' movie night.
Earth Day 2024 - AMC "COMMON GROUND'' movie night.Earth Day 2024 - AMC "COMMON GROUND'' movie night.
Earth Day 2024 - AMC "COMMON GROUND'' movie night.
 
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRILPanet vs.Plastics - Earth Day 2024 - 22 APRIL
Panet vs.Plastics - Earth Day 2024 - 22 APRIL
 
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Palam Vihar🔝 9953056974 🔝 escort Service
 
Model Town (Delhi) 9953330565 Escorts, Call Girls Services
Model Town (Delhi)  9953330565 Escorts, Call Girls ServicesModel Town (Delhi)  9953330565 Escorts, Call Girls Services
Model Town (Delhi) 9953330565 Escorts, Call Girls Services
 
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...
High Class Call Girls Bangalore Komal 7001305949 Independent Escort Service B...
 
Club of Rome: Eco-nomics for an Ecological Civilization
Club of Rome: Eco-nomics for an Ecological CivilizationClub of Rome: Eco-nomics for an Ecological Civilization
Club of Rome: Eco-nomics for an Ecological Civilization
 
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...
Russian Call Girl Hebbagodi ! 7001305949 ₹2999 Only and Free Hotel Delivery 2...
 
How the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists LawmakersHow the Congressional Budget Office Assists Lawmakers
How the Congressional Budget Office Assists Lawmakers
 
(怎样办)Sherbrooke毕业证本科/硕士学位证书
(怎样办)Sherbrooke毕业证本科/硕士学位证书(怎样办)Sherbrooke毕业证本科/硕士学位证书
(怎样办)Sherbrooke毕业证本科/硕士学位证书
 
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
Goa Escorts WhatsApp Number South Goa Call Girl … 8588052666…
 
Call Girls Rohini Delhi reach out to us at ☎ 9711199012
Call Girls Rohini Delhi reach out to us at ☎ 9711199012Call Girls Rohini Delhi reach out to us at ☎ 9711199012
Call Girls Rohini Delhi reach out to us at ☎ 9711199012
 
history of 1935 philippine constitution.pptx
history of 1935 philippine constitution.pptxhistory of 1935 philippine constitution.pptx
history of 1935 philippine constitution.pptx
 
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdfYHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
YHR Fall 2023 Issue (Joseph Manning Interview) (2).pdf
 
13875446-Ballistic Missile Trajectories.ppt
13875446-Ballistic Missile Trajectories.ppt13875446-Ballistic Missile Trajectories.ppt
13875446-Ballistic Missile Trajectories.ppt
 
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
Premium Call Girls Btm Layout - 7001305949 Escorts Service with Real Photos a...
 
2024: The FAR, Federal Acquisition Regulations - Part 27
2024: The FAR, Federal Acquisition Regulations - Part 272024: The FAR, Federal Acquisition Regulations - Part 27
2024: The FAR, Federal Acquisition Regulations - Part 27
 
productionpost-productiondiary-240320114322-5004daf6.pptx
productionpost-productiondiary-240320114322-5004daf6.pptxproductionpost-productiondiary-240320114322-5004daf6.pptx
productionpost-productiondiary-240320114322-5004daf6.pptx
 
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best ServicesMadurai Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Madurai Call Girls 7001305949 WhatsApp Number 24x7 Best Services
 

ISM and its impact on Government Project Delivery

  • 1. Information Security Manual WHAT IT IS, AND ITS IMPACT ON PUBLIC SECTOR PROJECT DELIVERY
  • 2. How this presentation is going to work….  We’re pretty open, informal guys  Everything in this talk is NOT CLASSIFIED and this information is freely available to the public on the Internet  If you want to say something – Raise your hand and stop us! Speak Up!  We will be talking about “Common Sense”
  • 3. AGENDA  Who ARE we?  What is the ISM?  Common Misconceptions  Common Issues  Issue Resolution  Scenario  Q & A
  • 4. Who are We? OR WHY YOU OUGHT TO LISTEN TO US
  • 5.  Wears a lot of hats (literally and figuratively);  Career is focused on Information Security, Policy and Compliance Management;  Background in Systems and Networking;  Active in several local InfoSec communities;  Regularly attends special interest groups and conferences such as Ruxcon, SIG, ACSC and ACS;  Working on several ISM Projects on the side;  Works on a multitude of private engineering projects;  Works as a Visual-Jockey for nightclubs and festivals;  Runs an FM Radio Station;  All of the above WHILE renovating his house. James Mouat
  • 6.  Doesn’t like Hats, but tends to figuratively wear a fair few;  Career is focused on Tech Consulting, Strategy and Project Management;  Background in Networking, Business Analysis and Web Development;  Active in several local technology-related communities;  Regularly attends events by the ACS, Canberra Innovation Network, UNAA, ISACA, IIBA, etc.;  Working as a casual tutor and mentor at the ANU;  Working on a few side projects;  Works as a photographer and blogger;  Runs a blog;  All of the above WHILE playing video games and reading manga. Kevin Landale
  • 7. What is the ISM?
  • 8.  The Information Security Manual (ISM) is a publication by the Australian Signals Directorate (ASD) as the standard which governs Information Security of Government Information Technology Systems.  It was originally called ACSI 33 until 2005, when it was renamed as the Information Security Manual, or ISM.  Updated and published on an Annual basis.  The current edition was release in April 2015, and consists of 932 controls.  Contains guidance for Unclassified DLM, Protected, Confidential, Secret and TOP SECRET classifications. What is the ISM?
  • 10.  IT Security are far too draconian! I want access to Facebook/Instagram/Snapchat !!!  IT Security isn’t important to this project. We’ll worry about it later!  The IT Security Approvals process for our system is too hard and takes too long! The IT Security team/branch take forever! Common Misconceptions
  • 11.  Project Cost blow outs  Project Schedule blow outs  Inadequate internal skilled resources  Inadequate understanding of the role of the ISM as a compliance tool Common Issues
  • 13.  Here are some project phases and where security advice will help avoid the issues outlined earlier:  Scoping Phase  Assists in defining what technical concerns may affect this project  Design Phase  Where required, can play a pivotal role in designing out potential risks  Testing  Assess if effectiveness of the technical implementation and if the scoped security controls have been met  Operation  Monitoring the ongoing operation of, and/or response to any security concerns with the system in use, over it’s lifetime. Simple Manner on avoiding Issues
  • 15.  Director John Smith, head of the Division of New Applications and Public Interactions in the Department of Magical Anomalies, has been asked to implement a new cloud-based application to allow the public to report about new magical anomalies.  John starts by creating a project team that consists of a Project Manager, Business Analyst, Technical Lead, Architect, etc.  The team decide that there aren’t enough skilled resources internally to handle some of the more technical or complex tasks, so they go and hire consultants, etc. Scenario
  • 16.  The Project Plan is created and sent to the Executive for sign-off. The high level plan states that security signoff and testing is done towards the tail-end of the project as a matter of process.  The project ticks along for over 10 months. Normal development and other project issues crop up occasionally, but the team resolve them in due course. Still, no real thought or foresight given to security considerations.  As per Department Change requirements, the project team start to undertake compliance requirements towards the end prior to getting the application live and in production. Scenario
  • 17.  Project team talk to their IT Security division in order to get security sign-off…….  They fail.  Lots of holes, lots of significant security compliance issues.  No real protection of citizen data. Brings about further questions on legal obligations of privacy, confidentiality and data sovereignty.  No protection against basic attacks such as SQL Injections, etc.  Cost of implementing all these updates and fixes = 3 months and at roughly $500,000 per month in resource costs Scenario
  • 18.  Executives decide to push ahead with the project. Approve additional time, resources and funding on the proviso that Security specialists are brought in to assist in ensuring compliance and best practice.  Ultimately, the project is considered a success. Despite taking 8 months longer than planned, and a budget over- run of over $2.5 million. * Numbers are just an estimate, but are severely below real world examples that we’ve seen. Scenario
  • 19.  The easy answer? Engage with Security personnel from the start – They are valuable resource  While its easy enough to state the obvious in hindsight, the controls outlined in the ISM help projects in avoiding this scenario.  Government Agencies are required to address the controls within the ISM for every system and for the agency as a whole.  Engaging with Security personnel can raise awareness of other risks relevant to your project early in the project, this will help reduce the risk of compliance failure. For example cloud computing requirements: http://www.asd.gov.au/publications/protect/cloud_computing_security_considerations.htm Scenario – Resolution?
  • 20.  By engaging with security earlier, business or project teams can scope out security requirements.  Security Requirements can then be utilised as part of the design/development process.  And, if required, those requirements can help engage with Solution Providers and/or Specialists.  Planning becomes less risky, your specifications write themselves, and in turn make Executives happier as the risk of non- compliance gets reduced. Scenario – Resolution?
  • 21.  Engineers keeping security controls in mind when developing the solution can significantly reduce the need for refactoring  If the system needs to obtain accreditation, the system will be assessed for non-compliances and any residual risks after implementing controls.  Project Executives can make an informed business decision based on residual risk, and any treatments applied.  Organisational IT maturity as a whole will be strengthened. Scenario – Resolution?
  • 22.  The Information Security Manual is an enabler – NOT an inhibitor.  Project Success is dependant on a variety of factors, almost ALL of them important.  Just don’t forget about Security!  Early engagement with Security saves a lot of time and money.  Security Guys are friendly and don’t bite!!  …  Profit? Recap
  • 23. Free resources to help with your ISM Compliance
  • 24.  GRC and ISM Project pages.  Key resource:  Up-to-date HTML versions of the ISM;  Fully referenced navigation links for the ISM;  Breakdown of ISM document format;  Fully self contained, portable HTML file with all images (less than 2Mb); and  All grammar and mistakes (hopefully) fixed. Some ISM Resources
  • 25.  And as a special announcement, at the ACS Conference:  A free-to-use, configurable ISM Checklist  Scope controls applicable to your project  Contributes to Requirements and Design  Record your compliance and evidence statements  Input for Security Accreditation or Audit Processes Some ISM Resources
  • 26. Q & A