SlideShare a Scribd company logo
1 of 14
Download to read offline
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
Providing A Model For Selecting Information 
Security Control Objectives Using Fuzzy 
Screening Technique With A Case Study 
Somayyeh Mokhtari Salar, Nasser Modiri and Mehdi Afzali 
Department of Computer Engineering, Zanjan branch, Islamic Azad University, Zanjan, 
Iran 
ABSTRACT 
Todays, establishing of information security in organizations is inevitable. Implementation of information 
security in organizations is carried out through the implementation of information security control 
objectives and controls. Since there are 39 control objectives and 133 controls so implementation of all 
objectives / controls in terms of scheduling and budget would be difficult and costly for managers and 
ISMS executives. Organization managers are trying to choice high risk and critical controls among all 
controls for implementation or improvement. On the other hand previous quantitative methods for ranking 
areas / objectives / controls, in addition to the mathematical complexity have divergence problem. As well 
as organization managers and individuals concerned with ISMS have little information about the objectives 
and controls. Therefore in this paper Fuzzy Screening technique is used for selection of critical controls. In 
the present study, fuzzy screening process is discussed for selecting and prioritizing of security control 
objectives. 
KEYWORDS 
ISMS, Fuzzy Screening, Information Security, OWA operator, aggregation function. 
1. INTRODUCTION 
ISMS (Information Security Management System) is an approach to protect and managing data 
based on a systematic method to establish, implement, operate, monitor, review, maintain, and 
improve of information security. The steps of establishing ISMS explained as: Define the scope, 
planning ISMS policies, risk assessment, risk treatment, selecting the management controls and 
preparing statement of applicability. Selecting the Management goals and controls is the method 
of using an appropriate control to limiting the risk is the most common form of risk management. 
The risk can be reduced by selecting a management goals and controls from the ISMS standard. 
Useful controls can be from existing controls or mechanisms that are in standards and guide 
directions of information security or they are from suggested control for organizational needs or 
special operations characteristics. [8]. ISO provides several documents that offer guidance in 
developing the ISMS. Those relevant to management of risk are ISO/IEC 27001 and ISO/IEC 
27002. ISO/IEC 27001 is related to requirements of ISMS. It describes a model for establishing, 
implementing, operating, monitoring, reviewing, maintaining, and improving ISMS. It used to 
assess conformance by interested internal and external parties and applies to all types of 
organizations and ensures selection of adequate and proportionate security controls that protect 
information assets and give confidence to interested parties. This standard specifies requirements 
for the implementation of security controls customized to the needs of individual organizations or 
departments. It provides 11 domains of information security. ISO/IEC 27002 is related to code of 
DOI:10.5121/ijfcst.2014.4501 1
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
practice for ISMS. It defines security controls that may be selected within each domain of 
ISO/IEC 27001 and provides implementation guidance in each area. [4] 
Information security control areas / objectives / controls are considered as an index for evaluation 
of the ISMS. ISO 27001 defines 11 areas, 39 objectives and 133 controls. Each the 11 areas 
includes one or more control objectives and each objective also includes one or more controls. 
Because ISO 27002 is widely used to improve security controls and processes, we take the audit 
items from ISO 27002 as a list of the best methods for objectives and controls. [5] 
This list of 39 objectives for ISMS are: (1) information security policy, (2) internal organization, 
(3) external parties, (4) responsibility for assets, (5) information classification, (6) prior to 
employment, (7) during employment, (8) termination or change of employment, (9) secure areas, 
(10) equipment security, (11) operational procedures and responsibilities, (12) third party service 
delivery management, (13) system planning and acceptance, (14) protection against malicious and 
mobile code, (15) back-up, (16) network security management, (17) media handling, (18) 
exchange of information, (19) electronic commerce services, (20) monitoring, (21) business 
requirement for access control, (22) user access management, (23) user responsibility, (24) 
network access control, (25) operating system access control, (26) application and information 
access control, (27) mobile computing and teleworking, (28) security requirements of information 
systems, (29) correct processing in application, (30) cryptographic controls, (31) security of 
system files, (32) security in development and support process, (33) technical vulnerability 
management, (34) reporting information security events and weakness, (35) management of 
information security incident and improvement, (36) information security aspects of business 
continuity, (37) compliance with legal requirements, (38) compliance with security policies and 
standards, and technical compliance, (39) information systems audit considerations. [5, 6] 
Organization managers to preserve their competitiveness and business continuity need to 
implement ISMS in their organization. ISMS implementation is carried out by adopting areas, 
objectives and controls of ISO 27001 [6]. On the other hand, implementation of all objectives and 
controls at the same time is impossible and too costly. Therefore, managers and ISMS executives 
need to select and prioritize the high risk and critical security objectives / controls to implement 
or improve. 
Researchers are trying to select and rank areas / objectives / controls quantitative and accurate to 
choice the high risk controls to implement or improve. [14, 15] In reference 14 are developed an 
MCDM model combining VIKOR, DEMATEL and ANP to rank control areas and objectives by 
considering the problem of conflicting criteria that show dependence and feedback. This model 
considers the dependency among the control areas and objectives by combining ANP and 
DEMATEL to obtain the weights of the control areas. The DEMATEL is used to construct 
interrelations between criteria / factors, and ANP is used to overcome the problems of 
dependence and feedback [3, 14]. The VIKOR method ranks alternatives based on all the 
established controls. Namely it uses the same control to assess each alternative. These methods 
can help us get the gaps for the control areas / objectives so rank them based on the obtained 
gaps. [14, 15] 
Ranking areas / objectives / controls by MCDM methods beside the extra computational and 
mathematical complexity problem are divergence in some cases. [3, 13, 14] Organization 
managers and individuals are concerned with the ISMS, have little information about the 
objectives and controls. This requirements and limitations lead to the definition of the fuzzy 
multi-criteria, multi-expert with the minimum information and uncertainty characteristics 
problem. In this situation, fuzzy screening technique is the best choice for selecting the high risk 
and critical objectives and controls. 
2
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
Information security areas / objectives / controls can be prioritized using fuzzy screening 
technique. In this paper, the fuzzy screening process is done only for objectives and we ignored of 
doing it for controls. Fuzzy screening technique is used for selecting a small subset of a large 
collection but in this paper we have used it to prioritize and ranking the control objectives based 
on their scores. 
In the following, meanwhile explaining the fuzzy screening process, we are described how to use 
it for selecting and prioritizing control objectives. We are implement both models in Azad 
University in Iran and our research results (tables, comparisons and etc.) are based on this case 
study. 
2. Fuzzy Screening process for selecting and prioritizing control 
objectives 
Screening problems are usually beginning with a large subset (X), the set of possible alternatives. 
Each alternative is basically described with the preliminary and minimum required information 
that indicates its suitability as the best choice. This minimum information provided by the 
alternatives should be used to select a subset A of X, for further consideration. 
Screening problems besides having minimum information attribute, generally are involving a few 
pepole participation in the decision-making process. Those views should be considered in the 
decision process are called experts. Each expert’s decision is presented by multiple criteria so the 
proposed technique is a multi-criteria decision making with multi-expert (ME MCDM) and with 
minimum information. Of course, the fact we are face with minimum information about the 
alternatives complicates the problem, because limits operations that are used to combine the 
opinions of multiple experts by several criteria. This technique that is proposed by Yager provides 
required aggregation by considering minimum information associated with the alternatives. This 
technique is just need the preferential information be expressed in the scale with linear order. This 
property allows experts to provide information about his satisfaction in the form of linguistic 
values such as high, medium and low. This ability to perform operations on imprecise language 
preferences allow experts to use of sources with minimum information in relation to their studied 
subject. [1, 12] 
Fuzzy screening is a two-stage process. In the first stage, is asked of the experts to weight the 
different criteria and offers its evaluation of each alternative; this evaluation includes ranking of 
alternatives based on several criteria. In the second stage, experts’ evaluations are combined to 
obtain a single value for each alternative; this single value can be used as a guideline in the 
decision-making process. [1] 
2.1. The characterization 
In the first step the criteria, alternatives, experts and linguistic scale for the evaluation should 
determine and then alternatives are ranked. [1, 12] 
The set of decision alternatives are 39 control objectives of the 11 areas that are identified with 
the set A. 
A = {Aଵ , Aଶ ,…, Aଷଽ} 
Evaluation criteria for prioritizing control objectives are listed in Table 1. 
3
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
4 
Table 1 - evaluation criteria [6] 
Code Criteria 
C1 The risks due to control 
C2 Control implementation cost 
C3 the amount of business requirements meet by control 
C4 Confidentiality 
C5 Integrity 
C6 Availability 
Risk rate: risk amount due to control 
Control implementation cost: the implementation or improvement of control what will be cost to 
the organization? 
Business requirements are including reliability, efficiency, effectiveness, and compliance. 
Confidentiality: property that information is not made available or disclosed to unauthorized 
individuals, entities, or processes 
Integrity: property of safeguarding the accuracy and completeness of assets. 
Availability: property of being accessible and usable upon demand by an authorized entity. [6] 
Decision-makers group should be selected among the IT managers, middle managers, IT 
engineers who are expert in the ISMS and have sufficient experience in the organization. For our 
case study the panel group consists of four people; two IT managers with 10 years’ experience 
and a middle manager with 5 years managing and an IT engineer with 3 years’ experience. 
E = {Eଵ ,Eଶ , Eଷ , Eସ} 
Eventually linguistic scale is determined according to the Table 2. Each expert should express 
that how much every one of the 39 objectives satisfy different criteria? In other word, how is it 
possible that the criteria are satisfied by the objectives? The evaluation of criteria satisfaction by 
objectives is made in the form of S scale. 
S = {Sଵ , Sଶ , Sଷ , Sସ , Sହ , S଺ , S଻ } 
Table 2- different values of S [1] 
Order Value of S Scale name Code 
1 S7 Outstanding OU 
2 S6 Very High VH 
3 S5 High H 
4 S4 Medium M
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
5 
5 S3 Low L 
6 S2 Very Low VL 
7 S1 None N 
Use of such a scale provides a natural ordering of Si. Such that for any i > j, we have: S୧ > S୨. 
The maximum and minimum element of each pair is determined as follows: 
Max൫S୧ , S୨൯ = S୧ S୧ ≥ S୨ 
Min൫S୧ , S୨൯ = S୨ S୧ ≥ S୨ 
2.2. Ranking the objectives based on different criteria 
At this stage, each expert offers the importance degree of different criteria in their vision in terms 
of S scale. Experts have expressed their opinions on the criteria importance as Table 3: 
Table 3 - different criteria importance from the experts’ viewpoints 
Criteria 
Experts 
C1 C2 C3 C4 C5 C6 
Expert 1 M H M H OU OU 
Expert 2 M H VH M OU H 
Expert 3 H H M VH OU H 
Expert 4 H H M VH OU H 
Then each expert offers a set of 6 values as number as criteria for each control objective based on 
the mentioned scale. These values represent the satisfaction degree of the desired objective in 
related to the j-th criteria: 
ෑ = {πଵ , πଶ , πଷ , πସ, πହ, π଺} 
For example π2 indicate the satisfaction possibility of the second criteria by the desired objective. 
Each πj is an element in the set of allowable scores S. 
Experts’ evaluation of the satisfaction possibility of each six criteria by the first two objectives is 
shown in Table 4.We ignored of showing satisfaction possibility of all objectives due to lack of 
space. Here we skip the intermediate stages for all objectives. [1, 12]
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
6 
Table 4 - satisfaction possibility of each six criteria by the first two objectives 
Criteria C1 C2 C3 C4 C5 C6 
Experts 
objectives 
Information Security Expert 1 M L H VH M M 
Policy 
Expert 2 M M H M M M 
Expert 3 L M H M H M 
Expert 4 L M H M H M 
internal organization Expert 1 H M M M L M 
Expert 2 L L M M H H 
Expert 3 L VH VH H VH M 
Expert 4 L L H L H M 
For example “Information Security Policy” objective in related to the criteria C1 from the first 
and second experts’ viewpoints has been won M score and from the third and fourth experts’ 
viewpoints has been won L score. 
2.3. Experts’ unit evaluation of each control objective 
The next step in the process is finding unit evaluation of each expert to each objective. For this 
purpose the negative size of the importance should be determined as follows: 
NEG(S୧) = S଻ି୧ାଵ (1) 
Table 2 is negation of table 5 using formula 1: 
Table 5- negative values for each value of the set S 
order S value Code Negative code 
1 S7 OU N 
2 S6 VH VL 
3 S5 H L 
4 S4 M M 
5 S3 L H 
6 S2 VL VH 
7 S1 N OU
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
In the next step, unit scores of objectives by every expert should be calculated by the formula 2 as 
follows: 
U୧୩ = min୨൛Neg൫I୩୨൯˅ π୧୩୨ൟ (2) 
i = 1,2,…, 39 , k = 1, 2,3,4 
Where ܷ௜௞ is the unit score of k-th expert associated with objective i, ܫ௞௝ is the importance degree 
of j-th criteria from the k-th expert viewpoint, and πikj is the satisfaction possibility rate of j-th 
criteria by i-th objective from the k-th expert opinion. ˅ is the union sign. 
This formula implies the most important objectives for the organization are the objectives that are 
satisfied most important criteria. In other words, if a criterion is important so each objective 
should get a good score of it. The results for first two objectives, “information security 
management policy” and “internal organization” are given below. [1, 12] 
The tables 6 to 9 show steps of obtaining the unit score of objectives step by step: 
7 
Table 6 – the criteria’s negative scores (Neg൫I୩୨൯) 
criteria C1 C2 C3 C4 C5 C6 
Experts 
Expert 1 M L M L N N 
Expert 2 M L VL M N L 
Expert 3 L L M VL N L 
Expert 4 L L M VL N L 
Table 7 – π୧୩୨ 
Criteria C1 C2 C3 C4 C5 C6 
Experts 
Objectives 
Information Security Expert 1 M L H VH M M 
Policy 
Expert 2 M M H M M M 
Expert 3 L M H M H M 
Expert 4 L M H M H M 
internal organization Expert 1 H M M M L M 
Expert 2 L L M M H H
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
8 
Expert 3 L VH VH H VH M 
Expert 4 L L H L H M 
Table 8 – (Neg൫I୩୨൯˅ π୧୩୨) for first two objectives 
Criteria C1 C2 C3 C4 C5 C6 
Experts 
Objectives 
Information Security Expert 1 M L H VH M M 
Policy 
Expert 2 M M H M M M 
Expert 3 L M H M H M 
Expert 4 L M H M H M 
internal organization Expert 1 H M M M L M 
Expert 2 M L M M H H 
Expert 3 L VH VH H VH M 
Expert 4 L L H L H M 
Table9- min୨൛Neg൫I୩୨൯˅ π୧୩୨ൟ 
Objectives Experts ܕܑܖܒ൛ۼ܍܏൫۷ܓܒ൯˅ ૈܑܓܒൟ 
Information Expert 1 L 
Security Policy 
Expert 2 M 
Expert 3 L 
Expert 4 L 
internal Expert 1 L 
organization 
Expert 2 L 
Expert 3 L 
Expert 4 L 
The results of the first stage of the screening process are achieving the experts’ unit score to the 
39 objectives:
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
9 
{ܷ௜௞} = {ܷ௜ଵ , ܷ௜ଶ ,…, ܷ௜௥} 
Where ܷ௜௞ indicate the unit evaluation of i-th objective by the k-th expert and r shows number of 
experts, which is equal to 4. 
2.4. The overall evaluation of each objective 
In the second stage of the screening process are paid to obtain an overall evaluation of each 
objective by combining experts’ evaluations. 
2.4.1. Defining the aggregation function 
An aggregation function must be determined to combine experts’ opinions for the decision-making 
body. This function defines how many experts must be agreed that an alternative be 
acceptable to pass through the screening process. Accordingly for each alternative i, the 
aggregation function provides a value Q(k). Q(k) implies that if k experts are satisfied with an 
alternative, what would be the acceptance of the alternative [1, 12]. For rationality, Q function 
must have features such as: 
 If more experts have agreed, satisfaction degree of decision-makers would be higher: 
݂݅ ݇ > ݇ᇱ ݐℎ݁݊ ܳ(݇) ≥ ܳ(݇ᇱ) 
 If for decision making need to supporting of all decision-makers so: 
if k < ݎ ݐℎ݁݊ ܳ(k) = N 
݂݅ ݇ = ݎ ݐℎ݁݊ ܳ(݇) = ܱܷ 
 If supporting of m decision makers is need to considering an alternative be worth then: 
݂݅ ݇ < ݉ ݐℎ݁݊ ܳ(݇) = ܰ 
݂݅ ݇ ≥ ݉ ݐℎ݁݊ ܳ(݇) = ܱܷ 
If q is the number of points on the S scale, int represents the integer numbers and r indicates the 
number of the decision makers, aggregation function is defined as follows: 
Q୅(k) = Sୠ(୩) 
Where b(k) = int ቂ1 + (k ୯ିଵ 
୰ )ቃ k = 0, 1, 2,… , r 
It is clear in this relation: 
Q୅(0) = Sଵ And Q୅(r) = S୯ 
For this problem the number of decision-makers is equal to 4 and the number of points of the 
scale S is equal to 7. 
B(k)= int [1+ (k (଻ିଵ) 
ସ )]= int [1+1.5k] (3) 
K= 0, 1, 2, 3, 4 
From formula 3 can be obtained Table 10.
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
10 
Table 10- different values of the aggregation function 
K ۿۯ(ܓ) Scale 
0 S1 None 
1 S2 Very low 
2 S4 medium 
3 S5 High 
4 S7 excellent 
Table 10 shows different values of the aggregation function for the presented expert system. This 
values indicates that how much k satisfy the linguistic quantifier. For example, if no one has vote 
to an alternative as this alternative satisfies the aggregation function as none as and if three 
experts has vote to an alternative so aggregation function is satisfied "a lot". 
Up to this point, a score is obtained by each expert for each objective. In the next step 
combination of experts’ opinions should be done. [12] 
2.4.2. Use of OWA operator for combining viewpoints 
The ordered weighted averaging aggregation operator (OWA) was proposed by Yager in 1988. 
An OWA operator of dimension n is a mapping ܨ: ܴ௡ → ܴ that has an associated n vector. 
ݓ = (ݓଵ , ݓଶ ,…, ݓ௡)் 
ݓ௝ ∈ [0 ,1] , 1 ≤ ݆ ≤ ݊ 
And Σ௝ ݓ௝ = ݓଵ + ݓଶ + ⋯+ ݓ௡ = 1 
Furthermore 
୬ 
F(aଵ ,…, a୬) = ෍w୨b୨ 
୨ୀଵ 
= wଵbଵ + wଶbଶ + ⋯+ w୬b୬ 
Where b୨ is the j-th largest element of the bag <aଵ ,…, a୬>. [2, 7, 11] 
After identifying the aggregation function, we can use OWA operator to combine the experts’ 
viewpoints. 
For using of OWA operator, we back to the results of the first stage of the fuzzy screening 
process that is the unit scores of experts to different objectives: 
{ܷ௜௞} = {ܷ௜ଵ , ܷ௜ଶ ,…, ܷ௜௥} ݅ = 1, 2,…, 39 
Here unit scores are presented by the k-th expert for each the 39 objectives. (k=1, 2, 3, 4). For 
using of OWA operator, unit evaluation of experts should be arranged for each objective in 
descending order, which is listed in Table 11:
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
11 
Table 11- the experts’ scores to objects as descending 
Number of objective 1 2 3 4 5 6 7 8 9 10 11 12 13 
Experts’ scores to 
objects as descending 
M L L L L L M L L M M L M 
L L VL L L VL L L L L L L M 
L L VL L L VL L VL L L L VL L 
L L N VL L VL VL VL L VL L N L 
Table 11- continuance 
Number of objective 14 15 16 17 18 19 20 21 22 23 24 25 26 
Experts’ scores to 
objects as descending 
H M H L M N L H M M H L H 
M L M L L N L M M L M L M 
L L M N L N VL L L L M L M 
L L M N VL N VL VL L L M L L 
Table 11- continuance 
Number of objective 27 28 29 30 31 32 33 34 35 36 37 38 39 
Experts’ scores to 
objects as descending 
H M H M H M M M M M L M M 
M M M L M M M M M L L L L 
M M L L M M L L M L L L L 
L L N VL M L L L M L VL VL L 
Eventually overall evaluation of i-th objective is calculated by the formula 4: 
U୧=max୨൛Q(j)⌃B୧୨ൟ i = 1,2, . . ,m (4) 
In equation 4, ܤ௜௝, is the j-th highest good score on i-th objective that in the previous step are 
sorted in descending order, Q(j) indicate that decision makers think supporting of at least j expert 
is required. Max operator plays the sum role in conventional numerical averaging. Q(j)⌃B୧୨ is the 
weighting of the j-th good score of i-th objective (ܤ௜௝) based on the decision maker demand. 
(Which is required supporting of j expert, Q(j)). ^ is minimal sign. 
For example, for the “information security policy” objective, Uଵ value is obtained as follows: 
Descending order of experts’ scores on “information security management policy” control is {M, 
L, L, L} and different values of aggregation function are obtained as Table 10. So overall 
evaluation of this control is obtained as follows: [1, 12]
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
12 
Uଵ=max{ VL⌃M , M⌃L , H⌃L, OU⌃L}= max{ VL , L , L, L}= L 
Overall evaluation of all objectives has been achieved as Table 12: 
Table 12- overall evaluation of the objectives 
Number of objective 1 2 3 4 5 6 7 8 9 10 11 12 13 
܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ L L VL L L VL L L L L L L M 
Table 12- continuance 
Number of objective 14 15 16 17 18 19 20 21 22 23 24 25 26 
܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ M L M L L N L M M L M L M 
Table 12- continuance 
Number of objective 27 28 29 30 31 32 33 34 35 36 37 38 39 
܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ M M M L M M M M M L L L M 
3. Ranking and selection of objectives 
After completing all the above steps, most critical controls for organization can be selected using 
objectives coefficients. 
For our case study the 13, 14, 16, 21, 22, 24, 26, 27, 28, 29, 31, 32, 32, 33, 34, 35 objectives and 
“information systems audit considerations" the 39-th objective have obtained medium score so 
their related risks to the organization are as medium. These objectives are critical for 
organization and require further investigation to improve performance. 
The 1, 2, 4, 5, 7, 8, 9, 10, 11, 12, 15, 17, 18, 20, 23, 25, 30, 36, 37 objectives and “compliance 
with security policies and standards, and technical compliance” the 38-th objective have won low 
score and have the secondary importance degree. 
On the other hand “external parties” and “prior to employment” the 3-th and 6-th objectives have 
obtained very low score that means lower risk due to the controls. “Electronic commerce 
services” objective has gained none that means the minimal risk of control because this 
organization does not have any e-commerce. 
4. Conclusions 
Fuzzy MCDM model for ranking areas / objectives / controls in reference 14 are efficient but this 
model is difficult to implement in organizations due to mathematical computational complexity. 
Experts don’t tend to fill out the questioners in practical situations because it’s subtleties, 
pairwise comparisons and large number comparisons. Due to the mathematical complexity, 
understanding of model’s steps and techniques for non-familiar people is very difficult. 
Therefore this model for evaluating and ranking low level controls is inefficient. 
While our proposed model in this paper is executed without needing to pairwise comparisons and 
can be implement only by evaluating the importance of sub-criteria and satisfaction possibility 
rate of sub-criteria by each areas / objectives / controls, depending on the studying level, for our 
case study the objectives level. The model has good performance because fuzzy screening uses
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
fuzzy operators for combining experts’ viewpoints. This model in compared with the MCDM 
model has very good condition in terms of computation numbers and understanding of the 
procedures. Implementation of this model in organizations even for low level controls by 
considering the sub-criteria is possible and practical. 
For example, in MCDM model for ranking 133 controls by assuming there is no dependence and 
conflict between the controls so without needing to the DEMATEL technique, just for the ANP 
should be done ଵଷଷ ×ଵଷଷ 
ଶ = 8844 pairwise comparisons without considering the evaluation sub-criteria 
per each expert. On the other hand, VIKOR technique requires to each expert perform 
133 evaluations for evaluating the performance of 133 controls. The total number comparisons is 
required to rank the controls in this model is equal 8844 + 133 = 8977 by any expert. This 
number of comparison will never be bored experts and decision-makers. Using this model for 
ranking objectives / controls levels and even for ranking areas is difficult and impossible in 
practice. [10, 13] While these comparisons for ranking controls by considering six criteria will be 
equal 6 × 133 = 798 evaluation per each expert in our proposed model. 
For peruse these models in objectives level, ranking the 39 objective by the MCDM model, 
regardless of their dependence so without using of DEMATEL and regardless of the sub-criteria, 
ଷଽ ×ଷଽ 
ଶ = 760 pairwise comparison in the ANP and 133 evaluations to evaluate the controls 
performance in VIKOR are required. Namely a total of 760 + 133 = 893 comparisons must be 
made by each expert. [10, 13] While in our model the comparisons required with regard to the 6 
sub-criteria is only 6 × 39 = 234 for each expert. 
For areas level due to interdependences and feedback between areas using of DEMATEL 
technique are required in MCDM model. Both ANP and DEMATEL require ଵଵ ×ଵଵ 
ଶ = 60 
pairwise comparisons and 133 evaluations require for evaluating the controls performance in 
VIKOR so in total 133 + (2 × 60) =253 comparisons are need. [9, 10, 13] But in fuzzy 
screening just need 11 × 6 = 66 evaluation. This numbers are obtained based on techniques. 
13 
In table 13 are listed number of comparisons for areas / objectives / controls in two models: 
Table 13- number of required comparison for two models 
Studding Level Comparison number in 
MCDM model 
Comparison number in 
Screening model 
Area 253 66 
Objectives 893 234 
Controls 8977 798 
In the table 14 two ranking models are compared based on different factors. This table is filled 
based on our study of two models, as well as our experience in implementing two models in Azad 
university organization. 
Table 14- Comparison of two ranking methods based on different factors 
Factor 
ranking 
method 
mathematical 
complexity 
comparison 
number 
Accuracy efficiency Capability 
of executive 
in 
organization 
MCDM High Very high High high Low
International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 
14 
models 
Fuzzy 
screening 
Low low Medium high High 
References 
1) C.Carlsson and R.Fuller, “On fuzzy screening systems”, Proc. 1995 EUFIT Conf., Aachen, Germany, 
Verlag Mainz, 1995, 1261-1264. 
2) C.Carlsson and R.Fuller.”OWA Operators for Decision Support”, Proc. 1997 EUFIT Conf., Aachen, 
Germany, Verlag Mainz, Vol. II, 1997, 1539-1544. 
3) C.C.Lo and W.J.Chen, “A hybrid information security risk assessment procedure considering 
interdependences between controls”, science direct, expert systems with applications 39, 2012, 247- 
257. 
4) FAIR – ISO/IEC 27005 Cookbook, the Open Group. (2014, may 16), available : 
http://www.businessofsecurity.com/docs/FAIR%20-%20ISO_IEC_27005%20Cookbook.pdf 
5) Information security Controls and Objectives. (2014, may 16), available : 
https://intranet.birmingham.ac.uk/it/documents/public/Information-Security-Controls-Objectives.pdf 
6) Information technology – Security techniques – Information security management systems – 
Requirements. (2014, may 16), available: http://web.bryant.edu/~commtech/guidelines/iso27001.pdf 
7) J.M.Merigo, “On the use of the OWA operator in the weighted average and its application in decision 
making”, Proc. 2009 the world congress on engineering (WCE), VOL I, London, United Kingdom, 
2009. 
8) M. Sameni Toosarvandani et al, “The risk assessment and treatment approach in order to provide 
LAN security based on isms standard”, Int. Journal in Foundations of Computer Science & 
Technology (IJFCST), Vol. 2, No.6, 2012. 
9) M.Amiri et al, “Developing a DEMATEL method to prioritize distribution centers in supply chain”, 
Management Science Letters 1, 2011, 279–288. 
10) M.K.Sayadi et al, “Extension of VIKOR method for decision making problem with interval 
numbers”, science direct, Applied Mathematical Modeling 33, 2009, 2257–2262. 
11) M.Teresa Lamata, “Ranking of Alternatives with Ordered Weighted Averaging Operators”, Int. 
journal of intelligent systems, vol 19, 2004, 473–482. 
12) R.R.Yager, “Fuzzy Screening Systems” in Fuzzy Logic, Kluwer academic publishers, new Rochelle, 
1993. 
13) T.l.Saaty, “Fundamentals of the analytic network process”, ISAHP, Kobe, Japan, 1999. 
14) Y.P.Ou yang et al, “A VIKOR technique based on DEMATEL and ANP for information security risk 
assessment, science direct, information sciences, 2011. 
15) Y.P,Ou yang et al, “A VIKOR-Based multiple criteria decision method for improving information 
security risk”, world scientific, int. journal of information technology and decision making, 2009, 
267-287.

More Related Content

What's hot

Control and Audit Information System
Control and Audit Information SystemControl and Audit Information System
Control and Audit Information Systemarif prasetyo
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSShivamSharma909
 
Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1Sreekanth Narendran
 
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Sreekanth Narendran
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrainInfosecTrain
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWcscpconf
 
Information System Audit and Control
Information System Audit and ControlInformation System Audit and Control
Information System Audit and ControlAsad Raza
 
SW Validation of AI-Based Medical Devices- MedDev Soft
SW Validation of AI-Based Medical Devices- MedDev SoftSW Validation of AI-Based Medical Devices- MedDev Soft
SW Validation of AI-Based Medical Devices- MedDev SoftDina Sifri
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAGeorge Delikouras
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsEd Tobias
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ InfrastructurePriyank Hada
 
2020 Updated Cisa Real Exam Questions
2020 Updated Cisa Real Exam Questions2020 Updated Cisa Real Exam Questions
2020 Updated Cisa Real Exam Questionsdouglascarnicelli
 
Internal Control And Fraud 11-19-10
Internal Control And Fraud 11-19-10Internal Control And Fraud 11-19-10
Internal Control And Fraud 11-19-10Ed Tobias
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organizationDan Morrill
 

What's hot (20)

Control and Audit Information System
Control and Audit Information SystemControl and Audit Information System
Control and Audit Information System
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
 
Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1Information Systems Audit - Ron Weber chapter 1
Information Systems Audit - Ron Weber chapter 1
 
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
Information Systems Control and Audit - Chapter 3 - Top Management Controls -...
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
 
AUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEWAUTOMATED PENETRATION TESTING: AN OVERVIEW
AUTOMATED PENETRATION TESTING: AN OVERVIEW
 
Information System Audit and Control
Information System Audit and ControlInformation System Audit and Control
Information System Audit and Control
 
Hands on IT risk assessment
Hands on IT risk assessmentHands on IT risk assessment
Hands on IT risk assessment
 
SW Validation of AI-Based Medical Devices- MedDev Soft
SW Validation of AI-Based Medical Devices- MedDev SoftSW Validation of AI-Based Medical Devices- MedDev Soft
SW Validation of AI-Based Medical Devices- MedDev Soft
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIA
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
 
2020 Updated Cisa Real Exam Questions
2020 Updated Cisa Real Exam Questions2020 Updated Cisa Real Exam Questions
2020 Updated Cisa Real Exam Questions
 
Internal Control And Fraud 11-19-10
Internal Control And Fraud 11-19-10Internal Control And Fraud 11-19-10
Internal Control And Fraud 11-19-10
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
abcd
abcdabcd
abcd
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organization
 
Ebsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal PresentationEbsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal Presentation
 

Similar to Providing a model for selecting information security control objectives using fuzzy screening technique with a

Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...IJCSIS Research Publications
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity ModelCSCJournals
 
Application of Q methodology in critical success factors of information secur...
Application of Q methodology in critical success factors of information secur...Application of Q methodology in critical success factors of information secur...
Application of Q methodology in critical success factors of information secur...stuimrozsm
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docxLynellBull52
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Tammy Clark
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxMargenePurnell14
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxbagotjesusa
 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managGrazynaBroyles24
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperrickkaun
 
Taubenberger
TaubenbergerTaubenberger
Taubenbergeranesah
 
Pspms Predictive Safety Performance Mngt Sys
Pspms Predictive Safety Performance Mngt SysPspms Predictive Safety Performance Mngt Sys
Pspms Predictive Safety Performance Mngt SysYdalus
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfAbuHanifah59
 
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...IJNSA Journal
 

Similar to Providing a model for selecting information security control objectives using fuzzy screening technique with a (20)

Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
5757912.ppt
5757912.ppt5757912.ppt
5757912.ppt
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity Model
 
Application of Q methodology in critical success factors of information secur...
Application of Q methodology in critical success factors of information secur...Application of Q methodology in critical success factors of information secur...
Application of Q methodology in critical success factors of information secur...
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
E1804012536
E1804012536E1804012536
E1804012536
 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database manag
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaper
 
Taubenberger
TaubenbergerTaubenberger
Taubenberger
 
Pspms Predictive Safety Performance Mngt Sys
Pspms Predictive Safety Performance Mngt SysPspms Predictive Safety Performance Mngt Sys
Pspms Predictive Safety Performance Mngt Sys
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
 
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
A MULTI-CRITERIA EVALUATION OF INFORMATION SECURITY CONTROLS USING BOOLEAN FE...
 

More from ijfcstjournal

A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLES
A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLESA COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLES
A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLESijfcstjournal
 
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...ijfcstjournal
 
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...ijfcstjournal
 
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...ijfcstjournal
 
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...ijfcstjournal
 
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDING
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDINGAN OPTIMIZED HYBRID APPROACH FOR PATH FINDING
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDINGijfcstjournal
 
EAGRO CROP MARKETING FOR FARMING COMMUNITY
EAGRO CROP MARKETING FOR FARMING COMMUNITYEAGRO CROP MARKETING FOR FARMING COMMUNITY
EAGRO CROP MARKETING FOR FARMING COMMUNITYijfcstjournal
 
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHS
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHSEDGE-TENACITY IN CYCLES AND COMPLETE GRAPHS
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHSijfcstjournal
 
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEM
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEMCOMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEM
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEMijfcstjournal
 
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMS
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMSPSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMS
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMSijfcstjournal
 
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...ijfcstjournal
 
A MUTATION TESTING ANALYSIS AND REGRESSION TESTING
A MUTATION TESTING ANALYSIS AND REGRESSION TESTINGA MUTATION TESTING ANALYSIS AND REGRESSION TESTING
A MUTATION TESTING ANALYSIS AND REGRESSION TESTINGijfcstjournal
 
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...ijfcstjournal
 
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCH
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCHA NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCH
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCHijfcstjournal
 
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKS
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKSAGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKS
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKSijfcstjournal
 
International Journal on Foundations of Computer Science & Technology (IJFCST)
International Journal on Foundations of Computer Science & Technology (IJFCST)International Journal on Foundations of Computer Science & Technology (IJFCST)
International Journal on Foundations of Computer Science & Technology (IJFCST)ijfcstjournal
 
AN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESAN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESijfcstjournal
 
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...ijfcstjournal
 
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMS
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMSA STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMS
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMSijfcstjournal
 
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERING
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERINGA LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERING
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERINGijfcstjournal
 

More from ijfcstjournal (20)

A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLES
A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLESA COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLES
A COMPARATIVE ANALYSIS ON SOFTWARE ARCHITECTURE STYLES
 
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...
SYSTEM ANALYSIS AND DESIGN FOR A BUSINESS DEVELOPMENT MANAGEMENT SYSTEM BASED...
 
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...
AN ALGORITHM FOR SOLVING LINEAR OPTIMIZATION PROBLEMS SUBJECTED TO THE INTERS...
 
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...
LBRP: A RESILIENT ENERGY HARVESTING NOISE AWARE ROUTING PROTOCOL FOR UNDER WA...
 
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...
STRUCTURAL DYNAMICS AND EVOLUTION OF CAPSULE ENDOSCOPY (PILL CAMERA) TECHNOLO...
 
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDING
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDINGAN OPTIMIZED HYBRID APPROACH FOR PATH FINDING
AN OPTIMIZED HYBRID APPROACH FOR PATH FINDING
 
EAGRO CROP MARKETING FOR FARMING COMMUNITY
EAGRO CROP MARKETING FOR FARMING COMMUNITYEAGRO CROP MARKETING FOR FARMING COMMUNITY
EAGRO CROP MARKETING FOR FARMING COMMUNITY
 
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHS
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHSEDGE-TENACITY IN CYCLES AND COMPLETE GRAPHS
EDGE-TENACITY IN CYCLES AND COMPLETE GRAPHS
 
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEM
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEMCOMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEM
COMPARATIVE STUDY OF DIFFERENT ALGORITHMS TO SOLVE N QUEENS PROBLEM
 
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMS
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMSPSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMS
PSTECEQL: A NOVEL EVENT QUERY LANGUAGE FOR VANET’S UNCERTAIN EVENT STREAMS
 
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...
CLUSTBIGFIM-FREQUENT ITEMSET MINING OF BIG DATA USING PRE-PROCESSING BASED ON...
 
A MUTATION TESTING ANALYSIS AND REGRESSION TESTING
A MUTATION TESTING ANALYSIS AND REGRESSION TESTINGA MUTATION TESTING ANALYSIS AND REGRESSION TESTING
A MUTATION TESTING ANALYSIS AND REGRESSION TESTING
 
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...
GREEN WSN- OPTIMIZATION OF ENERGY USE THROUGH REDUCTION IN COMMUNICATION WORK...
 
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCH
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCHA NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCH
A NEW MODEL FOR SOFTWARE COSTESTIMATION USING HARMONY SEARCH
 
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKS
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKSAGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKS
AGENT ENABLED MINING OF DISTRIBUTED PROTEIN DATA BANKS
 
International Journal on Foundations of Computer Science & Technology (IJFCST)
International Journal on Foundations of Computer Science & Technology (IJFCST)International Journal on Foundations of Computer Science & Technology (IJFCST)
International Journal on Foundations of Computer Science & Technology (IJFCST)
 
AN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMESAN INTRODUCTION TO DIGITAL CRIMES
AN INTRODUCTION TO DIGITAL CRIMES
 
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...
DISTRIBUTION OF MAXIMAL CLIQUE SIZE UNDER THE WATTS-STROGATZ MODEL OF EVOLUTI...
 
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMS
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMSA STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMS
A STATISTICAL COMPARATIVE STUDY OF SOME SORTING ALGORITHMS
 
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERING
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERINGA LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERING
A LOCATION-BASED MOVIE RECOMMENDER SYSTEM USING COLLABORATIVE FILTERING
 

Recently uploaded

Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdfCaalaaAbdulkerim
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communicationpanditadesh123
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating SystemRashmi Bhat
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - GuideGOPINATHS437943
 
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONTHE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONjhunlian
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
BSNL Internship Training presentation.pptx
BSNL Internship Training presentation.pptxBSNL Internship Training presentation.pptx
BSNL Internship Training presentation.pptxNiranjanYadav41
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
Engineering Drawing section of solid
Engineering Drawing     section of solidEngineering Drawing     section of solid
Engineering Drawing section of solidnamansinghjarodiya
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptNarmatha D
 
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Erbil Polytechnic University
 
Configuration of IoT devices - Systems managament
Configuration of IoT devices - Systems managamentConfiguration of IoT devices - Systems managament
Configuration of IoT devices - Systems managamentBharaniDharan195623
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionMebane Rash
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...121011101441
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the weldingMuhammadUzairLiaqat
 

Recently uploaded (20)

Research Methodology for Engineering pdf
Research Methodology for Engineering pdfResearch Methodology for Engineering pdf
Research Methodology for Engineering pdf
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communication
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating System
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - Guide
 
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONTHE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
BSNL Internship Training presentation.pptx
BSNL Internship Training presentation.pptxBSNL Internship Training presentation.pptx
BSNL Internship Training presentation.pptx
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
Engineering Drawing section of solid
Engineering Drawing     section of solidEngineering Drawing     section of solid
Engineering Drawing section of solid
 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.ppt
 
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
 
Configuration of IoT devices - Systems managament
Configuration of IoT devices - Systems managamentConfiguration of IoT devices - Systems managament
Configuration of IoT devices - Systems managament
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of Action
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the welding
 

Providing a model for selecting information security control objectives using fuzzy screening technique with a

  • 1. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 Providing A Model For Selecting Information Security Control Objectives Using Fuzzy Screening Technique With A Case Study Somayyeh Mokhtari Salar, Nasser Modiri and Mehdi Afzali Department of Computer Engineering, Zanjan branch, Islamic Azad University, Zanjan, Iran ABSTRACT Todays, establishing of information security in organizations is inevitable. Implementation of information security in organizations is carried out through the implementation of information security control objectives and controls. Since there are 39 control objectives and 133 controls so implementation of all objectives / controls in terms of scheduling and budget would be difficult and costly for managers and ISMS executives. Organization managers are trying to choice high risk and critical controls among all controls for implementation or improvement. On the other hand previous quantitative methods for ranking areas / objectives / controls, in addition to the mathematical complexity have divergence problem. As well as organization managers and individuals concerned with ISMS have little information about the objectives and controls. Therefore in this paper Fuzzy Screening technique is used for selection of critical controls. In the present study, fuzzy screening process is discussed for selecting and prioritizing of security control objectives. KEYWORDS ISMS, Fuzzy Screening, Information Security, OWA operator, aggregation function. 1. INTRODUCTION ISMS (Information Security Management System) is an approach to protect and managing data based on a systematic method to establish, implement, operate, monitor, review, maintain, and improve of information security. The steps of establishing ISMS explained as: Define the scope, planning ISMS policies, risk assessment, risk treatment, selecting the management controls and preparing statement of applicability. Selecting the Management goals and controls is the method of using an appropriate control to limiting the risk is the most common form of risk management. The risk can be reduced by selecting a management goals and controls from the ISMS standard. Useful controls can be from existing controls or mechanisms that are in standards and guide directions of information security or they are from suggested control for organizational needs or special operations characteristics. [8]. ISO provides several documents that offer guidance in developing the ISMS. Those relevant to management of risk are ISO/IEC 27001 and ISO/IEC 27002. ISO/IEC 27001 is related to requirements of ISMS. It describes a model for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving ISMS. It used to assess conformance by interested internal and external parties and applies to all types of organizations and ensures selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. This standard specifies requirements for the implementation of security controls customized to the needs of individual organizations or departments. It provides 11 domains of information security. ISO/IEC 27002 is related to code of DOI:10.5121/ijfcst.2014.4501 1
  • 2. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 practice for ISMS. It defines security controls that may be selected within each domain of ISO/IEC 27001 and provides implementation guidance in each area. [4] Information security control areas / objectives / controls are considered as an index for evaluation of the ISMS. ISO 27001 defines 11 areas, 39 objectives and 133 controls. Each the 11 areas includes one or more control objectives and each objective also includes one or more controls. Because ISO 27002 is widely used to improve security controls and processes, we take the audit items from ISO 27002 as a list of the best methods for objectives and controls. [5] This list of 39 objectives for ISMS are: (1) information security policy, (2) internal organization, (3) external parties, (4) responsibility for assets, (5) information classification, (6) prior to employment, (7) during employment, (8) termination or change of employment, (9) secure areas, (10) equipment security, (11) operational procedures and responsibilities, (12) third party service delivery management, (13) system planning and acceptance, (14) protection against malicious and mobile code, (15) back-up, (16) network security management, (17) media handling, (18) exchange of information, (19) electronic commerce services, (20) monitoring, (21) business requirement for access control, (22) user access management, (23) user responsibility, (24) network access control, (25) operating system access control, (26) application and information access control, (27) mobile computing and teleworking, (28) security requirements of information systems, (29) correct processing in application, (30) cryptographic controls, (31) security of system files, (32) security in development and support process, (33) technical vulnerability management, (34) reporting information security events and weakness, (35) management of information security incident and improvement, (36) information security aspects of business continuity, (37) compliance with legal requirements, (38) compliance with security policies and standards, and technical compliance, (39) information systems audit considerations. [5, 6] Organization managers to preserve their competitiveness and business continuity need to implement ISMS in their organization. ISMS implementation is carried out by adopting areas, objectives and controls of ISO 27001 [6]. On the other hand, implementation of all objectives and controls at the same time is impossible and too costly. Therefore, managers and ISMS executives need to select and prioritize the high risk and critical security objectives / controls to implement or improve. Researchers are trying to select and rank areas / objectives / controls quantitative and accurate to choice the high risk controls to implement or improve. [14, 15] In reference 14 are developed an MCDM model combining VIKOR, DEMATEL and ANP to rank control areas and objectives by considering the problem of conflicting criteria that show dependence and feedback. This model considers the dependency among the control areas and objectives by combining ANP and DEMATEL to obtain the weights of the control areas. The DEMATEL is used to construct interrelations between criteria / factors, and ANP is used to overcome the problems of dependence and feedback [3, 14]. The VIKOR method ranks alternatives based on all the established controls. Namely it uses the same control to assess each alternative. These methods can help us get the gaps for the control areas / objectives so rank them based on the obtained gaps. [14, 15] Ranking areas / objectives / controls by MCDM methods beside the extra computational and mathematical complexity problem are divergence in some cases. [3, 13, 14] Organization managers and individuals are concerned with the ISMS, have little information about the objectives and controls. This requirements and limitations lead to the definition of the fuzzy multi-criteria, multi-expert with the minimum information and uncertainty characteristics problem. In this situation, fuzzy screening technique is the best choice for selecting the high risk and critical objectives and controls. 2
  • 3. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 Information security areas / objectives / controls can be prioritized using fuzzy screening technique. In this paper, the fuzzy screening process is done only for objectives and we ignored of doing it for controls. Fuzzy screening technique is used for selecting a small subset of a large collection but in this paper we have used it to prioritize and ranking the control objectives based on their scores. In the following, meanwhile explaining the fuzzy screening process, we are described how to use it for selecting and prioritizing control objectives. We are implement both models in Azad University in Iran and our research results (tables, comparisons and etc.) are based on this case study. 2. Fuzzy Screening process for selecting and prioritizing control objectives Screening problems are usually beginning with a large subset (X), the set of possible alternatives. Each alternative is basically described with the preliminary and minimum required information that indicates its suitability as the best choice. This minimum information provided by the alternatives should be used to select a subset A of X, for further consideration. Screening problems besides having minimum information attribute, generally are involving a few pepole participation in the decision-making process. Those views should be considered in the decision process are called experts. Each expert’s decision is presented by multiple criteria so the proposed technique is a multi-criteria decision making with multi-expert (ME MCDM) and with minimum information. Of course, the fact we are face with minimum information about the alternatives complicates the problem, because limits operations that are used to combine the opinions of multiple experts by several criteria. This technique that is proposed by Yager provides required aggregation by considering minimum information associated with the alternatives. This technique is just need the preferential information be expressed in the scale with linear order. This property allows experts to provide information about his satisfaction in the form of linguistic values such as high, medium and low. This ability to perform operations on imprecise language preferences allow experts to use of sources with minimum information in relation to their studied subject. [1, 12] Fuzzy screening is a two-stage process. In the first stage, is asked of the experts to weight the different criteria and offers its evaluation of each alternative; this evaluation includes ranking of alternatives based on several criteria. In the second stage, experts’ evaluations are combined to obtain a single value for each alternative; this single value can be used as a guideline in the decision-making process. [1] 2.1. The characterization In the first step the criteria, alternatives, experts and linguistic scale for the evaluation should determine and then alternatives are ranked. [1, 12] The set of decision alternatives are 39 control objectives of the 11 areas that are identified with the set A. A = {Aଵ , Aଶ ,…, Aଷଽ} Evaluation criteria for prioritizing control objectives are listed in Table 1. 3
  • 4. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 4 Table 1 - evaluation criteria [6] Code Criteria C1 The risks due to control C2 Control implementation cost C3 the amount of business requirements meet by control C4 Confidentiality C5 Integrity C6 Availability Risk rate: risk amount due to control Control implementation cost: the implementation or improvement of control what will be cost to the organization? Business requirements are including reliability, efficiency, effectiveness, and compliance. Confidentiality: property that information is not made available or disclosed to unauthorized individuals, entities, or processes Integrity: property of safeguarding the accuracy and completeness of assets. Availability: property of being accessible and usable upon demand by an authorized entity. [6] Decision-makers group should be selected among the IT managers, middle managers, IT engineers who are expert in the ISMS and have sufficient experience in the organization. For our case study the panel group consists of four people; two IT managers with 10 years’ experience and a middle manager with 5 years managing and an IT engineer with 3 years’ experience. E = {Eଵ ,Eଶ , Eଷ , Eସ} Eventually linguistic scale is determined according to the Table 2. Each expert should express that how much every one of the 39 objectives satisfy different criteria? In other word, how is it possible that the criteria are satisfied by the objectives? The evaluation of criteria satisfaction by objectives is made in the form of S scale. S = {Sଵ , Sଶ , Sଷ , Sସ , Sହ , S଺ , S଻ } Table 2- different values of S [1] Order Value of S Scale name Code 1 S7 Outstanding OU 2 S6 Very High VH 3 S5 High H 4 S4 Medium M
  • 5. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 5 5 S3 Low L 6 S2 Very Low VL 7 S1 None N Use of such a scale provides a natural ordering of Si. Such that for any i > j, we have: S୧ > S୨. The maximum and minimum element of each pair is determined as follows: Max൫S୧ , S୨൯ = S୧ S୧ ≥ S୨ Min൫S୧ , S୨൯ = S୨ S୧ ≥ S୨ 2.2. Ranking the objectives based on different criteria At this stage, each expert offers the importance degree of different criteria in their vision in terms of S scale. Experts have expressed their opinions on the criteria importance as Table 3: Table 3 - different criteria importance from the experts’ viewpoints Criteria Experts C1 C2 C3 C4 C5 C6 Expert 1 M H M H OU OU Expert 2 M H VH M OU H Expert 3 H H M VH OU H Expert 4 H H M VH OU H Then each expert offers a set of 6 values as number as criteria for each control objective based on the mentioned scale. These values represent the satisfaction degree of the desired objective in related to the j-th criteria: ෑ = {πଵ , πଶ , πଷ , πସ, πହ, π଺} For example π2 indicate the satisfaction possibility of the second criteria by the desired objective. Each πj is an element in the set of allowable scores S. Experts’ evaluation of the satisfaction possibility of each six criteria by the first two objectives is shown in Table 4.We ignored of showing satisfaction possibility of all objectives due to lack of space. Here we skip the intermediate stages for all objectives. [1, 12]
  • 6. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 6 Table 4 - satisfaction possibility of each six criteria by the first two objectives Criteria C1 C2 C3 C4 C5 C6 Experts objectives Information Security Expert 1 M L H VH M M Policy Expert 2 M M H M M M Expert 3 L M H M H M Expert 4 L M H M H M internal organization Expert 1 H M M M L M Expert 2 L L M M H H Expert 3 L VH VH H VH M Expert 4 L L H L H M For example “Information Security Policy” objective in related to the criteria C1 from the first and second experts’ viewpoints has been won M score and from the third and fourth experts’ viewpoints has been won L score. 2.3. Experts’ unit evaluation of each control objective The next step in the process is finding unit evaluation of each expert to each objective. For this purpose the negative size of the importance should be determined as follows: NEG(S୧) = S଻ି୧ାଵ (1) Table 2 is negation of table 5 using formula 1: Table 5- negative values for each value of the set S order S value Code Negative code 1 S7 OU N 2 S6 VH VL 3 S5 H L 4 S4 M M 5 S3 L H 6 S2 VL VH 7 S1 N OU
  • 7. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 In the next step, unit scores of objectives by every expert should be calculated by the formula 2 as follows: U୧୩ = min୨൛Neg൫I୩୨൯˅ π୧୩୨ൟ (2) i = 1,2,…, 39 , k = 1, 2,3,4 Where ܷ௜௞ is the unit score of k-th expert associated with objective i, ܫ௞௝ is the importance degree of j-th criteria from the k-th expert viewpoint, and πikj is the satisfaction possibility rate of j-th criteria by i-th objective from the k-th expert opinion. ˅ is the union sign. This formula implies the most important objectives for the organization are the objectives that are satisfied most important criteria. In other words, if a criterion is important so each objective should get a good score of it. The results for first two objectives, “information security management policy” and “internal organization” are given below. [1, 12] The tables 6 to 9 show steps of obtaining the unit score of objectives step by step: 7 Table 6 – the criteria’s negative scores (Neg൫I୩୨൯) criteria C1 C2 C3 C4 C5 C6 Experts Expert 1 M L M L N N Expert 2 M L VL M N L Expert 3 L L M VL N L Expert 4 L L M VL N L Table 7 – π୧୩୨ Criteria C1 C2 C3 C4 C5 C6 Experts Objectives Information Security Expert 1 M L H VH M M Policy Expert 2 M M H M M M Expert 3 L M H M H M Expert 4 L M H M H M internal organization Expert 1 H M M M L M Expert 2 L L M M H H
  • 8. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 8 Expert 3 L VH VH H VH M Expert 4 L L H L H M Table 8 – (Neg൫I୩୨൯˅ π୧୩୨) for first two objectives Criteria C1 C2 C3 C4 C5 C6 Experts Objectives Information Security Expert 1 M L H VH M M Policy Expert 2 M M H M M M Expert 3 L M H M H M Expert 4 L M H M H M internal organization Expert 1 H M M M L M Expert 2 M L M M H H Expert 3 L VH VH H VH M Expert 4 L L H L H M Table9- min୨൛Neg൫I୩୨൯˅ π୧୩୨ൟ Objectives Experts ܕܑܖܒ൛ۼ܍܏൫۷ܓܒ൯˅ ૈܑܓܒൟ Information Expert 1 L Security Policy Expert 2 M Expert 3 L Expert 4 L internal Expert 1 L organization Expert 2 L Expert 3 L Expert 4 L The results of the first stage of the screening process are achieving the experts’ unit score to the 39 objectives:
  • 9. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 9 {ܷ௜௞} = {ܷ௜ଵ , ܷ௜ଶ ,…, ܷ௜௥} Where ܷ௜௞ indicate the unit evaluation of i-th objective by the k-th expert and r shows number of experts, which is equal to 4. 2.4. The overall evaluation of each objective In the second stage of the screening process are paid to obtain an overall evaluation of each objective by combining experts’ evaluations. 2.4.1. Defining the aggregation function An aggregation function must be determined to combine experts’ opinions for the decision-making body. This function defines how many experts must be agreed that an alternative be acceptable to pass through the screening process. Accordingly for each alternative i, the aggregation function provides a value Q(k). Q(k) implies that if k experts are satisfied with an alternative, what would be the acceptance of the alternative [1, 12]. For rationality, Q function must have features such as:  If more experts have agreed, satisfaction degree of decision-makers would be higher: ݂݅ ݇ > ݇ᇱ ݐℎ݁݊ ܳ(݇) ≥ ܳ(݇ᇱ)  If for decision making need to supporting of all decision-makers so: if k < ݎ ݐℎ݁݊ ܳ(k) = N ݂݅ ݇ = ݎ ݐℎ݁݊ ܳ(݇) = ܱܷ  If supporting of m decision makers is need to considering an alternative be worth then: ݂݅ ݇ < ݉ ݐℎ݁݊ ܳ(݇) = ܰ ݂݅ ݇ ≥ ݉ ݐℎ݁݊ ܳ(݇) = ܱܷ If q is the number of points on the S scale, int represents the integer numbers and r indicates the number of the decision makers, aggregation function is defined as follows: Q୅(k) = Sୠ(୩) Where b(k) = int ቂ1 + (k ୯ିଵ ୰ )ቃ k = 0, 1, 2,… , r It is clear in this relation: Q୅(0) = Sଵ And Q୅(r) = S୯ For this problem the number of decision-makers is equal to 4 and the number of points of the scale S is equal to 7. B(k)= int [1+ (k (଻ିଵ) ସ )]= int [1+1.5k] (3) K= 0, 1, 2, 3, 4 From formula 3 can be obtained Table 10.
  • 10. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 10 Table 10- different values of the aggregation function K ۿۯ(ܓ) Scale 0 S1 None 1 S2 Very low 2 S4 medium 3 S5 High 4 S7 excellent Table 10 shows different values of the aggregation function for the presented expert system. This values indicates that how much k satisfy the linguistic quantifier. For example, if no one has vote to an alternative as this alternative satisfies the aggregation function as none as and if three experts has vote to an alternative so aggregation function is satisfied "a lot". Up to this point, a score is obtained by each expert for each objective. In the next step combination of experts’ opinions should be done. [12] 2.4.2. Use of OWA operator for combining viewpoints The ordered weighted averaging aggregation operator (OWA) was proposed by Yager in 1988. An OWA operator of dimension n is a mapping ܨ: ܴ௡ → ܴ that has an associated n vector. ݓ = (ݓଵ , ݓଶ ,…, ݓ௡)் ݓ௝ ∈ [0 ,1] , 1 ≤ ݆ ≤ ݊ And Σ௝ ݓ௝ = ݓଵ + ݓଶ + ⋯+ ݓ௡ = 1 Furthermore ୬ F(aଵ ,…, a୬) = ෍w୨b୨ ୨ୀଵ = wଵbଵ + wଶbଶ + ⋯+ w୬b୬ Where b୨ is the j-th largest element of the bag <aଵ ,…, a୬>. [2, 7, 11] After identifying the aggregation function, we can use OWA operator to combine the experts’ viewpoints. For using of OWA operator, we back to the results of the first stage of the fuzzy screening process that is the unit scores of experts to different objectives: {ܷ௜௞} = {ܷ௜ଵ , ܷ௜ଶ ,…, ܷ௜௥} ݅ = 1, 2,…, 39 Here unit scores are presented by the k-th expert for each the 39 objectives. (k=1, 2, 3, 4). For using of OWA operator, unit evaluation of experts should be arranged for each objective in descending order, which is listed in Table 11:
  • 11. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 11 Table 11- the experts’ scores to objects as descending Number of objective 1 2 3 4 5 6 7 8 9 10 11 12 13 Experts’ scores to objects as descending M L L L L L M L L M M L M L L VL L L VL L L L L L L M L L VL L L VL L VL L L L VL L L L N VL L VL VL VL L VL L N L Table 11- continuance Number of objective 14 15 16 17 18 19 20 21 22 23 24 25 26 Experts’ scores to objects as descending H M H L M N L H M M H L H M L M L L N L M M L M L M L L M N L N VL L L L M L M L L M N VL N VL VL L L M L L Table 11- continuance Number of objective 27 28 29 30 31 32 33 34 35 36 37 38 39 Experts’ scores to objects as descending H M H M H M M M M M L M M M M M L M M M M M L L L L M M L L M M L L M L L L L L L N VL M L L L M L VL VL L Eventually overall evaluation of i-th objective is calculated by the formula 4: U୧=max୨൛Q(j)⌃B୧୨ൟ i = 1,2, . . ,m (4) In equation 4, ܤ௜௝, is the j-th highest good score on i-th objective that in the previous step are sorted in descending order, Q(j) indicate that decision makers think supporting of at least j expert is required. Max operator plays the sum role in conventional numerical averaging. Q(j)⌃B୧୨ is the weighting of the j-th good score of i-th objective (ܤ௜௝) based on the decision maker demand. (Which is required supporting of j expert, Q(j)). ^ is minimal sign. For example, for the “information security policy” objective, Uଵ value is obtained as follows: Descending order of experts’ scores on “information security management policy” control is {M, L, L, L} and different values of aggregation function are obtained as Table 10. So overall evaluation of this control is obtained as follows: [1, 12]
  • 12. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 12 Uଵ=max{ VL⌃M , M⌃L , H⌃L, OU⌃L}= max{ VL , L , L, L}= L Overall evaluation of all objectives has been achieved as Table 12: Table 12- overall evaluation of the objectives Number of objective 1 2 3 4 5 6 7 8 9 10 11 12 13 ܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ L L VL L L VL L L L L L L M Table 12- continuance Number of objective 14 15 16 17 18 19 20 21 22 23 24 25 26 ܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ M L M L L N L M M L M L M Table 12- continuance Number of objective 27 28 29 30 31 32 33 34 35 36 37 38 39 ܃ܑ=ܕ܉ܠܒ൛ۿ(ܒ)⌃۰ܑܒ ൟ M M M L M M M M M L L L M 3. Ranking and selection of objectives After completing all the above steps, most critical controls for organization can be selected using objectives coefficients. For our case study the 13, 14, 16, 21, 22, 24, 26, 27, 28, 29, 31, 32, 32, 33, 34, 35 objectives and “information systems audit considerations" the 39-th objective have obtained medium score so their related risks to the organization are as medium. These objectives are critical for organization and require further investigation to improve performance. The 1, 2, 4, 5, 7, 8, 9, 10, 11, 12, 15, 17, 18, 20, 23, 25, 30, 36, 37 objectives and “compliance with security policies and standards, and technical compliance” the 38-th objective have won low score and have the secondary importance degree. On the other hand “external parties” and “prior to employment” the 3-th and 6-th objectives have obtained very low score that means lower risk due to the controls. “Electronic commerce services” objective has gained none that means the minimal risk of control because this organization does not have any e-commerce. 4. Conclusions Fuzzy MCDM model for ranking areas / objectives / controls in reference 14 are efficient but this model is difficult to implement in organizations due to mathematical computational complexity. Experts don’t tend to fill out the questioners in practical situations because it’s subtleties, pairwise comparisons and large number comparisons. Due to the mathematical complexity, understanding of model’s steps and techniques for non-familiar people is very difficult. Therefore this model for evaluating and ranking low level controls is inefficient. While our proposed model in this paper is executed without needing to pairwise comparisons and can be implement only by evaluating the importance of sub-criteria and satisfaction possibility rate of sub-criteria by each areas / objectives / controls, depending on the studying level, for our case study the objectives level. The model has good performance because fuzzy screening uses
  • 13. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 fuzzy operators for combining experts’ viewpoints. This model in compared with the MCDM model has very good condition in terms of computation numbers and understanding of the procedures. Implementation of this model in organizations even for low level controls by considering the sub-criteria is possible and practical. For example, in MCDM model for ranking 133 controls by assuming there is no dependence and conflict between the controls so without needing to the DEMATEL technique, just for the ANP should be done ଵଷଷ ×ଵଷଷ ଶ = 8844 pairwise comparisons without considering the evaluation sub-criteria per each expert. On the other hand, VIKOR technique requires to each expert perform 133 evaluations for evaluating the performance of 133 controls. The total number comparisons is required to rank the controls in this model is equal 8844 + 133 = 8977 by any expert. This number of comparison will never be bored experts and decision-makers. Using this model for ranking objectives / controls levels and even for ranking areas is difficult and impossible in practice. [10, 13] While these comparisons for ranking controls by considering six criteria will be equal 6 × 133 = 798 evaluation per each expert in our proposed model. For peruse these models in objectives level, ranking the 39 objective by the MCDM model, regardless of their dependence so without using of DEMATEL and regardless of the sub-criteria, ଷଽ ×ଷଽ ଶ = 760 pairwise comparison in the ANP and 133 evaluations to evaluate the controls performance in VIKOR are required. Namely a total of 760 + 133 = 893 comparisons must be made by each expert. [10, 13] While in our model the comparisons required with regard to the 6 sub-criteria is only 6 × 39 = 234 for each expert. For areas level due to interdependences and feedback between areas using of DEMATEL technique are required in MCDM model. Both ANP and DEMATEL require ଵଵ ×ଵଵ ଶ = 60 pairwise comparisons and 133 evaluations require for evaluating the controls performance in VIKOR so in total 133 + (2 × 60) =253 comparisons are need. [9, 10, 13] But in fuzzy screening just need 11 × 6 = 66 evaluation. This numbers are obtained based on techniques. 13 In table 13 are listed number of comparisons for areas / objectives / controls in two models: Table 13- number of required comparison for two models Studding Level Comparison number in MCDM model Comparison number in Screening model Area 253 66 Objectives 893 234 Controls 8977 798 In the table 14 two ranking models are compared based on different factors. This table is filled based on our study of two models, as well as our experience in implementing two models in Azad university organization. Table 14- Comparison of two ranking methods based on different factors Factor ranking method mathematical complexity comparison number Accuracy efficiency Capability of executive in organization MCDM High Very high High high Low
  • 14. International Journal in Foundations of Computer Science & Technology (IJFCST), Vol.4, No.5, September 2014 14 models Fuzzy screening Low low Medium high High References 1) C.Carlsson and R.Fuller, “On fuzzy screening systems”, Proc. 1995 EUFIT Conf., Aachen, Germany, Verlag Mainz, 1995, 1261-1264. 2) C.Carlsson and R.Fuller.”OWA Operators for Decision Support”, Proc. 1997 EUFIT Conf., Aachen, Germany, Verlag Mainz, Vol. II, 1997, 1539-1544. 3) C.C.Lo and W.J.Chen, “A hybrid information security risk assessment procedure considering interdependences between controls”, science direct, expert systems with applications 39, 2012, 247- 257. 4) FAIR – ISO/IEC 27005 Cookbook, the Open Group. (2014, may 16), available : http://www.businessofsecurity.com/docs/FAIR%20-%20ISO_IEC_27005%20Cookbook.pdf 5) Information security Controls and Objectives. (2014, may 16), available : https://intranet.birmingham.ac.uk/it/documents/public/Information-Security-Controls-Objectives.pdf 6) Information technology – Security techniques – Information security management systems – Requirements. (2014, may 16), available: http://web.bryant.edu/~commtech/guidelines/iso27001.pdf 7) J.M.Merigo, “On the use of the OWA operator in the weighted average and its application in decision making”, Proc. 2009 the world congress on engineering (WCE), VOL I, London, United Kingdom, 2009. 8) M. Sameni Toosarvandani et al, “The risk assessment and treatment approach in order to provide LAN security based on isms standard”, Int. Journal in Foundations of Computer Science & Technology (IJFCST), Vol. 2, No.6, 2012. 9) M.Amiri et al, “Developing a DEMATEL method to prioritize distribution centers in supply chain”, Management Science Letters 1, 2011, 279–288. 10) M.K.Sayadi et al, “Extension of VIKOR method for decision making problem with interval numbers”, science direct, Applied Mathematical Modeling 33, 2009, 2257–2262. 11) M.Teresa Lamata, “Ranking of Alternatives with Ordered Weighted Averaging Operators”, Int. journal of intelligent systems, vol 19, 2004, 473–482. 12) R.R.Yager, “Fuzzy Screening Systems” in Fuzzy Logic, Kluwer academic publishers, new Rochelle, 1993. 13) T.l.Saaty, “Fundamentals of the analytic network process”, ISAHP, Kobe, Japan, 1999. 14) Y.P.Ou yang et al, “A VIKOR technique based on DEMATEL and ANP for information security risk assessment, science direct, information sciences, 2011. 15) Y.P,Ou yang et al, “A VIKOR-Based multiple criteria decision method for improving information security risk”, world scientific, int. journal of information technology and decision making, 2009, 267-287.