SlideShare a Scribd company logo
1 of 70
Pg 2 |
JTC 1 Security and Privacy Entities
• SC 17 Cards and Personal Identification
• SC 27 IT Security
• SC 37 Biometrics
• SC 40 IT Governance
Pg 3 |
JTC 1 Security and Privacy
JTC 1 Security focus on areas of IT Security
• Technology Mechanisms
• Services
• Management
• Governance
• Evaluation Testing
• Privacy Technologies
Security and Privacy Topic Areas
Security
Evaluation, Testing
and Specification
(including evaluation
criteria for IT security,
framework for IT security
assurance, methodology for
IT security evaluation,
cryptographic algorithms
and security mechanisms
conformance testing,
security assessment of
operational systems, SSE-
CMM, vulnerability
disclosure, vulnerability
handling processes, physical
security attacks, mitigation
techniques and security
requirements)
4
Information security management system (ISMS) requirements
plus
ISMS
accreditation,
certification
and auditing
(including acreddited
CB requirements,
guidance on ISMS
auditong and
guidelines for
auditors on ISMS
controls)
Cryptographic and security mechanisms (including encryption, digital
signature, authentication mechansisms, data integrity, non-repudiation, key management, prime
number generation, random number generation, hash functions)
Identity
management and
privacy
technologies (including
application specific (e.g. cloud and
PII), privacy impact analysis,
privcy framework, identity
management framework, entity
authentication assurance
framework,)
ISMS sector
specific security
controls (including
application and sector
specific e.g. Cloud,
Telecoms, Energy,
Finance) and sector-
specific use of ISMS
requirements
standard
Security services and
controls (focusing on
contributing to security
controls and mechanisms,
covering ICT readiness for
business continuity, IT network
security, 3rd party services,
supplier relationships
(including Cloud), IDS,
incident management, cyber
security, application security,
disaster recovery, forensics,
digital redaction, time-
stamping and other areas)
ISMS supporting guidance - codes of practice of information security
controls, ISMS risk management, ISMS performance evaluation and ISMS
implementation guidance
Biometrics (including file formats, programming interfaces, data interchange formats,
biometric profiles, biometric information protection, biometric authentication)
Cards and Personal
Identification (including:
Physical characteristics, circuit
cards, machine readable cards,
motor vehicle drivers licence)
Governance
Pg 5 |
Key Security Products
• ISO/IEC 27001 – Information Security Management
System (ISMS)
• 27000 Family of Standards
• ISO/IEC 18033 – Encryption Algorithms
• specifies asymmetric ciphers and symmetric ciphers
• ISO/IEC 7811 – Identification Cards
• ISO/IEC 2382-37 – Vocabulary
• Harmonized vocabulary for biometrics
Vocabulary
27000
Risk
Management
27005
Implementation
27003
27015
Metrics
27004
Controls
27002
27011
27017
27018
27019
27799
ISMS
27001
Audit
27006
27007
27008
27009
27010 27013
31000
20000-1
Governance
27014
27016
27032
27034
Clause 17-27031
Clause 13.1 - 27033
Clause 16 - 27035
Clause 15 - 27036
Clause 12.4-27039
Investigative
27037
27038
27040
27041
27042
27043
27050
ISO/IEC 27000 family relationship
Pg 7 |
Key Privacy Products
• ISO/IEC 29100 – Privacy Framework
• Identifies privacy principles
• ISO/IEC 29134 – Privacy impact assessment
• ISO/IEC 29115 - Entity authentication assurance
framework
Pg 8 |
Vertical Topic Areas
• Cloud Computing
• Accessibility
• Health Care
• IoT
• Societal considerations
• Telecom
Pg 9 |
Key Work Products Related to Verticals
• Cloud Computing
• ITU-T X.1631|ISO/IEC 27017 – Guidelines on Information security
controls for the use of cloud computing services based on ISO/IEC
27002
• ISO/IEC 27018 - Code of practice for PII protection in public clouds
acting as PII processors
• ISO/IEC 27036-4 - Information security for supplier relationships – Part
4: Guidelines for security of cloud services
• Health Care
• ISO/IEC 27999
• Societal considerations
• ISO/IEC 27032 – Guidelines for Cybersecurity
• Telecom
• ITU-T X.1051|ISO/IEC 27011 - Information security management
guidelines for telecommunications organizations based on ISO/IEC
27002
Pg 10 |
In Progress and Future Work Areas
• Cyber Insurance
• Cyber Resilience
• Cloud Computing
• SLA for security and privacy
• Trusted connections
• Virtualization
• Big Data
• Security and Privacy considerations
• IoT
• Privacy considerations
• Identity Management
• Security considerations
• Privacy implications related to SmartPhone Applications
• Privacy
• Information Management System
• Notices and Consent
• De-identification techniques
Pg 11 |
Collaboration with GSC Organizations
• ITU-T
• SG 17 – Information Security, Cloud Security, ISMS, Identity
• SG 20 – IoT
• SG 13 – Cloud Computing
• ETSI
• Cybersecurity, Cloud Security, Privacy, Crypto mechanisms
• IEEE
• Cloud Security, Information Assurance, storage, IoT
Pg 12 |
Collaboration with Groups outside JTC 1
• INTERPOL
• OASIS
• ISC2
• FIRST
• Opengroup
• ISACA
• ENISA
• Amex
• MasterCard
• VISA
• Article 29 Data
Protection Working
Party
Pg 13 |
Summary
JTC 1 sees Security and Privacy as a key
topic in all technology areas
JTC 1 Security and Privacy collaborates with
many Industry Organizations through close
liaison relationships
Security and privacy crosses many
technology areas
For Additional Information
1
4
JTC 1/SC 17 Cards and personal Identification
Standardization in the area of:
Identification and related documents,
Cards and devices associated with their use in inter-industry applications
and International interchange
1
5
SC17
Chair: Mr Richard A. Mabbott,
Secretariat: Ms Shanti Conn (BSI)
WG 1 (Physical
characteristics and
test methods for ID-
cards)
Convenor: Mr. Uwe
Truggelmann
WG 3 (Identification
cards-Machine
readable travel
documents)
Convenor: Mr. Tom
Kinneging
WG 4 (Integrated
circuit card with
contacts)
Convenor: Mr. Jean-
Yves Duveau
WG 5 (Registration
Management Group
(RMG))
Convenor: Mr.
Patrick Macy
WG8 (Contactless
integrated circuit
cards)
Convenor: Mr.
Michael Hegenbarth
WG9 (Optical
memory cards and
devices)
Convenor: Mr. Ron
Field
SC17 Structure
1
6
WG 10 (Motor
Vehicle driver licence
and related
documents)
Convenor: Ms. Loffie
Jordaan
WG 11 (Application
of biometrics to
cards and personal
identification)
Convenor: Lin Yih
SC 37 Biometrics
Standardization of generic biometric technologies pertaining to human
beings to support interoperability and data interchange among applications
and systems. Generic human biometric standards include: common file
frameworks biometric application programming interfaces; biometric data
interchange formats; related biometric profiles; application of evaluation
criteri to biometric technologies; methodologies for performance testing
and reporting and cross jurisdictional and societal aspects.
1
7
SC37
Chair: Mr Fernando Podio,
Secretariat: Ms. Michaela Miller (ANSI)
WG 1 (Harmonized
biometric
vocabulary)
WG 2 (Biometric
technical interfaces)
WG 3 (Biometric
data interchange
formats)
WG 4 (Technical
Implementation of
biometric systems)
WG 5 (Biometric
testing and
reporting)
WG6 (Cross-
jurisdictional and
societal aspects of
biometrics)
SC37 Structure
Special Group on Strategy
1
8
SC 27 Mission
SC 27 is an internationally recognized centre of information and IT security standards
expertise serving the needs of business sectors as well as governments. Its work covers
the development of standards for the protection of information and ICT. This includes
requirements, methods, techniques and guidelines to address aspects of both security
and privacy in regard to:
Information security management systems (ISMS)
Cryptographic and security mechanisms
Security evaluation, testing and specification
Security controls and services
Identity management and privacy technologies
Take a look at the SC 27 site for further information
http://www.JTC 1SC 27.din.de/en
1
9
SC 27
Chair: Dr. Walter Fumy, Vice-chair: Dr. Marijke De Soete,
Secretariat: Krystyna Passia (DIN)
WG 1 (Information
security management
systems)
Convenor:
Prof. Edward Humphreys
Vice-convenor:
Dale Johnstone
WG 2 (Cryptography and
security mechanisms)
Convenor:
Takeshi Chikazawa
Vice-convenor:
Toshio Tatsuta
WG 3 (Security
Evaluation, Testing and
Specification)
Convenor:
Miguel Bañón
Vice-convenor:
Naruki Kai
WG 4 (Security controls
and services)
Convenor:
Johann Amsenga
Vice-convenor:
François Lorek
WG 5 (Identity
management and privacy
technologies)
Convenor:
Prof. Dr. Kai Rannenberg
Vice-convenor:
Dr. Jan Schallaböck
SC 27 Structure
SWG-M (Management)
Convenor: Faud Khan
Vice-convenor: Anders Carlstedt
SWG-T (Transversal Items)
Convenor: Andreas Fuchsberger
Vice-convenor: Laura Lindsay
2
0
SC 27 Projects Facts & Figures
Projects
- Total no of projects: 210
- No of active projects: 74
- Current number of published standards: 136
Standing Documents (all freely available from the SC 27 site as given below)
- SD6 Glossary of IT Security terminology (http://www.JTC 1SC 27.din.de/sbe/SD6)
- SD7 Catalogue of SC 27 Projects and Standards (http://www.JTC 1SC
27.din.de/sbe/SD7
- SD11 Overview of SC 27 (http://www.JTC 1SC 27.din.de/sbe/SD11)
- SD12 Assessment of cryptographic algorithms and key lengths (http://www.JTC
1SC 27.din.de/sbe/SD12)
2
1
SC 27 Members
P-members (voting)
Algeria,Argentina, Australia, Austria, Belgium, Brazil, Canada, China, Côte-d'Ivoire,
Cyprus, Czech Republic, Denmark, Finland, France, Germany, India, Ireland, Italy, Israel,
Jamaica, Japan, Kazakhstan, Kenya, Rep. of Korea, Luxembourg, Malaysia, Mauritius,
Mexico, Morocco,The Netherlands, New Zealand, Norway, Peru, Poland, Romania,
Russian Federation, Rwanda, Singapore, Slovakia, South Africa, Spain, Sri Lanka,
Sweden, Switzerland,Thailand,The FormerYugoslav Republic of Macedonia, Ukraine,
United Arab Emirates, United Kingdom, United States of America, Uruguay (Total: 51)
O-members (observing)
Belarus, Bosnia and Herzegovina, Costa Rica, El Salvador, Estonia, Ghana, Hong Kong,
Hungary, Iceland, Indonesia, Islamic Rep. of Iran, Lithuania, State of Palestine, Portugal,
Saudi Arabia, Serbia, Slovenia, State of Palestine, Swaziland,Turkey (Total: 20)
2
2
SC 27 Liaison Partners
Internal Liaisons within ISO
• ISO/CASCO
• ISO/JTCG Joint technical Coordination Group on MSS
• ISO/TC 46/SC 11 Information and documentation – Archives/Records
management
• ISO/TC 68/SC 2 Financial services -- Security
• ISO/TC 171 Document management applications
• ISO/TC 176/SC 3 - Quality management and quality assurance - Supporting
technologies
• ISO/TC 176/SC 3/WG 16 Quality management and quality assurance - Supporting
technologies - Joint WG with TC 207/SC2 for the revision of ISO 19011
• ISO/TC 204 Intelligent transport systems - WG 1 Architecture
• ISO/TC 208 Thermal turbines for industrial application (steam turbines, gas
expansion turbines)
2
3
SC 27 Liaison Partners
Internal Liaisons within ISO
• ISO/TC 215 Health informatics - WG 4 Security
• ISO/TC 251 Asset management
• ISO/TC 262 Risk management
• ISO/TC 292 Security and resilience
2
4
SC 27 Liaison Partners
Internal Liaisons within IEC
• IEC/TC 45/SC 45A Instrumentation, control and electrical systems of nuclear
facilities
• IEC/TC 57 Power systems management and associated information exchange -
WG 15 Data and communication security
• IEC/TC 65 Industrial-process measurement, control and automation – WG 10
Security for industrial process measurement and control – Network and system
security
2
5
SC 27 Liaison Partners
Internal Liaisons within ISO/IEC JTC 1
• JTC 1 Ad Hoc on vocabulary
• JTC 1/WG 7 Sensor networks
• JTC 1/WG 8 Governance of II
• JTC 1/WG 9 Big Data
• JTC 1/WG 10 Internet ofThings (IoT)
• SC 6Telecommunications and information exchange between system
• SC 7 Software engineering
• SC 17/WG 3 Machine readable travel documents
• SC 17/WG 4 Integrated circuit cards with contacts
• SC 17/WG 11 Application of biometrics to cards and personal identification
• SC 22 Programming languages, their environments and system software
interfaces
• SC 25 Interconnection of IT equipment
• SC 31/WG 4 Automatic identification and data capture techniques
• SC 36 Information technology for learning, education, and training
• SC 37 Biometrics
• SC 38 Distributed application platforms and services (DAPS)
• SC 40 IT service management and IT governance
2
6
SC 27 Liaison Partners
External CAT A Liaisons
• Cloud Computing Association (CSA)
• ECMA International
• European Network and Information Security Agency (ENISA)
• European Payment Council
• EuropeanTelecommunications Standards Institute (ETSI)
• ETSI Industry Specification Group (ISG) Information security indicators (ISI)
• ETSITC Methods forTesting & Specification
• (ETSITC MTS)
• Information Systems Audit and Control Association/IT Governance Institute
(ISACA/ITGI)
• ITU-D Study Group 2 ICT applications, cybersecurity, emergency,
telecommunications and climate-change adaption
• ITU-TJoint coordination activity on identity management (JCA-IdM)
• ITU-T Focus Group on aviation applications of cloud computing for flight data
monitoring (FG AC)
• ITU-T Study Group 13 (ITU-T SG 13)
• ITU-T Study Group 17 (ITU-T SG 17)
• MasterCard
• VISA Europe
2
7
External CAT C Liaisons
• ABC4Trust
• ARTICLE 29 Data Protection Working Party
• Cloud Standards Customer Council (CSCC)
• Common Criteria Development Board (CCDB)
• Consortium of Digital Forensic Specialists (CDFS)
• Cyber Security Naming and Information Structure Group Corporation
• ETSI Industry Specification Group (ISG) Information Security Indicators (ISI)
• EuroCloud
• European Data Centre Association (EUDCA)
• EuropeanTelecommunications Standards Institute (ETSI)
• Forum of Incident Response and SecurityTeams (FIRST)
• Future of Identity in the Information Society (FIDIS)
• Information Security Forum (ISF)
• Instituto Latinoamericano de Aseguramiento de la Calidad A. C. (INLAC) (The
SC 27 Liaison Partners
2
8
External CAT C Liaisons
• International Conference of Data Protection and Privacy Commissioners
• International Information Systems Security Certification Consortium, Inc. (ISC)2
• International Smart Card Certification Initiatives
• Interpol
• Kantara Initiative
• PRACTICE (FP7 Project: Privacy-preserving Computation in the Cloud)
• PRIPARE (FP7 Project)
• Privacy and Identity Management for Community Services (PICOS)
• Technology-supported Risk Estimation by Predictive Assessment of Sociotechnical
Security (TREsPASS)
• The Open Group
• The OpenID Foundation
• Trusted Computing Group (TCG)
SC 27 Liaison Partners
2
9
SC 27 Liaison Partners
External liaisons UnderVienna Agreement
• CEN/TC 224 Personal identification, electronic signature and cards and their
related systems and operations
• CEN/TC 225 AIDC technologies
• CEN/TC 377 AirTraffic Management
• CEN/CENELEC/ETSI/SGCGJoint CEN,CENELEC and ETSI activities on standards
for Smart Grid
3
0
SC 27 WG 1 Mission
Information Security Management Systems
The scope covers all aspects of standardisation related to
information security management systems:
a) Management system requirements;
b) ISMS methods and processes, implementation guidance, codes of practice for
information security controls;
c) Sector and application specific use of ISMS;
d) Accreditation, certification, auditing of ISMS;
e) Competence requirements for information security management system professionals
f) Governance;
g) Information security economics.
3
1
WG 1 Products
Standard Title Status Abstract
ISO/IEC 27000
Overview and
vocabulary
3rd ed. 2014
under
revision (DIS)
This International Standard describes the overview and the vocabulary
of information security management systems, which form the subject of
the ISMS family of standards, and defines related terms and definitions.
ISO/IEC 27001
Information security
management systems
– Requirements
2nd ed. 2013
This International Standard specifies the requirements for establishing,
implementing, operating, monitoring, reviewing, maintaining and
improving a documented information security management system
within the context of the organization’s business activities and the risks it
faces.
ISO/IEC 27002
Code of practice for
information security
controls
2nd ed. 2013
This International Standard offers a collection of commonly accepted
information security control objectives and controls and includes
guidelines for implementing these controls.
ISO/IEC 27003
Information security
management system -
guidance
1st ed. 2010
under
revision (2nd
CD)
This International Standard provides further information about using the
PDCA model and give guidance addressing the requirements of the
different stages on the PDCA process to establish, implement and
operate, monitor and review and improve the ISMS.
ISO/IEC 27004
Information security
management
Monitoring,
measurement, analysis
and evaluation
1st ed. 2009
under
revision (2nd
CD)
This International Standard provides guidance on the specification and
use of measurement techniques for providing assurance as regards the
effectiveness of information security management systems.
3
2
WG 1 Products
Standard Title Status Abstract
ISO/IEC 27005
Information security risk
management
2nd ed. 2011
under
revision (4th
WD draft)
This International Standard provides guidelines for information
security risk management.This International Standard supports the
general concepts specified in ISO/IEC 27001 and is designed to assist
the satisfactory implementation of information security based on a
risk management approach.
ISO/IEC 27006
International accreditation
guidelines for the
accreditation of bodies
operating certification /
Registration of information
security management
systems
2nd ed. 2011
under
revision
(FDIS)
This International Standard specifies general requirements for a third-
party body operating ISMS (in accordance with ISO/IEC 27001:2005)
certification/registration has to meet, if it is to be recognized as
competent and reliable in the operation of ISMS certification /
registration.This International Standard follows the structure of
ISO/IEC 17021 with the inclusion of additional ISMS-specific
requirements and guidance on the application of ISO/IEC 17021 for
ISMS certification.
ISO/IEC 27007
Guidelines for information
security management
systems auditing
1st ed. 2011
under
revision (2nd
WD draft)
This International Standard provides guidance on conducting
information security management system (ISMS) audits, as well as
guidance on the competence of ISMS auditors, in addition to the
guidance contained in ISO 19011. It is applicable to those needing to
understand or conduct internal or external audits of an ISMS or to
manage an ISMS audit programme.
ISO/IECTR 27008
Guidelines for auditors on
ISMS controls
1st ed. 2012
under
revision (2nd
WD draft)
ThisTechnical Report provides guidance for assessing the
implementation of ISMS controls selected through a risk-based
approach for information security management. It supports the
information security risk management process and assessment of
ISMS controls by explaining the relationship between the ISMS and
its supporting controls.
3
3
WG 1 Products
Standard Title Status Abstract
ISO/IEC 27009
Sector-specific
application of
ISO/IEC 27001 –
Requirements
Under
development
DIS
This International Standard defines the requirements for the use of
ISO/IEC 27001 for sector-specific applications. It explains how to include
requirements additional to those in ISO/IEC 27001.This International
Standard also explains how to include controls or control sets in addition
to ISO/IEC 27001 Annex A.This International Standard also specifies
principles on the refinement of ISO/IEC 27001 requirements.This
International Standard prohibits requirements which are in conflict with
ISO/IEC 27001 requirements.
ISO/IEC 27010
Information security
management for
inter-sector and
inter-organisational
communications
1st ed. 2012
under revision
(DIS)
This International Standard provides guidelines in addition to guidance
given in the ISO/IEC 27000 family of standards for implementing
information security management within information sharing
communities. This International Standard provides controls and guidance
specifically relating to initiating, implementing, maintaining, and
improving information security in inter-organisational and inter-sector
communications.
ITU-T X.1051 |
ISO/IEC 27011
Information security
management
guidelines for
telecommunications
organizations based
on ISO/IEC 27002
1st ed. 2008
under revision
(DIS)
This Recommendation | International Standard: a) establishes guidelines
and general principles for initiating, implementing, maintaining, and
improving information security management in telecommunications
organizations based on ISO/IEC 27002; b) provides an implementation
baseline of Information Security Management within telecommunications
organizations to ensure the confidentiality, integrity and availability of
telecommunications facilities and services.
3
4
WG 1 Products
Standard Title Status Abstract
ISO/IEC 27013
Guidelines on the
integrated
implementation of
ISO/IEC 27001 and
ISO/IEC 20000-1
1st ed. 2012
under
revision
(FDIS)
This International Standard provides guidance on the integrated
implementation of ISO/IEC 27001 and ISO/IEC 20000-1 for those
organizations which are intending to either:
a. Implement ISO/IEC 27001 when ISO/IEC 20000-1 is already adopted, or vice
versa; b. Implement both ISO/IEC 27001 and ISO/IEC 20000-1 together; or c.
Align existing ISO/IEC 27001 and ISO/IEC 20000-1 management system (MS)
implementations.
ITU-T X.1054 |
ISO/IEC 27014
Governance of
information security
1st ed. 2013
This International Standard provides guidance on the development and use of
governance of information security (GIS) through which organisations direct
and control the information security management system (ISMS) process as
specified in ISO/IEC 27001.This International Standard provides guiding
principles and processes for top management of organisations on the
effective, efficient, and acceptable use of information security within their
organisations.
ISO/IEC 27015
Information security
management
guidelines for
financial services
1st ed. 2012
This International Standard provides requirements, guidelines and general
principles for initiating, implementing, maintaining, and improving the
information security management within finance and insurance sectors based
upon ISO/IEC 27001 and ISO/IEC 27002.
ISO/IECTR
27016
Information security
management -
Organisational
economics
1st ed. 2013
ThisTechnical Report provides guidelines on how an organization can make
decisions to protect information and understand the economic consequences
of these decisions in the context of competing requirements for resources.
3
5
WG 1 Products
Standard Title Status Abstract
ITU-T X.1631 |
ISO/IEC 27017
Guidelines on
Information security
controls for the use of
cloud computing
services based on
ISO/IEC 27002
FDIS
ThisTechnical Specification/ International Standard is to define guidelines
supporting the implementation of Information Security Management for the
use of cloud service.The adoption of thisTechnical Specification/
International Standard allows cloud consumers and providers to meet
baseline information security management with the selection of appropriate
controls and implementation guidance based on risk assessment for the use
of cloud service.
ISO/IECTR
27019
Information security
management
guidelines based on
ISO/IEC 27002 for
process control
systems specific to
the energy utility
industry
1st ed. 2013
Under
revisionWD
ThisTechnical Report provides guidance for process control systems used by
the energy utility industry for controlling and monitoring the generation,
transmission, storage and distribution of electric power, gas and heat in
combination with the control of supporting processes.
ISO/IEC 27021
Competence
Requirements for
information security
Management
Professionals
Under
development
2nd WD
3
6
WG 1 Future Considerations
Topics Status
Cloud and new data technologies risk management Study Period
Cloud security use cases and potential standardisation gaps Study Period
Information security code of practice for the aviation industry Study Period
Definition processes and governance Study Period
FutureVersion Development of ISO/IEC 27000 Study Period
3
7
SC 27 WG 2 Mission
Cryptography and Security Mechanisms
TheTerms of Reference:
Identify the need and requirements for these techniques and mechanisms in IT systems and
applications; and
Develop terminology, general models and standards for these techniques and mechanisms
for use in security services.
The scope covers both cryptographic and non-cryptographic techniques and mechanisms
including;
Confidentiality;
Entity authentication;
Non-repudiation;
Key management; and
Data integrity such as
Message authentication,
Hash-functions, and
Digital signatures.
3
8
WG 2 Products
Standard Title Status Abstract
ISO/IEC
18033-1
Encryption algorithms
Part 1: General
1st ed. 2005
Under revision
ISO/IEC 18033 specifies asymmetric ciphers (including
identity-based ciphers, homomorphic encryption) and
symmetric ciphers (block ciphers and stream ciphers).
-2 Part 2: Asymmetric ciphers 1st ed. 2006
-3 Part 3: Block ciphers 2nd ed. 2010
-4 Part 4: Stream ciphers 2nd ed. 2011
-5 Part 5: Identity-based ciphers Under development
-6 Part 6: Homomorphic encryption Under development
ISO/IEC
29192-1
Lightweight cryptography
Part 1: General
1st ed. 2012
ISO/IEC 29192 specifies symmetric ciphers (block
ciphers and stream ciphers) , mechanisms using
asymmetric techniques (authentication, key exchange
and identity-based signature) and hash functions
which are suitable for lightweight cryptographic
applications.
-2 Part 2: Block ciphers 1st ed. 2012
-3 Part 3: Stream ciphers 1st ed. 2012
-4
Part 4: Mechanisms using
asymmetric techniques
1st ed. 2013
-5 Part 5: Hash-functions Under development
3
9
WG 2 Products
Standard Title Status Abstract
ISO/IEC
29150
Signcryption 1st ed. 2011
ISO/IEC 29150 specifies mechanisms for signcryption
that employ public key cryptographic techniques
requiring both the originator and the recipient of
protected data to their own public and private key
pairs.
ISO/IEC
19772
Authenticated encryption 1st ed. 2009
ISO/IEC 19772 specifies methods for authenticated
encryption, i.e., defined ways of processing a data
string for data confidentiality, data integrity and data
origin authentication.
ISO/IEC
10116
Modes of operation for an n-bit block
cipher algorithm
3rd ed. 2006
Under revision
ISO/IEC 10116 specifies modes of operation for a block
cipher algorithm, i.e., ECB, CBC, OFB, CFB and CTR.
ISO/IEC
10118-1
Hash-functions
Part 1: General
2nd ed. 2000
Under revision
ISO/IEC 10118 specifies some kinds of hash-functions
which map arbitrary strings of bits to a given range.
-2
Part 2: Hash-functions using an n-bit
block cipher
3rd ed. 2010
-3 Part 3: Dedicated hash-functions
3rd ed. 2006 (+Amd 1)
Under revision
-4
Part 4: Hash-functions using
modular arithmetic
1st ed. 1998
ISO/IEC
15946-1
Cryptographic techniques based on
elliptic curves
Part 1: General
2nd ed. 2008
Under revision ISO/IEC 15946 describes the mathematical background
and general techniques in addition to the elliptic curve
generation techniques.
-5 Part 5: Elliptic curve generation
1st ed. 2009
Under revision
4
0
WG 2 Products
Standard Title Status Abstract
ISO/IEC
9796-2
Digital signature schemes giving
message recovery
Part 2: Integer factorization based
mechanisms
3rd ed. 2010 ISO/IEC 9796-2 specifies digital signature mechanisms
giving partial or total message recovery aiming at
reducing storage and transmission overhead.
-3
Part 3: Discrete logarithm based
mechanisms
2nd ed. 2006
ISO/IEC
14888-1
Digital signatures with appendix
Part 1: General
2nd ed. 2008
ISO/IEC 14888 specifies digital signature mechanisms
with appendix.
-2
Part 2: Integer factorization based
mechanisms
2nd ed. 2008
-3
Part 3: Discrete logarithm based
mechanisms
2nd ed. 2006
(+Amd 1, 2)
Under revision
ISO/IEC
20008-1
Anonymous digital signatures
Part 1: General
1st ed. 2013 ISO/IEC 20008 specifies anonymous digital signature
mechanisms, in which a verifier makes use of a group
public key to verify a digital signature.
-2
Part 2: Mechanisms using a group
public key
1st ed. 2013
ISO/IEC
18370-1
Blind digital signatures
Part 1: General
Under development ISO/IEC 18370 specifies blind digital signature
mechanisms which allow a recipient to obtain a
signature without giving signer any information about
the actual message or resulting signature.
-2
Part 2: Discrete logarithm based
mechanisms
Under development
4
1
WG 2 Products
Standard Title Status Abstract
ISO/IEC
9798-1
Entity authentication
Part 1: General
3rd ed. 2010
ISO/IEC 9798 specifies several kinds of
entity authentication mechanisms that an
entity to be authenticated proves its
identity by showing its knowledge of a
secret.
-2
Part 2: Mechanisms using symmetric
encipherment algorithms
3rd ed. 2008
Under revision
-3
Part 3: Mechanisms using digital signature
techniques
2nd ed. 1998 (+Amd1)
Under revision
-4
Part 4: Mechanisms using cryptographic check
function
2nd ed. 1999
-5
Part 5: Mechanisms using zero knowledge
techniques
3rd ed. 2009
-6
Part 6: Mechanisms using manual data
transfer
2nd ed. 2010
ISO/IEC
20009-1
Anonymous entity authentication
Part 1: General
1st ed. 2013 ISO/IEC 20009 specifies anonymous entity
authentication mechanisms in which a
verifier makes use of a group signature
scheme to authenticate the entity with
which it is communicating, without
knowing this entity’s identity, and which
based on blind signatures and weak
secrets.
-2
Part 2: Mechanisms based on signatures using
a group public key
1st ed. 2013
-3 Part 3: Mechanisms based on blind signatures Under development
-4 Part 4: Mechanisms based on weak secrets Under development
4
2
WG 2 Products
Standard Title Status Abstract
ISO/IEC
9797-1
Message authentication codes (MACs)
Part 1: Mechanisms using a block cipher
2nd ed. 2011
ISO/IEC 9797 specifies message
authentication code (MAC) algorithms,
which are data integrity mechanisms
that compute a short string.
-2 Part 2: Mechanisms using a dedicated hash-function 2nd ed. 2011
-3 Part 3: Mechanisms using a universal hash-function 1st ed. 2011
ISO/IEC
7064
Check character systems 1st ed. 2003
ISO/IEC 7064 specifies a set of check
character systems capable of protecting
strings against errors.
ISO/IEC
11770-1
Key management
Part 1: Framework
2nd ed. 2010
ISO/IEC 11770 describes general models
on which key management mechanisms
are based, defines the basic concepts of
key management, and defines several
kinds of key establishment mechanisms .
-2 Part 2: Mechanisms using symmetric techniques 2nd ed. 2008
-3 Part 3: Mechanisms using asymmetric techniques
2nd ed. 2008
Under revision
-4 Part 4: Mechanisms based on weak secrets
1st ed. 2006
Under revision
-5 Part 5: Group key management 1st ed. 2011
-6 Part 6: Key derivation Under development
4
3
WG 2 Products
Standard Title Status Abstract
ISO/IEC
13888-1
Non-repudiation
Part 1: General
3rd ed. 2009
ISO/IEC 13888 specifies for the provision of non-repudiation
services. The goal of the non-repudiation service is to generate,
collect, maintain, make available and validate evidence concerning
a claimed event or action to resolve disputes about the occurrence
or non-occurrence of the event or action. The event or act on can
be the generation, sending, receipt, submission, or transport of a
message.
-2
Part 2: Mechanisms using
symmetric techniques
2nd ed. 2010
-3
Part 3: Mechanisms using
asymmetric techniques
2nd ed. 2009
ISO/IEC
18014-1
Time-stamping services
Part 1: Framework
2nd ed. 2008
ISO/IEC 18014 defines time-stamping services that are provided
using time-stamp tokens between the participating entities in
addition to the traceability of time sources.
-2
Part 2: Mechanisms
producing independent tokens
2nd ed. 2009
-3
Part 3: Mechanisms
producing linked tokens
2nd ed. 2009
-4
Part 4: Traceability of time
sources
1st ed. 2015
ISO/IEC
18031
Random bit generation 2nd ed. 2011
ISO/IEC 18031 specifies a conceptual model for a random bit
generator for cryptographic purposes, together with the elements
of this model.
ISO/IEC
18032
Prime number generation
1st ed. 2005
Under revision
ISO/IEC 18032 presents methods for generating prime numbers as
required in cryptographic protocols and algorithms.
4
4
WG 2 Products
Standard Title Status Abstract
ISO/IEC
19592-1
Secret sharing
Part 1: General
Under
development ISO/IEC 19592 describes cryptographic secret sharing schemes and
their properties.
-2
Part 2: Fundamental
mechanisms
Under
development
4
5
WG 2 Future Considerations
Topics Status
Review of UK proposal for a new mechanism in ISO/IEC 11770-3 Study Period
Amendment to ISO/IEC 29192-2 Study Period
Lightweight MACs Study Period
Inclusion of Chinese SM2 and IBS schemes in ISO/IEC 14888-3 Study Period
Quantum computing resistant cryptography Study Period
Inclusion of SM3 in ISO/IEC 10118-3 Study Period
Inclusion of FACE in ISO/IEC 18033-2 Study Period
Mechanisms and properties for ISO/IEC 9798 and ISO/IEC 11770 Study Period
Privacy-respecting identity management scheme using attribute-based credentials Study Period (with WG 5)
4
6
SC 27 WG 3 Mission
Security Evaluation, Testing and Specification
The scope covers aspects related to security engineering, with particular
emphasis on, but not limited to standards for IT security specification,
evaluation, testing and certification of IT systems, components, and
products. The following aspects may be distinguished:
a) security evaluation criteria;
b) methodology for application of the criteria;
c) security functional and assurance specification of IT systems, components and
products;
d) testing methodology for determination of security functional and assurance
conformance;
e) administrative procedures for testing, evaluation, certification, and
accreditation schemes.
4
7
WG 3 Products
Standard Title Status Abstract
ISO/IEC 15408
Evaluation criteria for IT
security
3rd Ed
ISO/IEC 15408-1:2009 establishes the general concepts and principles
of IT security evaluation and specifies the general model of evaluation
given by various parts of ISO/IEC 15408 which in its entirety is meant
to be used as the basis for evaluation of security properties of IT
products.
ISO/IEC TR 15443
A framework for IT
security assurance
2nd ed.
ISO/IEC TR 15443 guides the IT security professional in the selection of
an appropriate assurance method when specifying, selecting, or
deploying a security service, product, or environmental factor such as
an organization or personnel.
ISO/IEC TR 15446
Guide for the
production of
Protection Profiles and
Security Targets
1st WD
Under revision
ISO/IEC TR15446:2009 provides guidance relating to the construction
of Protection Profiles (PPs) and Security Targets (STs) that are intended
to be compliant with the third edition of ISO/IEC 15408.
ISO/IEC 17825
Testing methods for the
mitigation of non-
invasive attack classes
against cryptographic
modules
Pending
publication
This International Standard specifies the non-invasive attack mitigation
test metrics for determining conformance to the requirements
specified in ISO/IEC 19790:2012 for Security Levels 3 and 4.
ISO/IEC 18045
Methodology for IT
security evaluation
2nd ed.
ISO/IEC 18045:2008 defines the minimum actions to be performed by
an evaluator in order to conduct an ISO/IEC 15408 evaluation, using
the criteria and evaluation evidence defined in ISO/IEC 15408.
4
8
WG 3 Products
Standard Title Status Abstract
ISO/IEC 18367
Cryptographic
algorithms and security
mechanisms
conformance testing
1st DIS
The purpose of this standard is to address conformance testing
methods of cryptographic algorithms and security mechanisms
implemented in a cryptographic module.
ISO/IEC 19249
Catalogue of
Architectural and
Design Principles for
Secure Products,
Systems, and
Applications
1st PDTR
This Technical Report (TR) provides a catalogue with guidelines for
architectural and design principles for the development of secure
products, systems, and applications. Applying those principles should
result in more secure products, systems, and applications.
ISO/IEC 19608
Guidance for
developing security and
privacy functional
requirements based on
ISO/IEC 15408
3rd WD
This TR provides guidance for developing privacy functional
requirements as extended components based on privacy principles
defined in ISO/IEC 29100 through the paradigm described in ISO/IEC
15408-2.
ISO/IEC 19790
Security requirements
for cryptographic
modules
2nd ed.
Pending
corrected
reprint
ISO/IEC 19790:2012 specifies the security requirements for a
cryptographic module utilised within a security system protecting
sensitive information in computer and telecommunication systems
ISO/IEC TR 19791
Security assessment of
operational systems
2nd ed.
ISO/IEC TR 19791:2010 provides guidance and criteria for the security
evaluation of operational systems.
4
9
WG 3 Products
Standard Title Status Abstract
ISO/IEC 19792
Security evaluation of
biometrics
1st Ed
ISO/IEC 19792:2009 specifies the subjects to be addressed during a
security evaluation of a biometric system.
ISO/IEC 19896
Competence
requirements for
information security
testers and evaluators
2nd WD
The objective of ISO/IEC 19896 is to provide the fundamental concepts
related to the topic of the competence of the individuals responsible
for performing IT product evaluations and conformance testing, and to
provide the specialised requirements to support competence of
individuals in performing IT product evaluation and conformance
testing using established standards.
ISO/IEC 19989
Security evaluation of
presentation attack
detection for
biometrics
2nd WD
For security evaluation of presentation attack detection for biometrics,
this International Standard specifies extended security functional
components, extended security assurance components, and
complements to methodology specified in ISO/IEC 18045.
ISO/IEC TR 20004
Refining software
vulnerability analysis
under ISO/IEC 15408
and ISO/IEC 18045
Pending
publication
2nd Ed
This Technical Report refines the AVA_VAN assurance family activities
defined in ISO/IEC 18045:2008(E) and provides more specific guidance
on the identification, selection and assessment of relevant potential
vulnerabilities in order to conduct an ISO/IEC 15408 evaluation of a
software target of evaluation
ISO/IEC 20085
Test tool requirements
and test tool calibration
methods for use in
testing noninvasive
attack mitigation
techniques in
cryptographic modules
2nd WD
This standard aims at specifying what is a non-invasive attack test tool,
and how to operate it. The purpose is the collection of non-invasive
signals, which are attest of the security of the implementation under
test (IUT).
5
0
WG 3 Products
Standard Title Status Abstract
ISO/IEC TR
20540
Guidelines for testing
cryptographic modules
in their operational
environment
1st WD
This Technical Report provides guidelines to audit that cryptographic
module or integration of cryptographic modules is installed,
configured or operated safely by using the result which the approved
authority. It is related to ISO/IEC 19790 and ISO/IEC 24759 by
providing security requirements for cryptographic modules and test
requirements for cryptographic modules.
ISO/IEC 20543
Test and analysis
methods for random
bit generators within
ISO/IEC 19790 and
ISO/IEC 15408
1st WD
This standard defines evaluation methods and test requirements to
perform evaluation and testing of the different types of RBGs defined
in ISO/IEC 18031. It complements the existing set of ISO/IEC standards
covering cryptographic algorithm and security mechanism testing.
ISO/IEC 21827
Systems Security
Engineering --
Capability Maturity
Model® (SSE-CMM®)
2nd ed
ISO/IEC 21827:2008 specifies the Systems Security Engineering -
Capability Maturity Model® (SSE-CMM®), which describes the
essential characteristics of an organization's security engineering
process that must exist to ensure good security engineering.
ISO/IEC 24759
Test requirements for
cryptographic modules
2nd ed
Pending
corrected
reprint
ISO/IEC 24759:2014 specifies the methods to be used by testing
laboratories to test whether a cryptographic module conforms to the
requirements specified in ISO/IEC 19790:2012.
ISO/IEC 29128
Verification of
cryptographic protocols
1st ed
ISO/IEC 29128:2011 establishes a technical base for the security proof
of the specification of cryptographic protocols.
ISO/IEC 29147 Vulnerability Disclosure
1st WD
Under revision
ISO/IEC 29147:2014 gives guidelines for the disclosure of potential
vulnerabilities in products and online services.
5
1
WG 3 Products
Standard Title Status Abstract
ISO/IEC TS 30104
Physical security
attacks, mitigation
techniques and security
requirements
1st Ed
Pending
publication
This Technical Report addresses how security assurance can be stated
for products where the risk of the security environment requires the
support of physical protection mechanisms.
ISO/IEC 30111
Vulnerability handling
processes
1st Ed. 2013
Under revision
ISO/IEC 30111:2013 gives guidelines for how to process and resolve
potential vulnerability information in a product or online service. It is
applicable to vendors involved in handling vulnerabilities.
5
2
SC 27 WG 4 Mission
Security controls and services
International Standards etc. for information security in the area of Security Controls and Services.
Assist organizations in the implementation of the Information Security Management Systems (ISMS)
standards.
Addressing existing and emerging information security issues and needs and other security
aspects that resulted from the proliferation and use of ICT and Internet related technology in
organizations.
Domains
Security incidents
Detection, Investigation, Management, Recovery
System and system life cycle security
Acquisition and supply
Security related to storage
Security related to processing
Security related to communication
5
3
WG 4 Products
Standard Title Status Abstract
IITU-T X.842 |
ISO/IEC TR 14516
Guidelines for the use
and management of
Trusted Third Party
services
1st Ed. 2002
under revision
Provides guidance for the use and management of Trusted Third Party
(TTP) services, a clear definition of the basic duties and services
provided, their description and their purpose, and the roles and
liabilities of TTPs and entities using their services.
IIITU-T X.841 |
ISO/IEC 15816
Security information
objects for access
control
1st ed. 2002
Provides object definitions that are commonly needed in security
standards to avoid multiple and different definitions of the same
functionality.
IITU-T X.843 |
ISO/IEC 15945
Specification of TTP
services to support the
application of digital
signatures
1st ed. 2002
Defines the services required to support the application of digital
signatures for non-repudiation of creation of a document.
ISO/IEC 27031
Guidelines for ICT
readiness for business
continuity
1st ed. 2011
Describes the concepts and principles ICT readiness for business
continuity, and provides a framework of methods and processes to
identify and specify all aspects for improving an organization's ICT
readiness to ensure business continuity.
ISO/IEC 27032
Guidelines for
cybersecurity
1st ed. 2012
Provides guidance for improving the state of Cybersecurity, drawing
out the unique aspects of that activity and its dependencies on other
security domains. It covers the baseline security practices for
stakeholders in the Cyberspace.
5
4
WG 4 Products
Standard Title Status Abstract
ISO/IEC 27035
Information security
incident
management
1st Ed. 2011
(under
revision)
Provides a structured and planned approach to detect, report and assess
information security incidents; respond to and manage information security
incidents; detect, assess and manage information security vulnerabilities;
and continuously improve information security and incident management.
ISO/IEC 27037
Guidelines for the
identification,
collection,
acquisition and
preservation of
digital evidence
1st ed. 2012
Guidelines for specific activities in the handling of digital evidence that can
be of evidential value. It provides guidance to individuals with respect to
common situations encountered throughout the digital evidence handling
process and assists organizations in their disciplinary procedures and in
facilitating the exchange of potential digital evidence between jurisdictions.
ISO/IEC 27038
Specification for
digital redaction
1st Ed. 2014
Specifies characteristics of techniques for performing digital redaction on
digital documents. It also specifies requirements for software redaction tools
and methods of testing that digital redaction has been securely completed.
ISO/IEC 27039
Selection,
deployment and
operation of
intrusion detection
and prevention
systems (IDPS)
1st ed. 2015
Provides guidelines to assist organizations in preparing to deploy Intrusion
Detection Prevention System (IDPS). In particular, it addresses the selection,
deployment and operations of IDPS.
ISO/IEC 27040 Storage security 1st ed. 2015
Provides detailed technical guidance on how organizations may define an
appropriate level of risk mitigation by employing a well-proven and
consistent approach to the planning, design, documentation and
implementation of data storage security.
5
5
WG 4 Products
Standard Title Status Abstract
ISO/IEC 27033-1
Network Security – Part 1:
Overview and concepts
1st Ed. 2009
(under
revision)
Provides an overview of network security and related
definitions. It defines and describes the concepts associated
with, and provides management guidance on, network
security. Overall, it provides an overview of the ISO/IEC 27033
series and a “road map” to all other parts.
ISO/IEC 27033-2
Network Security – Part 2:
Guidelines for the design and
implementation of network
security
1st ed. 2012
Provides guidelines for organizations to plan, design,
implement and document network security.
ISO/IEC 27033-3
Network Security – Part 3:
Reference networking
scenarios – Risks, design
techniques and control issues
1st ed. 2010
Describes the threats, design techniques and control issues
associated with reference network scenarios. For each
scenario, it provides detailed guidance on the security threats
and the security design techniques and controls required to
mitigate the associated risks.
ISO/IEC 27033-4
Network security — Part 4:
Securing communications
between networks using
security gateways
1st ed. 2014
Gives guidance for securing communications between
networks using security gateways in accordance with a
documented
information security policy of the security gateways.
ISO/IEC 27033-5
Network security — Part 5:
Securing communications
across networks using Virtual
Private Networks (VPNs)
1st ed. 2013
Gives guidelines for the selection, implementation and
monitoring of the technical controls necessary to provide
network security using VPN connections to inter-
connect networks and connect remote users to networks.
5
6
WG 4 Products
Standard Title Status Abstract
ISO/IEC 27034-1
Application security –
Part 1: Overview and
concepts
1st Ed. 2011
Cor. 1 2014
ISO/IEC 27034 provides guidance to assist organizations in integrating
security into the processes used for managing their applications. This
International Standard presents an overview of application security. It
introduces definitions, concepts, principles and processes involved in
application security.
ISO/IEC 27036-1
Information security for
supplier relationships –
Part 1: Overview and
concepts
1st ed. 2014
Provides an overview of the guidance intended to assist organizations
in securing their information and information systems within the
context of supplier relationships. It addresses perspectives of both
acquirers and suppliers.
ISO/IEC 27036-2
Information security for
supplier relationships –
Part 2: Requirements
1st ed. 2014
Specifies fundamental information security requirements for defining,
implementing, operating, monitoring, reviewing, maintaining and
improving supplier and acquirer relationships.
ISO/IEC 27036-3
Information security for
supplier relationships –
Part 3:
Guidelines for ICT supply
chain security
1st ed. 2013
Provides product and service acquirers and suppliers in ICT supply
chain with guidance.
5
7
WG 4 Products
Standard Title Status Abstract
ISO/IEC 27041
Guidance on assuring
suitability and adequacy
of incident investigative
methods
1st Ed. 2015
Provides guidance on mechanisms for ensuring that methods and
processes used in the investigation of Information Security Incidents
are “fit for purpose”.
ISO/IEC 27042
Guidelines for the
analysis and
interpretation of digital
evidence
1st ed. 2015
Provides guidance on the analysis and interpretation of digital
evidence in a manner which addresses issues of continuity, validity,
reproducibility and repeatability.
ISO/IEC 27043
Incident investigation
principles and processes
1st ed. 2015
Provides guidelines that encapsulate idealized models for common
incident investigation processes across various incident investigation
scenarios involving digital evidence.
ISO/IEC TR 29149
Best practice on the
provision and use of time-
stamping services
1st ed. 2012
This Technical Report explains how to provide and use time-stamping
services so that time-stamp tokens are effective when used to provide
timeliness and data integrity services, or non-repudiation services (in
conjunction with other mechanisms). It covers time-stamp services,
explaining how to generate, renew, and verify time-stamp tokens.
5
8
WG 4 Projects
Standard Title Status Abstract
ISO/IEC TR 14516-1
Guidelines for the use and
management of
electronic trust service
providers – Part 1:
Overview and concepts
3rd WD
Provides guidance for the use and management of SPs, a clear
definition of the basic duties and services provided, their description
and their purpose, and the roles and liabilities of TSPs and entities
using their services.
ISO/IEC TR 14516-2
Guidelines for the use and
management of
electronic trust service
providers – Part 2:
Guidelines on information
security for CA trust
service providers
3rd WD
Provides guidelines in addition to guidance given in the ISMS family
of standards, for initiating, implementing, maintaining, and
improving information security in a Trust Service Provider (TSP, as
defined in Part 1) maintaining a Public Key Infrastructure (PKI).
ISO/IEC TR 14516-3
Guidelines for the use and
management of
electronic trust service
providers – Part 3:
Guidelines on information
security for PKI trust
service providers
2nd WD To be elaborated.
ISO/IEC 27033-1
Network security – Part 1:
Overview and concepts
Pending
publication
Provides an overview of network security and related definitions. It
defines and describes the concepts associated with, and provides
management guidance on, network security.
ISO/IEC 27033-6
Network security – Part 6:
Securing wireless IP
network access
DIS
Describes the threats, security requirements, security control and
design techniques associated with wireless networks. It provides
guidelines for the selection, implementation and monitoring of the
technical controls necessary to provide secure communications using
wireless network.
5
9
WG 4 Projects
Standard Title Status Abstract
ISO/IEC 27034-2
Application security – Part 2:
Organization normative
framework
FDIS
Provides a detailed description of the Organization Normative
Framework and provides guidance to organizations for its
implementation.
ISO/IEC 27034-3
Application security – Part 3:
Application security
management process
1st CD
Provides a detailed description and implementation guidance for the
Application Security Management Process.
ISO/IEC 27034-4
Application security – Part 4:
Application security
validation
1st WD
Provides a detailed description of an Application security validation
process used to audit and verify Application Security.
ISO/IEC 27034-5
Application security – Part 5:
Protocols and application
security control data
structure
3rd CD
Documents and explains the minimal set of essential attributes of
Application Security Controls (ASCs) and details the activities and
roles of the Application Security Life Cycle Reference Model
(ASLCRM).
ISO/IEC TS 27034-
5-1
Application security – Part 5-
1: Protocols and application
security control data
structure – XML Schemas
1st PDTS
Defines XML Schemas that implement the minimal set of
information requirements and essential attributes of Application
Security Controls (ASCs) and the activities and roles of the
Application Security Life Cycle Reference Model (ASLCRM) from Part
5.
ISO/IEC 27034-6
Application security – Part 6:
Case studies
DIS
Provides usage examples of Application Security Controls (ASCs) for
specific applications.
ISO/IEC 27034-7
Application security – Part 7:
Application security
assurance prediction
1st CD
Provides the criteria and guidance for the extension of security
attributes in one application to a different but related application.
Additionally the prediction will state the conditions under which the
prediction is valid and invalid.
6
0
WG 4 Projects
Standard Title Status Abstract
ISO/IEC 27035-1
Information security
incident management –
Part 1: Principles of
incident management
DIS
Presents basic concepts and phases of information security incident
management and combines these concepts with principles in a
structured approach to detecting, reporting, assessing, and
responding to incidents, and applying lessons learnt.
ISO/IEC 27035-2
Information security
incident management –
Part 2: Guidelines to
plan and prepare for
incident response
DIS
Describes how to plan and prepare for incident response. This part
covers the “Plan and Prepare” and “Lessons Learnt” phases of the
model presented in Part 1.
ISO/IEC TS 27035-3
Information security
incident management –
Part 3: Guidelines for
incident response
operations
1st PDTS
Includes staff responsibilities and operational incident response
activities across the organization. Particular focus is given to the
incident response team activities including monitoring, detection,
analysis, and response activities for the collected data or security
events.
ISO/IEC 27036-4
Information security for
supplier relationships –
Part 4: Guidelines for
security of cloud
services
2nd CD
Define guidelines supporting the implementation of Information
Security Management for the use of cloud service.
ISO/IEC 19086-4
Cloud computing –
Service level agreement
(SLA) framework – Part
4: Security and privacy
1st WD
Specifies the Security and Privacy aspects of Service Level
Agreements (SLA) for cloud services including requirements and
guidance.
6
1
WG 4 Projects
Standard Title Status Abstract
ISO/IEC 27050-1
Electronic discovery –
Part 1: Overview and
concepts
3rd CD
Provides an overview of electronic discovery. In addition, it defines
related definitions and describes the concepts, including, but not
limited to identification, preservation, collection, processing, review,
analysis, and production of Electronically Stored Information (ESI).
ISO/IEC 27050-2
Electronic discovery –
Part 2: Guidance for
governance and
management of
electronic discovery
4th WD
Provides guidance for technical and non-technical personnel at
senior levels within an organization, including those with
responsibility for compliance with regulatory requirements, industry
standards and, in some jurisdictions, legal requirements.
ISO/IEC 27050-3
Electronic discovery –
Part 3: Code of Practice
for electronic discovery
4th WD
Provides requirements and guidance on activities in electronic
discovery, including, but not limited to identification, preservation,
collection, processing, review, analysis, and production of
Electronically Stored Information (ESI)
ISO/IEC 27050-4
Electronic discovery –
Part 4: ICT readiness for
electronic discovery
4th WD
Provides guidance on the ways an organization can plan and prepare
for, and implement, electronic discovery from the perspective of
both technology and processes.
6
2
WG 4 Future Considerations
Topics Status
Security information and event management (SIEM)
realignment with current developments and processes
Study period
Virtualization security Study period
Cloud and new data-related technologies risk management Study period
6
3
SC 27 WG 5 Mission
Identity Management & Privacy Technologies
Development and maintenance of standards and guidelines addressing security
aspects of
Identity management
Biometrics, and
Privacy
6
4
WG 5 Products
Standard Title Status Abstract
ISO/IEC 24761
Authentication context
for biometrics
1st ed. 2009
Cor.1: 2013-
03-01
under revision
(WD)
ISO/IEC 24761 specifies the structure and the data elements of
Authentication Context for Biometrics (ACBio), which is used for
checking the validity of the result of a biometric verification process
executed at a remote site. It allows any ACBio instance to accompany
any data item that is involved in any biometric process related to
verification and enrolment. The specification of ACBio is applicable not
only to single modal biometric verification but also to multimodal
fusion.
ISO/IEC 24761 also specifies the cryptographic syntax of an ACBio
instance based on an abstract Cryptographic Message Syntax (CMS)
schema.
ISO/IEC 24745
Biometric information
protection
1
st
ed. 2011
ISO/IEC 24745 provides guidance for the protection of biometric
information under various requirements for confidentiality, integrity
and renewability/revocability during storage and transfer. Additionally,
it provides requirements and guidelines for the secure and privacy-
compliant management and processing of biometric information.
It does not include general management issues related to physical
security, environmental security and key management for
cryptographic techniques.
6
5
WG 5 Products
Standard Title Status Abstract
ISO/IEC 24760-1
A framework for identity
management –
Part 1: Terminology and
concepts
1
st
ed. 2011
Freely available
via
http://standard
s.iso.org/ittf/Pu
bliclyAvailableS
tandards/index.
html
ISO/IEC 24760-1
• defines terms for identity management, and
• specifies core concepts of identity and identity management and
their relationships.
To address the need to efficiently and effectively implement systems
that make identity-based decisions ISO/IEC 24760 specifies a
framework for the issuance, administration, and use of data that
serves to characterize individuals, organizations or information
technology components which operate on behalf of individuals or
organizations.
ISO/IEC 24760 specifies fundamental concepts and operational
structures of identity management with the purpose to realize
information system management so that information systems can
meet business, contractual, regulatory and legal obligations.
ISO/IEC 24760-1 specifies the terminology and concepts for identity
management, to promote a common understanding in the field of
identity management. It also provides a bibliography of documents
related to standardization of various aspects of identity management.
ISO/IEC 24760-2
A framework for
identity management –
Part 2: Reference
architecture and
requirements
1
st
ed. 2015
ISO/IEC 24760-2
• provides guidelines for the implementation of systems for the
management of identity information, and
• specifies requirements for the implementation and operation of a
framework for identity management.
ISO/IEC 24760-2 is applicable to any information system where
information relating to identity is processed or stored.
6
6
WG 5 Products
Standard Title Status Abstract
ISO/IEC 29100 Privacy framework
1
st
ed. 2011
Freely
available via
http://standar
ds.iso.org/ittf/
PubliclyAvaila
bleStandards/i
ndex.html
ISO/IEC 29100 provides a privacy framework which
• specifies a common privacy terminology;
• defines the actors and their roles in processing personally
identifiable information (PII);
• describes privacy safeguarding considerations; and
• provides references to known privacy principles for IT.
ISO/IEC 29100 is applicable to natural persons and organizations
involved in specifying, procuring, architecting, designing, developing,
testing, maintaining, administering, and operating information and
communication technology systems or services where privacy controls
are required for the processing of PII.
ISO/IEC 29191
Requirements for
partially anonymous,
partially unlinkable
authentication
1
st
ed. 2012
ISO/IEC 29191 provides a framework and establishes requirements for
partially anonymous, partially unlinkable authentication.
The term ‘partially anonymous, partially unlinkable’ means that an a
priori designated opener, and that designated opener only, can
identify the authenticated entity.
ISO/IEC 29115
Entity authentication
assurance framework
1
st
ed. 2013
ISO/IEC 29115 provides a framework for managing entity
authentication assurance in a given context. In particular, it:
• specifies 4 levels of entity authentication assurance (LoA);
• specifies criteria and guidelines for achieving these 4 levels;
• provides guidance for mapping other authentication assurance
schemes to the 4 LoAs and for exchanging the results of
authentication that are based on the 4 LoAs; and
• provides guidance on mitigating authentication threats.
6
7
WG 5 Products
Standard Title Status Abstract
ISO/IEC 27018
Code of practice for PII
protection in public
clouds acting as PII
processors
1
st
ed. 2014
ISO/IEC 27018 establishes commonly accepted control objectives,
controls and guidelines for implementing measures to protect
Personally Identifiable Information (PII) in accordance with the privacy
principles in ISO/IEC 29100 for the public cloud computing
environment.
In particular, ISO/IEC 27018 specifies guidelines based on ISO/IEC
27002, taking into consideration the regulatory requirements for the
protection of PII which might be applicable within the context of the
information security risk environment(s) of a provider of public cloud
services.
ISO/IEC 27018 is applicable to all types and sizes of organizations,
including public and private companies, government entities, and not-
for-profit organizations, which provide information processing services
as PII processors via cloud computing under contract to other
organizations.
The guidelines in ISO/IEC 27018 might also be relevant to
organizations acting as PII controllers; however, PII controllers can be
subject to additional PII protection legislation, regulations and
obligations, not applying to PII processors. ISO/IEC 27018 is not
intended to cover such additional obligations.
6
8
WG 5 Products
Project Title Status
Standing
Document 1
WG 5 Roadmap
Standing
Document 2
Privacy references list
Freely available via www.JTC
1SC 27.din.de/en
Standing
Document 4
Standards privacy assessment
Freely available via www.JTC
1SC 27.din.de/en
Standing
Document 5
Guidelines on the application of ISMS in the area of privacy
6
9
WG 5 Projects
Project Title Status
ISO/IEC 29190 Privacy capability assessment model FDIS approved
ISO/IEC 24760-3 A framework for identity management – Part 3: Practice 1st DIS
ISO/IEC 29146 A framework for access management 1st DIS
ITU-T X.1085 |
ISO/IEC 17922
Telebiometric authentication framework using biometric hardware security
module
3rd CD
ISO/IEC 29003 Identity proofing 6
th
WD
ISO/IEC 29134 Privacy impact assessment – Guidelines 6
th
WD
ITU-T X.gpim |
ISO/IEC 29151
Code of practice for personally identifiable information protection 5
th
WD
NWIP Privacy enhancing data de-identification techniques NWIP
Study Period
A privacy-respecting identity management scheme using attribute-based
credentials
Extended
Study Period Privacy engineering framework Starting
Study Period
On the adoption and usage of ISO/IEC 29115 and its interaction with ISO/IEC
29003
Starting
Study Period Anonymous attribute assurance Starting
7
0
Contact Point for SC 27
For further information contact
the ISO/IEC JTC 1/SC 27 Secretariat:
krystyna.passia@din.de
7
1

More Related Content

Similar to JTC 1 Security and Privacy Standards Map

It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologiesSalih Islam
 
Witdom overview 2016
Witdom overview 2016Witdom overview 2016
Witdom overview 2016Elsa Prieto
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataPrecisely
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)Peter GEELEN ✔
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsPrecisely
 
GDPR - no beginning no end
GDPR - no beginning no endGDPR - no beginning no end
GDPR - no beginning no endExove
 
Saltzer principles.pptx
Saltzer principles.pptxSaltzer principles.pptx
Saltzer principles.pptxbekirm
 
Isaca how innovation can bridge the gap between privacy and regulations
Isaca   how innovation can bridge the gap between privacy and regulationsIsaca   how innovation can bridge the gap between privacy and regulations
Isaca how innovation can bridge the gap between privacy and regulationsUlf Mattsson
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceNISIInstituut
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
Information Society Programme - Trust & Security
Information Society Programme - Trust & SecurityInformation Society Programme - Trust & Security
Information Society Programme - Trust & SecurityFilipe Mello
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologiesgenetics
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...Erik Vollebregt
 
H2020 project WITDOM overview
H2020 project WITDOM overviewH2020 project WITDOM overview
H2020 project WITDOM overviewElsa Prieto
 

Similar to JTC 1 Security and Privacy Standards Map (20)

It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologies
 
IT Audit Methodologies
IT Audit MethodologiesIT Audit Methodologies
IT Audit Methodologies
 
Isys20261 lecture 01
Isys20261 lecture 01Isys20261 lecture 01
Isys20261 lecture 01
 
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
 
Witdom overview 2016
Witdom overview 2016Witdom overview 2016
Witdom overview 2016
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
GDPR - no beginning no end
GDPR - no beginning no endGDPR - no beginning no end
GDPR - no beginning no end
 
Saltzer principles.pptx
Saltzer principles.pptxSaltzer principles.pptx
Saltzer principles.pptx
 
Isaca how innovation can bridge the gap between privacy and regulations
Isaca   how innovation can bridge the gap between privacy and regulationsIsaca   how innovation can bridge the gap between privacy and regulations
Isaca how innovation can bridge the gap between privacy and regulations
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Information Society Programme - Trust & Security
Information Society Programme - Trust & SecurityInformation Society Programme - Trust & Security
Information Society Programme - Trust & Security
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologies
 
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan tiSosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...
 
H2020 project WITDOM overview
H2020 project WITDOM overviewH2020 project WITDOM overview
H2020 project WITDOM overview
 
Principles and risk assessment of managing distributed ontologies hosted by e...
Principles and risk assessment of managing distributed ontologies hosted by e...Principles and risk assessment of managing distributed ontologies hosted by e...
Principles and risk assessment of managing distributed ontologies hosted by e...
 

Recently uploaded

Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...Pooja Nehwal
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 

Recently uploaded (20)

Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 

JTC 1 Security and Privacy Standards Map

  • 1. Pg 2 | JTC 1 Security and Privacy Entities • SC 17 Cards and Personal Identification • SC 27 IT Security • SC 37 Biometrics • SC 40 IT Governance
  • 2. Pg 3 | JTC 1 Security and Privacy JTC 1 Security focus on areas of IT Security • Technology Mechanisms • Services • Management • Governance • Evaluation Testing • Privacy Technologies
  • 3. Security and Privacy Topic Areas Security Evaluation, Testing and Specification (including evaluation criteria for IT security, framework for IT security assurance, methodology for IT security evaluation, cryptographic algorithms and security mechanisms conformance testing, security assessment of operational systems, SSE- CMM, vulnerability disclosure, vulnerability handling processes, physical security attacks, mitigation techniques and security requirements) 4 Information security management system (ISMS) requirements plus ISMS accreditation, certification and auditing (including acreddited CB requirements, guidance on ISMS auditong and guidelines for auditors on ISMS controls) Cryptographic and security mechanisms (including encryption, digital signature, authentication mechansisms, data integrity, non-repudiation, key management, prime number generation, random number generation, hash functions) Identity management and privacy technologies (including application specific (e.g. cloud and PII), privacy impact analysis, privcy framework, identity management framework, entity authentication assurance framework,) ISMS sector specific security controls (including application and sector specific e.g. Cloud, Telecoms, Energy, Finance) and sector- specific use of ISMS requirements standard Security services and controls (focusing on contributing to security controls and mechanisms, covering ICT readiness for business continuity, IT network security, 3rd party services, supplier relationships (including Cloud), IDS, incident management, cyber security, application security, disaster recovery, forensics, digital redaction, time- stamping and other areas) ISMS supporting guidance - codes of practice of information security controls, ISMS risk management, ISMS performance evaluation and ISMS implementation guidance Biometrics (including file formats, programming interfaces, data interchange formats, biometric profiles, biometric information protection, biometric authentication) Cards and Personal Identification (including: Physical characteristics, circuit cards, machine readable cards, motor vehicle drivers licence) Governance
  • 4. Pg 5 | Key Security Products • ISO/IEC 27001 – Information Security Management System (ISMS) • 27000 Family of Standards • ISO/IEC 18033 – Encryption Algorithms • specifies asymmetric ciphers and symmetric ciphers • ISO/IEC 7811 – Identification Cards • ISO/IEC 2382-37 – Vocabulary • Harmonized vocabulary for biometrics
  • 6. Pg 7 | Key Privacy Products • ISO/IEC 29100 – Privacy Framework • Identifies privacy principles • ISO/IEC 29134 – Privacy impact assessment • ISO/IEC 29115 - Entity authentication assurance framework
  • 7. Pg 8 | Vertical Topic Areas • Cloud Computing • Accessibility • Health Care • IoT • Societal considerations • Telecom
  • 8. Pg 9 | Key Work Products Related to Verticals • Cloud Computing • ITU-T X.1631|ISO/IEC 27017 – Guidelines on Information security controls for the use of cloud computing services based on ISO/IEC 27002 • ISO/IEC 27018 - Code of practice for PII protection in public clouds acting as PII processors • ISO/IEC 27036-4 - Information security for supplier relationships – Part 4: Guidelines for security of cloud services • Health Care • ISO/IEC 27999 • Societal considerations • ISO/IEC 27032 – Guidelines for Cybersecurity • Telecom • ITU-T X.1051|ISO/IEC 27011 - Information security management guidelines for telecommunications organizations based on ISO/IEC 27002
  • 9. Pg 10 | In Progress and Future Work Areas • Cyber Insurance • Cyber Resilience • Cloud Computing • SLA for security and privacy • Trusted connections • Virtualization • Big Data • Security and Privacy considerations • IoT • Privacy considerations • Identity Management • Security considerations • Privacy implications related to SmartPhone Applications • Privacy • Information Management System • Notices and Consent • De-identification techniques
  • 10. Pg 11 | Collaboration with GSC Organizations • ITU-T • SG 17 – Information Security, Cloud Security, ISMS, Identity • SG 20 – IoT • SG 13 – Cloud Computing • ETSI • Cybersecurity, Cloud Security, Privacy, Crypto mechanisms • IEEE • Cloud Security, Information Assurance, storage, IoT
  • 11. Pg 12 | Collaboration with Groups outside JTC 1 • INTERPOL • OASIS • ISC2 • FIRST • Opengroup • ISACA • ENISA • Amex • MasterCard • VISA • Article 29 Data Protection Working Party
  • 12. Pg 13 | Summary JTC 1 sees Security and Privacy as a key topic in all technology areas JTC 1 Security and Privacy collaborates with many Industry Organizations through close liaison relationships Security and privacy crosses many technology areas
  • 14. JTC 1/SC 17 Cards and personal Identification Standardization in the area of: Identification and related documents, Cards and devices associated with their use in inter-industry applications and International interchange 1 5
  • 15. SC17 Chair: Mr Richard A. Mabbott, Secretariat: Ms Shanti Conn (BSI) WG 1 (Physical characteristics and test methods for ID- cards) Convenor: Mr. Uwe Truggelmann WG 3 (Identification cards-Machine readable travel documents) Convenor: Mr. Tom Kinneging WG 4 (Integrated circuit card with contacts) Convenor: Mr. Jean- Yves Duveau WG 5 (Registration Management Group (RMG)) Convenor: Mr. Patrick Macy WG8 (Contactless integrated circuit cards) Convenor: Mr. Michael Hegenbarth WG9 (Optical memory cards and devices) Convenor: Mr. Ron Field SC17 Structure 1 6 WG 10 (Motor Vehicle driver licence and related documents) Convenor: Ms. Loffie Jordaan WG 11 (Application of biometrics to cards and personal identification) Convenor: Lin Yih
  • 16. SC 37 Biometrics Standardization of generic biometric technologies pertaining to human beings to support interoperability and data interchange among applications and systems. Generic human biometric standards include: common file frameworks biometric application programming interfaces; biometric data interchange formats; related biometric profiles; application of evaluation criteri to biometric technologies; methodologies for performance testing and reporting and cross jurisdictional and societal aspects. 1 7
  • 17. SC37 Chair: Mr Fernando Podio, Secretariat: Ms. Michaela Miller (ANSI) WG 1 (Harmonized biometric vocabulary) WG 2 (Biometric technical interfaces) WG 3 (Biometric data interchange formats) WG 4 (Technical Implementation of biometric systems) WG 5 (Biometric testing and reporting) WG6 (Cross- jurisdictional and societal aspects of biometrics) SC37 Structure Special Group on Strategy 1 8
  • 18. SC 27 Mission SC 27 is an internationally recognized centre of information and IT security standards expertise serving the needs of business sectors as well as governments. Its work covers the development of standards for the protection of information and ICT. This includes requirements, methods, techniques and guidelines to address aspects of both security and privacy in regard to: Information security management systems (ISMS) Cryptographic and security mechanisms Security evaluation, testing and specification Security controls and services Identity management and privacy technologies Take a look at the SC 27 site for further information http://www.JTC 1SC 27.din.de/en 1 9
  • 19. SC 27 Chair: Dr. Walter Fumy, Vice-chair: Dr. Marijke De Soete, Secretariat: Krystyna Passia (DIN) WG 1 (Information security management systems) Convenor: Prof. Edward Humphreys Vice-convenor: Dale Johnstone WG 2 (Cryptography and security mechanisms) Convenor: Takeshi Chikazawa Vice-convenor: Toshio Tatsuta WG 3 (Security Evaluation, Testing and Specification) Convenor: Miguel Bañón Vice-convenor: Naruki Kai WG 4 (Security controls and services) Convenor: Johann Amsenga Vice-convenor: François Lorek WG 5 (Identity management and privacy technologies) Convenor: Prof. Dr. Kai Rannenberg Vice-convenor: Dr. Jan Schallaböck SC 27 Structure SWG-M (Management) Convenor: Faud Khan Vice-convenor: Anders Carlstedt SWG-T (Transversal Items) Convenor: Andreas Fuchsberger Vice-convenor: Laura Lindsay 2 0
  • 20. SC 27 Projects Facts & Figures Projects - Total no of projects: 210 - No of active projects: 74 - Current number of published standards: 136 Standing Documents (all freely available from the SC 27 site as given below) - SD6 Glossary of IT Security terminology (http://www.JTC 1SC 27.din.de/sbe/SD6) - SD7 Catalogue of SC 27 Projects and Standards (http://www.JTC 1SC 27.din.de/sbe/SD7 - SD11 Overview of SC 27 (http://www.JTC 1SC 27.din.de/sbe/SD11) - SD12 Assessment of cryptographic algorithms and key lengths (http://www.JTC 1SC 27.din.de/sbe/SD12) 2 1
  • 21. SC 27 Members P-members (voting) Algeria,Argentina, Australia, Austria, Belgium, Brazil, Canada, China, Côte-d'Ivoire, Cyprus, Czech Republic, Denmark, Finland, France, Germany, India, Ireland, Italy, Israel, Jamaica, Japan, Kazakhstan, Kenya, Rep. of Korea, Luxembourg, Malaysia, Mauritius, Mexico, Morocco,The Netherlands, New Zealand, Norway, Peru, Poland, Romania, Russian Federation, Rwanda, Singapore, Slovakia, South Africa, Spain, Sri Lanka, Sweden, Switzerland,Thailand,The FormerYugoslav Republic of Macedonia, Ukraine, United Arab Emirates, United Kingdom, United States of America, Uruguay (Total: 51) O-members (observing) Belarus, Bosnia and Herzegovina, Costa Rica, El Salvador, Estonia, Ghana, Hong Kong, Hungary, Iceland, Indonesia, Islamic Rep. of Iran, Lithuania, State of Palestine, Portugal, Saudi Arabia, Serbia, Slovenia, State of Palestine, Swaziland,Turkey (Total: 20) 2 2
  • 22. SC 27 Liaison Partners Internal Liaisons within ISO • ISO/CASCO • ISO/JTCG Joint technical Coordination Group on MSS • ISO/TC 46/SC 11 Information and documentation – Archives/Records management • ISO/TC 68/SC 2 Financial services -- Security • ISO/TC 171 Document management applications • ISO/TC 176/SC 3 - Quality management and quality assurance - Supporting technologies • ISO/TC 176/SC 3/WG 16 Quality management and quality assurance - Supporting technologies - Joint WG with TC 207/SC2 for the revision of ISO 19011 • ISO/TC 204 Intelligent transport systems - WG 1 Architecture • ISO/TC 208 Thermal turbines for industrial application (steam turbines, gas expansion turbines) 2 3
  • 23. SC 27 Liaison Partners Internal Liaisons within ISO • ISO/TC 215 Health informatics - WG 4 Security • ISO/TC 251 Asset management • ISO/TC 262 Risk management • ISO/TC 292 Security and resilience 2 4
  • 24. SC 27 Liaison Partners Internal Liaisons within IEC • IEC/TC 45/SC 45A Instrumentation, control and electrical systems of nuclear facilities • IEC/TC 57 Power systems management and associated information exchange - WG 15 Data and communication security • IEC/TC 65 Industrial-process measurement, control and automation – WG 10 Security for industrial process measurement and control – Network and system security 2 5
  • 25. SC 27 Liaison Partners Internal Liaisons within ISO/IEC JTC 1 • JTC 1 Ad Hoc on vocabulary • JTC 1/WG 7 Sensor networks • JTC 1/WG 8 Governance of II • JTC 1/WG 9 Big Data • JTC 1/WG 10 Internet ofThings (IoT) • SC 6Telecommunications and information exchange between system • SC 7 Software engineering • SC 17/WG 3 Machine readable travel documents • SC 17/WG 4 Integrated circuit cards with contacts • SC 17/WG 11 Application of biometrics to cards and personal identification • SC 22 Programming languages, their environments and system software interfaces • SC 25 Interconnection of IT equipment • SC 31/WG 4 Automatic identification and data capture techniques • SC 36 Information technology for learning, education, and training • SC 37 Biometrics • SC 38 Distributed application platforms and services (DAPS) • SC 40 IT service management and IT governance 2 6
  • 26. SC 27 Liaison Partners External CAT A Liaisons • Cloud Computing Association (CSA) • ECMA International • European Network and Information Security Agency (ENISA) • European Payment Council • EuropeanTelecommunications Standards Institute (ETSI) • ETSI Industry Specification Group (ISG) Information security indicators (ISI) • ETSITC Methods forTesting & Specification • (ETSITC MTS) • Information Systems Audit and Control Association/IT Governance Institute (ISACA/ITGI) • ITU-D Study Group 2 ICT applications, cybersecurity, emergency, telecommunications and climate-change adaption • ITU-TJoint coordination activity on identity management (JCA-IdM) • ITU-T Focus Group on aviation applications of cloud computing for flight data monitoring (FG AC) • ITU-T Study Group 13 (ITU-T SG 13) • ITU-T Study Group 17 (ITU-T SG 17) • MasterCard • VISA Europe 2 7
  • 27. External CAT C Liaisons • ABC4Trust • ARTICLE 29 Data Protection Working Party • Cloud Standards Customer Council (CSCC) • Common Criteria Development Board (CCDB) • Consortium of Digital Forensic Specialists (CDFS) • Cyber Security Naming and Information Structure Group Corporation • ETSI Industry Specification Group (ISG) Information Security Indicators (ISI) • EuroCloud • European Data Centre Association (EUDCA) • EuropeanTelecommunications Standards Institute (ETSI) • Forum of Incident Response and SecurityTeams (FIRST) • Future of Identity in the Information Society (FIDIS) • Information Security Forum (ISF) • Instituto Latinoamericano de Aseguramiento de la Calidad A. C. (INLAC) (The SC 27 Liaison Partners 2 8
  • 28. External CAT C Liaisons • International Conference of Data Protection and Privacy Commissioners • International Information Systems Security Certification Consortium, Inc. (ISC)2 • International Smart Card Certification Initiatives • Interpol • Kantara Initiative • PRACTICE (FP7 Project: Privacy-preserving Computation in the Cloud) • PRIPARE (FP7 Project) • Privacy and Identity Management for Community Services (PICOS) • Technology-supported Risk Estimation by Predictive Assessment of Sociotechnical Security (TREsPASS) • The Open Group • The OpenID Foundation • Trusted Computing Group (TCG) SC 27 Liaison Partners 2 9
  • 29. SC 27 Liaison Partners External liaisons UnderVienna Agreement • CEN/TC 224 Personal identification, electronic signature and cards and their related systems and operations • CEN/TC 225 AIDC technologies • CEN/TC 377 AirTraffic Management • CEN/CENELEC/ETSI/SGCGJoint CEN,CENELEC and ETSI activities on standards for Smart Grid 3 0
  • 30. SC 27 WG 1 Mission Information Security Management Systems The scope covers all aspects of standardisation related to information security management systems: a) Management system requirements; b) ISMS methods and processes, implementation guidance, codes of practice for information security controls; c) Sector and application specific use of ISMS; d) Accreditation, certification, auditing of ISMS; e) Competence requirements for information security management system professionals f) Governance; g) Information security economics. 3 1
  • 31. WG 1 Products Standard Title Status Abstract ISO/IEC 27000 Overview and vocabulary 3rd ed. 2014 under revision (DIS) This International Standard describes the overview and the vocabulary of information security management systems, which form the subject of the ISMS family of standards, and defines related terms and definitions. ISO/IEC 27001 Information security management systems – Requirements 2nd ed. 2013 This International Standard specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented information security management system within the context of the organization’s business activities and the risks it faces. ISO/IEC 27002 Code of practice for information security controls 2nd ed. 2013 This International Standard offers a collection of commonly accepted information security control objectives and controls and includes guidelines for implementing these controls. ISO/IEC 27003 Information security management system - guidance 1st ed. 2010 under revision (2nd CD) This International Standard provides further information about using the PDCA model and give guidance addressing the requirements of the different stages on the PDCA process to establish, implement and operate, monitor and review and improve the ISMS. ISO/IEC 27004 Information security management Monitoring, measurement, analysis and evaluation 1st ed. 2009 under revision (2nd CD) This International Standard provides guidance on the specification and use of measurement techniques for providing assurance as regards the effectiveness of information security management systems. 3 2
  • 32. WG 1 Products Standard Title Status Abstract ISO/IEC 27005 Information security risk management 2nd ed. 2011 under revision (4th WD draft) This International Standard provides guidelines for information security risk management.This International Standard supports the general concepts specified in ISO/IEC 27001 and is designed to assist the satisfactory implementation of information security based on a risk management approach. ISO/IEC 27006 International accreditation guidelines for the accreditation of bodies operating certification / Registration of information security management systems 2nd ed. 2011 under revision (FDIS) This International Standard specifies general requirements for a third- party body operating ISMS (in accordance with ISO/IEC 27001:2005) certification/registration has to meet, if it is to be recognized as competent and reliable in the operation of ISMS certification / registration.This International Standard follows the structure of ISO/IEC 17021 with the inclusion of additional ISMS-specific requirements and guidance on the application of ISO/IEC 17021 for ISMS certification. ISO/IEC 27007 Guidelines for information security management systems auditing 1st ed. 2011 under revision (2nd WD draft) This International Standard provides guidance on conducting information security management system (ISMS) audits, as well as guidance on the competence of ISMS auditors, in addition to the guidance contained in ISO 19011. It is applicable to those needing to understand or conduct internal or external audits of an ISMS or to manage an ISMS audit programme. ISO/IECTR 27008 Guidelines for auditors on ISMS controls 1st ed. 2012 under revision (2nd WD draft) ThisTechnical Report provides guidance for assessing the implementation of ISMS controls selected through a risk-based approach for information security management. It supports the information security risk management process and assessment of ISMS controls by explaining the relationship between the ISMS and its supporting controls. 3 3
  • 33. WG 1 Products Standard Title Status Abstract ISO/IEC 27009 Sector-specific application of ISO/IEC 27001 – Requirements Under development DIS This International Standard defines the requirements for the use of ISO/IEC 27001 for sector-specific applications. It explains how to include requirements additional to those in ISO/IEC 27001.This International Standard also explains how to include controls or control sets in addition to ISO/IEC 27001 Annex A.This International Standard also specifies principles on the refinement of ISO/IEC 27001 requirements.This International Standard prohibits requirements which are in conflict with ISO/IEC 27001 requirements. ISO/IEC 27010 Information security management for inter-sector and inter-organisational communications 1st ed. 2012 under revision (DIS) This International Standard provides guidelines in addition to guidance given in the ISO/IEC 27000 family of standards for implementing information security management within information sharing communities. This International Standard provides controls and guidance specifically relating to initiating, implementing, maintaining, and improving information security in inter-organisational and inter-sector communications. ITU-T X.1051 | ISO/IEC 27011 Information security management guidelines for telecommunications organizations based on ISO/IEC 27002 1st ed. 2008 under revision (DIS) This Recommendation | International Standard: a) establishes guidelines and general principles for initiating, implementing, maintaining, and improving information security management in telecommunications organizations based on ISO/IEC 27002; b) provides an implementation baseline of Information Security Management within telecommunications organizations to ensure the confidentiality, integrity and availability of telecommunications facilities and services. 3 4
  • 34. WG 1 Products Standard Title Status Abstract ISO/IEC 27013 Guidelines on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 1st ed. 2012 under revision (FDIS) This International Standard provides guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 for those organizations which are intending to either: a. Implement ISO/IEC 27001 when ISO/IEC 20000-1 is already adopted, or vice versa; b. Implement both ISO/IEC 27001 and ISO/IEC 20000-1 together; or c. Align existing ISO/IEC 27001 and ISO/IEC 20000-1 management system (MS) implementations. ITU-T X.1054 | ISO/IEC 27014 Governance of information security 1st ed. 2013 This International Standard provides guidance on the development and use of governance of information security (GIS) through which organisations direct and control the information security management system (ISMS) process as specified in ISO/IEC 27001.This International Standard provides guiding principles and processes for top management of organisations on the effective, efficient, and acceptable use of information security within their organisations. ISO/IEC 27015 Information security management guidelines for financial services 1st ed. 2012 This International Standard provides requirements, guidelines and general principles for initiating, implementing, maintaining, and improving the information security management within finance and insurance sectors based upon ISO/IEC 27001 and ISO/IEC 27002. ISO/IECTR 27016 Information security management - Organisational economics 1st ed. 2013 ThisTechnical Report provides guidelines on how an organization can make decisions to protect information and understand the economic consequences of these decisions in the context of competing requirements for resources. 3 5
  • 35. WG 1 Products Standard Title Status Abstract ITU-T X.1631 | ISO/IEC 27017 Guidelines on Information security controls for the use of cloud computing services based on ISO/IEC 27002 FDIS ThisTechnical Specification/ International Standard is to define guidelines supporting the implementation of Information Security Management for the use of cloud service.The adoption of thisTechnical Specification/ International Standard allows cloud consumers and providers to meet baseline information security management with the selection of appropriate controls and implementation guidance based on risk assessment for the use of cloud service. ISO/IECTR 27019 Information security management guidelines based on ISO/IEC 27002 for process control systems specific to the energy utility industry 1st ed. 2013 Under revisionWD ThisTechnical Report provides guidance for process control systems used by the energy utility industry for controlling and monitoring the generation, transmission, storage and distribution of electric power, gas and heat in combination with the control of supporting processes. ISO/IEC 27021 Competence Requirements for information security Management Professionals Under development 2nd WD 3 6
  • 36. WG 1 Future Considerations Topics Status Cloud and new data technologies risk management Study Period Cloud security use cases and potential standardisation gaps Study Period Information security code of practice for the aviation industry Study Period Definition processes and governance Study Period FutureVersion Development of ISO/IEC 27000 Study Period 3 7
  • 37. SC 27 WG 2 Mission Cryptography and Security Mechanisms TheTerms of Reference: Identify the need and requirements for these techniques and mechanisms in IT systems and applications; and Develop terminology, general models and standards for these techniques and mechanisms for use in security services. The scope covers both cryptographic and non-cryptographic techniques and mechanisms including; Confidentiality; Entity authentication; Non-repudiation; Key management; and Data integrity such as Message authentication, Hash-functions, and Digital signatures. 3 8
  • 38. WG 2 Products Standard Title Status Abstract ISO/IEC 18033-1 Encryption algorithms Part 1: General 1st ed. 2005 Under revision ISO/IEC 18033 specifies asymmetric ciphers (including identity-based ciphers, homomorphic encryption) and symmetric ciphers (block ciphers and stream ciphers). -2 Part 2: Asymmetric ciphers 1st ed. 2006 -3 Part 3: Block ciphers 2nd ed. 2010 -4 Part 4: Stream ciphers 2nd ed. 2011 -5 Part 5: Identity-based ciphers Under development -6 Part 6: Homomorphic encryption Under development ISO/IEC 29192-1 Lightweight cryptography Part 1: General 1st ed. 2012 ISO/IEC 29192 specifies symmetric ciphers (block ciphers and stream ciphers) , mechanisms using asymmetric techniques (authentication, key exchange and identity-based signature) and hash functions which are suitable for lightweight cryptographic applications. -2 Part 2: Block ciphers 1st ed. 2012 -3 Part 3: Stream ciphers 1st ed. 2012 -4 Part 4: Mechanisms using asymmetric techniques 1st ed. 2013 -5 Part 5: Hash-functions Under development 3 9
  • 39. WG 2 Products Standard Title Status Abstract ISO/IEC 29150 Signcryption 1st ed. 2011 ISO/IEC 29150 specifies mechanisms for signcryption that employ public key cryptographic techniques requiring both the originator and the recipient of protected data to their own public and private key pairs. ISO/IEC 19772 Authenticated encryption 1st ed. 2009 ISO/IEC 19772 specifies methods for authenticated encryption, i.e., defined ways of processing a data string for data confidentiality, data integrity and data origin authentication. ISO/IEC 10116 Modes of operation for an n-bit block cipher algorithm 3rd ed. 2006 Under revision ISO/IEC 10116 specifies modes of operation for a block cipher algorithm, i.e., ECB, CBC, OFB, CFB and CTR. ISO/IEC 10118-1 Hash-functions Part 1: General 2nd ed. 2000 Under revision ISO/IEC 10118 specifies some kinds of hash-functions which map arbitrary strings of bits to a given range. -2 Part 2: Hash-functions using an n-bit block cipher 3rd ed. 2010 -3 Part 3: Dedicated hash-functions 3rd ed. 2006 (+Amd 1) Under revision -4 Part 4: Hash-functions using modular arithmetic 1st ed. 1998 ISO/IEC 15946-1 Cryptographic techniques based on elliptic curves Part 1: General 2nd ed. 2008 Under revision ISO/IEC 15946 describes the mathematical background and general techniques in addition to the elliptic curve generation techniques. -5 Part 5: Elliptic curve generation 1st ed. 2009 Under revision 4 0
  • 40. WG 2 Products Standard Title Status Abstract ISO/IEC 9796-2 Digital signature schemes giving message recovery Part 2: Integer factorization based mechanisms 3rd ed. 2010 ISO/IEC 9796-2 specifies digital signature mechanisms giving partial or total message recovery aiming at reducing storage and transmission overhead. -3 Part 3: Discrete logarithm based mechanisms 2nd ed. 2006 ISO/IEC 14888-1 Digital signatures with appendix Part 1: General 2nd ed. 2008 ISO/IEC 14888 specifies digital signature mechanisms with appendix. -2 Part 2: Integer factorization based mechanisms 2nd ed. 2008 -3 Part 3: Discrete logarithm based mechanisms 2nd ed. 2006 (+Amd 1, 2) Under revision ISO/IEC 20008-1 Anonymous digital signatures Part 1: General 1st ed. 2013 ISO/IEC 20008 specifies anonymous digital signature mechanisms, in which a verifier makes use of a group public key to verify a digital signature. -2 Part 2: Mechanisms using a group public key 1st ed. 2013 ISO/IEC 18370-1 Blind digital signatures Part 1: General Under development ISO/IEC 18370 specifies blind digital signature mechanisms which allow a recipient to obtain a signature without giving signer any information about the actual message or resulting signature. -2 Part 2: Discrete logarithm based mechanisms Under development 4 1
  • 41. WG 2 Products Standard Title Status Abstract ISO/IEC 9798-1 Entity authentication Part 1: General 3rd ed. 2010 ISO/IEC 9798 specifies several kinds of entity authentication mechanisms that an entity to be authenticated proves its identity by showing its knowledge of a secret. -2 Part 2: Mechanisms using symmetric encipherment algorithms 3rd ed. 2008 Under revision -3 Part 3: Mechanisms using digital signature techniques 2nd ed. 1998 (+Amd1) Under revision -4 Part 4: Mechanisms using cryptographic check function 2nd ed. 1999 -5 Part 5: Mechanisms using zero knowledge techniques 3rd ed. 2009 -6 Part 6: Mechanisms using manual data transfer 2nd ed. 2010 ISO/IEC 20009-1 Anonymous entity authentication Part 1: General 1st ed. 2013 ISO/IEC 20009 specifies anonymous entity authentication mechanisms in which a verifier makes use of a group signature scheme to authenticate the entity with which it is communicating, without knowing this entity’s identity, and which based on blind signatures and weak secrets. -2 Part 2: Mechanisms based on signatures using a group public key 1st ed. 2013 -3 Part 3: Mechanisms based on blind signatures Under development -4 Part 4: Mechanisms based on weak secrets Under development 4 2
  • 42. WG 2 Products Standard Title Status Abstract ISO/IEC 9797-1 Message authentication codes (MACs) Part 1: Mechanisms using a block cipher 2nd ed. 2011 ISO/IEC 9797 specifies message authentication code (MAC) algorithms, which are data integrity mechanisms that compute a short string. -2 Part 2: Mechanisms using a dedicated hash-function 2nd ed. 2011 -3 Part 3: Mechanisms using a universal hash-function 1st ed. 2011 ISO/IEC 7064 Check character systems 1st ed. 2003 ISO/IEC 7064 specifies a set of check character systems capable of protecting strings against errors. ISO/IEC 11770-1 Key management Part 1: Framework 2nd ed. 2010 ISO/IEC 11770 describes general models on which key management mechanisms are based, defines the basic concepts of key management, and defines several kinds of key establishment mechanisms . -2 Part 2: Mechanisms using symmetric techniques 2nd ed. 2008 -3 Part 3: Mechanisms using asymmetric techniques 2nd ed. 2008 Under revision -4 Part 4: Mechanisms based on weak secrets 1st ed. 2006 Under revision -5 Part 5: Group key management 1st ed. 2011 -6 Part 6: Key derivation Under development 4 3
  • 43. WG 2 Products Standard Title Status Abstract ISO/IEC 13888-1 Non-repudiation Part 1: General 3rd ed. 2009 ISO/IEC 13888 specifies for the provision of non-repudiation services. The goal of the non-repudiation service is to generate, collect, maintain, make available and validate evidence concerning a claimed event or action to resolve disputes about the occurrence or non-occurrence of the event or action. The event or act on can be the generation, sending, receipt, submission, or transport of a message. -2 Part 2: Mechanisms using symmetric techniques 2nd ed. 2010 -3 Part 3: Mechanisms using asymmetric techniques 2nd ed. 2009 ISO/IEC 18014-1 Time-stamping services Part 1: Framework 2nd ed. 2008 ISO/IEC 18014 defines time-stamping services that are provided using time-stamp tokens between the participating entities in addition to the traceability of time sources. -2 Part 2: Mechanisms producing independent tokens 2nd ed. 2009 -3 Part 3: Mechanisms producing linked tokens 2nd ed. 2009 -4 Part 4: Traceability of time sources 1st ed. 2015 ISO/IEC 18031 Random bit generation 2nd ed. 2011 ISO/IEC 18031 specifies a conceptual model for a random bit generator for cryptographic purposes, together with the elements of this model. ISO/IEC 18032 Prime number generation 1st ed. 2005 Under revision ISO/IEC 18032 presents methods for generating prime numbers as required in cryptographic protocols and algorithms. 4 4
  • 44. WG 2 Products Standard Title Status Abstract ISO/IEC 19592-1 Secret sharing Part 1: General Under development ISO/IEC 19592 describes cryptographic secret sharing schemes and their properties. -2 Part 2: Fundamental mechanisms Under development 4 5
  • 45. WG 2 Future Considerations Topics Status Review of UK proposal for a new mechanism in ISO/IEC 11770-3 Study Period Amendment to ISO/IEC 29192-2 Study Period Lightweight MACs Study Period Inclusion of Chinese SM2 and IBS schemes in ISO/IEC 14888-3 Study Period Quantum computing resistant cryptography Study Period Inclusion of SM3 in ISO/IEC 10118-3 Study Period Inclusion of FACE in ISO/IEC 18033-2 Study Period Mechanisms and properties for ISO/IEC 9798 and ISO/IEC 11770 Study Period Privacy-respecting identity management scheme using attribute-based credentials Study Period (with WG 5) 4 6
  • 46. SC 27 WG 3 Mission Security Evaluation, Testing and Specification The scope covers aspects related to security engineering, with particular emphasis on, but not limited to standards for IT security specification, evaluation, testing and certification of IT systems, components, and products. The following aspects may be distinguished: a) security evaluation criteria; b) methodology for application of the criteria; c) security functional and assurance specification of IT systems, components and products; d) testing methodology for determination of security functional and assurance conformance; e) administrative procedures for testing, evaluation, certification, and accreditation schemes. 4 7
  • 47. WG 3 Products Standard Title Status Abstract ISO/IEC 15408 Evaluation criteria for IT security 3rd Ed ISO/IEC 15408-1:2009 establishes the general concepts and principles of IT security evaluation and specifies the general model of evaluation given by various parts of ISO/IEC 15408 which in its entirety is meant to be used as the basis for evaluation of security properties of IT products. ISO/IEC TR 15443 A framework for IT security assurance 2nd ed. ISO/IEC TR 15443 guides the IT security professional in the selection of an appropriate assurance method when specifying, selecting, or deploying a security service, product, or environmental factor such as an organization or personnel. ISO/IEC TR 15446 Guide for the production of Protection Profiles and Security Targets 1st WD Under revision ISO/IEC TR15446:2009 provides guidance relating to the construction of Protection Profiles (PPs) and Security Targets (STs) that are intended to be compliant with the third edition of ISO/IEC 15408. ISO/IEC 17825 Testing methods for the mitigation of non- invasive attack classes against cryptographic modules Pending publication This International Standard specifies the non-invasive attack mitigation test metrics for determining conformance to the requirements specified in ISO/IEC 19790:2012 for Security Levels 3 and 4. ISO/IEC 18045 Methodology for IT security evaluation 2nd ed. ISO/IEC 18045:2008 defines the minimum actions to be performed by an evaluator in order to conduct an ISO/IEC 15408 evaluation, using the criteria and evaluation evidence defined in ISO/IEC 15408. 4 8
  • 48. WG 3 Products Standard Title Status Abstract ISO/IEC 18367 Cryptographic algorithms and security mechanisms conformance testing 1st DIS The purpose of this standard is to address conformance testing methods of cryptographic algorithms and security mechanisms implemented in a cryptographic module. ISO/IEC 19249 Catalogue of Architectural and Design Principles for Secure Products, Systems, and Applications 1st PDTR This Technical Report (TR) provides a catalogue with guidelines for architectural and design principles for the development of secure products, systems, and applications. Applying those principles should result in more secure products, systems, and applications. ISO/IEC 19608 Guidance for developing security and privacy functional requirements based on ISO/IEC 15408 3rd WD This TR provides guidance for developing privacy functional requirements as extended components based on privacy principles defined in ISO/IEC 29100 through the paradigm described in ISO/IEC 15408-2. ISO/IEC 19790 Security requirements for cryptographic modules 2nd ed. Pending corrected reprint ISO/IEC 19790:2012 specifies the security requirements for a cryptographic module utilised within a security system protecting sensitive information in computer and telecommunication systems ISO/IEC TR 19791 Security assessment of operational systems 2nd ed. ISO/IEC TR 19791:2010 provides guidance and criteria for the security evaluation of operational systems. 4 9
  • 49. WG 3 Products Standard Title Status Abstract ISO/IEC 19792 Security evaluation of biometrics 1st Ed ISO/IEC 19792:2009 specifies the subjects to be addressed during a security evaluation of a biometric system. ISO/IEC 19896 Competence requirements for information security testers and evaluators 2nd WD The objective of ISO/IEC 19896 is to provide the fundamental concepts related to the topic of the competence of the individuals responsible for performing IT product evaluations and conformance testing, and to provide the specialised requirements to support competence of individuals in performing IT product evaluation and conformance testing using established standards. ISO/IEC 19989 Security evaluation of presentation attack detection for biometrics 2nd WD For security evaluation of presentation attack detection for biometrics, this International Standard specifies extended security functional components, extended security assurance components, and complements to methodology specified in ISO/IEC 18045. ISO/IEC TR 20004 Refining software vulnerability analysis under ISO/IEC 15408 and ISO/IEC 18045 Pending publication 2nd Ed This Technical Report refines the AVA_VAN assurance family activities defined in ISO/IEC 18045:2008(E) and provides more specific guidance on the identification, selection and assessment of relevant potential vulnerabilities in order to conduct an ISO/IEC 15408 evaluation of a software target of evaluation ISO/IEC 20085 Test tool requirements and test tool calibration methods for use in testing noninvasive attack mitigation techniques in cryptographic modules 2nd WD This standard aims at specifying what is a non-invasive attack test tool, and how to operate it. The purpose is the collection of non-invasive signals, which are attest of the security of the implementation under test (IUT). 5 0
  • 50. WG 3 Products Standard Title Status Abstract ISO/IEC TR 20540 Guidelines for testing cryptographic modules in their operational environment 1st WD This Technical Report provides guidelines to audit that cryptographic module or integration of cryptographic modules is installed, configured or operated safely by using the result which the approved authority. It is related to ISO/IEC 19790 and ISO/IEC 24759 by providing security requirements for cryptographic modules and test requirements for cryptographic modules. ISO/IEC 20543 Test and analysis methods for random bit generators within ISO/IEC 19790 and ISO/IEC 15408 1st WD This standard defines evaluation methods and test requirements to perform evaluation and testing of the different types of RBGs defined in ISO/IEC 18031. It complements the existing set of ISO/IEC standards covering cryptographic algorithm and security mechanism testing. ISO/IEC 21827 Systems Security Engineering -- Capability Maturity Model® (SSE-CMM®) 2nd ed ISO/IEC 21827:2008 specifies the Systems Security Engineering - Capability Maturity Model® (SSE-CMM®), which describes the essential characteristics of an organization's security engineering process that must exist to ensure good security engineering. ISO/IEC 24759 Test requirements for cryptographic modules 2nd ed Pending corrected reprint ISO/IEC 24759:2014 specifies the methods to be used by testing laboratories to test whether a cryptographic module conforms to the requirements specified in ISO/IEC 19790:2012. ISO/IEC 29128 Verification of cryptographic protocols 1st ed ISO/IEC 29128:2011 establishes a technical base for the security proof of the specification of cryptographic protocols. ISO/IEC 29147 Vulnerability Disclosure 1st WD Under revision ISO/IEC 29147:2014 gives guidelines for the disclosure of potential vulnerabilities in products and online services. 5 1
  • 51. WG 3 Products Standard Title Status Abstract ISO/IEC TS 30104 Physical security attacks, mitigation techniques and security requirements 1st Ed Pending publication This Technical Report addresses how security assurance can be stated for products where the risk of the security environment requires the support of physical protection mechanisms. ISO/IEC 30111 Vulnerability handling processes 1st Ed. 2013 Under revision ISO/IEC 30111:2013 gives guidelines for how to process and resolve potential vulnerability information in a product or online service. It is applicable to vendors involved in handling vulnerabilities. 5 2
  • 52. SC 27 WG 4 Mission Security controls and services International Standards etc. for information security in the area of Security Controls and Services. Assist organizations in the implementation of the Information Security Management Systems (ISMS) standards. Addressing existing and emerging information security issues and needs and other security aspects that resulted from the proliferation and use of ICT and Internet related technology in organizations. Domains Security incidents Detection, Investigation, Management, Recovery System and system life cycle security Acquisition and supply Security related to storage Security related to processing Security related to communication 5 3
  • 53. WG 4 Products Standard Title Status Abstract IITU-T X.842 | ISO/IEC TR 14516 Guidelines for the use and management of Trusted Third Party services 1st Ed. 2002 under revision Provides guidance for the use and management of Trusted Third Party (TTP) services, a clear definition of the basic duties and services provided, their description and their purpose, and the roles and liabilities of TTPs and entities using their services. IIITU-T X.841 | ISO/IEC 15816 Security information objects for access control 1st ed. 2002 Provides object definitions that are commonly needed in security standards to avoid multiple and different definitions of the same functionality. IITU-T X.843 | ISO/IEC 15945 Specification of TTP services to support the application of digital signatures 1st ed. 2002 Defines the services required to support the application of digital signatures for non-repudiation of creation of a document. ISO/IEC 27031 Guidelines for ICT readiness for business continuity 1st ed. 2011 Describes the concepts and principles ICT readiness for business continuity, and provides a framework of methods and processes to identify and specify all aspects for improving an organization's ICT readiness to ensure business continuity. ISO/IEC 27032 Guidelines for cybersecurity 1st ed. 2012 Provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains. It covers the baseline security practices for stakeholders in the Cyberspace. 5 4
  • 54. WG 4 Products Standard Title Status Abstract ISO/IEC 27035 Information security incident management 1st Ed. 2011 (under revision) Provides a structured and planned approach to detect, report and assess information security incidents; respond to and manage information security incidents; detect, assess and manage information security vulnerabilities; and continuously improve information security and incident management. ISO/IEC 27037 Guidelines for the identification, collection, acquisition and preservation of digital evidence 1st ed. 2012 Guidelines for specific activities in the handling of digital evidence that can be of evidential value. It provides guidance to individuals with respect to common situations encountered throughout the digital evidence handling process and assists organizations in their disciplinary procedures and in facilitating the exchange of potential digital evidence between jurisdictions. ISO/IEC 27038 Specification for digital redaction 1st Ed. 2014 Specifies characteristics of techniques for performing digital redaction on digital documents. It also specifies requirements for software redaction tools and methods of testing that digital redaction has been securely completed. ISO/IEC 27039 Selection, deployment and operation of intrusion detection and prevention systems (IDPS) 1st ed. 2015 Provides guidelines to assist organizations in preparing to deploy Intrusion Detection Prevention System (IDPS). In particular, it addresses the selection, deployment and operations of IDPS. ISO/IEC 27040 Storage security 1st ed. 2015 Provides detailed technical guidance on how organizations may define an appropriate level of risk mitigation by employing a well-proven and consistent approach to the planning, design, documentation and implementation of data storage security. 5 5
  • 55. WG 4 Products Standard Title Status Abstract ISO/IEC 27033-1 Network Security – Part 1: Overview and concepts 1st Ed. 2009 (under revision) Provides an overview of network security and related definitions. It defines and describes the concepts associated with, and provides management guidance on, network security. Overall, it provides an overview of the ISO/IEC 27033 series and a “road map” to all other parts. ISO/IEC 27033-2 Network Security – Part 2: Guidelines for the design and implementation of network security 1st ed. 2012 Provides guidelines for organizations to plan, design, implement and document network security. ISO/IEC 27033-3 Network Security – Part 3: Reference networking scenarios – Risks, design techniques and control issues 1st ed. 2010 Describes the threats, design techniques and control issues associated with reference network scenarios. For each scenario, it provides detailed guidance on the security threats and the security design techniques and controls required to mitigate the associated risks. ISO/IEC 27033-4 Network security — Part 4: Securing communications between networks using security gateways 1st ed. 2014 Gives guidance for securing communications between networks using security gateways in accordance with a documented information security policy of the security gateways. ISO/IEC 27033-5 Network security — Part 5: Securing communications across networks using Virtual Private Networks (VPNs) 1st ed. 2013 Gives guidelines for the selection, implementation and monitoring of the technical controls necessary to provide network security using VPN connections to inter- connect networks and connect remote users to networks. 5 6
  • 56. WG 4 Products Standard Title Status Abstract ISO/IEC 27034-1 Application security – Part 1: Overview and concepts 1st Ed. 2011 Cor. 1 2014 ISO/IEC 27034 provides guidance to assist organizations in integrating security into the processes used for managing their applications. This International Standard presents an overview of application security. It introduces definitions, concepts, principles and processes involved in application security. ISO/IEC 27036-1 Information security for supplier relationships – Part 1: Overview and concepts 1st ed. 2014 Provides an overview of the guidance intended to assist organizations in securing their information and information systems within the context of supplier relationships. It addresses perspectives of both acquirers and suppliers. ISO/IEC 27036-2 Information security for supplier relationships – Part 2: Requirements 1st ed. 2014 Specifies fundamental information security requirements for defining, implementing, operating, monitoring, reviewing, maintaining and improving supplier and acquirer relationships. ISO/IEC 27036-3 Information security for supplier relationships – Part 3: Guidelines for ICT supply chain security 1st ed. 2013 Provides product and service acquirers and suppliers in ICT supply chain with guidance. 5 7
  • 57. WG 4 Products Standard Title Status Abstract ISO/IEC 27041 Guidance on assuring suitability and adequacy of incident investigative methods 1st Ed. 2015 Provides guidance on mechanisms for ensuring that methods and processes used in the investigation of Information Security Incidents are “fit for purpose”. ISO/IEC 27042 Guidelines for the analysis and interpretation of digital evidence 1st ed. 2015 Provides guidance on the analysis and interpretation of digital evidence in a manner which addresses issues of continuity, validity, reproducibility and repeatability. ISO/IEC 27043 Incident investigation principles and processes 1st ed. 2015 Provides guidelines that encapsulate idealized models for common incident investigation processes across various incident investigation scenarios involving digital evidence. ISO/IEC TR 29149 Best practice on the provision and use of time- stamping services 1st ed. 2012 This Technical Report explains how to provide and use time-stamping services so that time-stamp tokens are effective when used to provide timeliness and data integrity services, or non-repudiation services (in conjunction with other mechanisms). It covers time-stamp services, explaining how to generate, renew, and verify time-stamp tokens. 5 8
  • 58. WG 4 Projects Standard Title Status Abstract ISO/IEC TR 14516-1 Guidelines for the use and management of electronic trust service providers – Part 1: Overview and concepts 3rd WD Provides guidance for the use and management of SPs, a clear definition of the basic duties and services provided, their description and their purpose, and the roles and liabilities of TSPs and entities using their services. ISO/IEC TR 14516-2 Guidelines for the use and management of electronic trust service providers – Part 2: Guidelines on information security for CA trust service providers 3rd WD Provides guidelines in addition to guidance given in the ISMS family of standards, for initiating, implementing, maintaining, and improving information security in a Trust Service Provider (TSP, as defined in Part 1) maintaining a Public Key Infrastructure (PKI). ISO/IEC TR 14516-3 Guidelines for the use and management of electronic trust service providers – Part 3: Guidelines on information security for PKI trust service providers 2nd WD To be elaborated. ISO/IEC 27033-1 Network security – Part 1: Overview and concepts Pending publication Provides an overview of network security and related definitions. It defines and describes the concepts associated with, and provides management guidance on, network security. ISO/IEC 27033-6 Network security – Part 6: Securing wireless IP network access DIS Describes the threats, security requirements, security control and design techniques associated with wireless networks. It provides guidelines for the selection, implementation and monitoring of the technical controls necessary to provide secure communications using wireless network. 5 9
  • 59. WG 4 Projects Standard Title Status Abstract ISO/IEC 27034-2 Application security – Part 2: Organization normative framework FDIS Provides a detailed description of the Organization Normative Framework and provides guidance to organizations for its implementation. ISO/IEC 27034-3 Application security – Part 3: Application security management process 1st CD Provides a detailed description and implementation guidance for the Application Security Management Process. ISO/IEC 27034-4 Application security – Part 4: Application security validation 1st WD Provides a detailed description of an Application security validation process used to audit and verify Application Security. ISO/IEC 27034-5 Application security – Part 5: Protocols and application security control data structure 3rd CD Documents and explains the minimal set of essential attributes of Application Security Controls (ASCs) and details the activities and roles of the Application Security Life Cycle Reference Model (ASLCRM). ISO/IEC TS 27034- 5-1 Application security – Part 5- 1: Protocols and application security control data structure – XML Schemas 1st PDTS Defines XML Schemas that implement the minimal set of information requirements and essential attributes of Application Security Controls (ASCs) and the activities and roles of the Application Security Life Cycle Reference Model (ASLCRM) from Part 5. ISO/IEC 27034-6 Application security – Part 6: Case studies DIS Provides usage examples of Application Security Controls (ASCs) for specific applications. ISO/IEC 27034-7 Application security – Part 7: Application security assurance prediction 1st CD Provides the criteria and guidance for the extension of security attributes in one application to a different but related application. Additionally the prediction will state the conditions under which the prediction is valid and invalid. 6 0
  • 60. WG 4 Projects Standard Title Status Abstract ISO/IEC 27035-1 Information security incident management – Part 1: Principles of incident management DIS Presents basic concepts and phases of information security incident management and combines these concepts with principles in a structured approach to detecting, reporting, assessing, and responding to incidents, and applying lessons learnt. ISO/IEC 27035-2 Information security incident management – Part 2: Guidelines to plan and prepare for incident response DIS Describes how to plan and prepare for incident response. This part covers the “Plan and Prepare” and “Lessons Learnt” phases of the model presented in Part 1. ISO/IEC TS 27035-3 Information security incident management – Part 3: Guidelines for incident response operations 1st PDTS Includes staff responsibilities and operational incident response activities across the organization. Particular focus is given to the incident response team activities including monitoring, detection, analysis, and response activities for the collected data or security events. ISO/IEC 27036-4 Information security for supplier relationships – Part 4: Guidelines for security of cloud services 2nd CD Define guidelines supporting the implementation of Information Security Management for the use of cloud service. ISO/IEC 19086-4 Cloud computing – Service level agreement (SLA) framework – Part 4: Security and privacy 1st WD Specifies the Security and Privacy aspects of Service Level Agreements (SLA) for cloud services including requirements and guidance. 6 1
  • 61. WG 4 Projects Standard Title Status Abstract ISO/IEC 27050-1 Electronic discovery – Part 1: Overview and concepts 3rd CD Provides an overview of electronic discovery. In addition, it defines related definitions and describes the concepts, including, but not limited to identification, preservation, collection, processing, review, analysis, and production of Electronically Stored Information (ESI). ISO/IEC 27050-2 Electronic discovery – Part 2: Guidance for governance and management of electronic discovery 4th WD Provides guidance for technical and non-technical personnel at senior levels within an organization, including those with responsibility for compliance with regulatory requirements, industry standards and, in some jurisdictions, legal requirements. ISO/IEC 27050-3 Electronic discovery – Part 3: Code of Practice for electronic discovery 4th WD Provides requirements and guidance on activities in electronic discovery, including, but not limited to identification, preservation, collection, processing, review, analysis, and production of Electronically Stored Information (ESI) ISO/IEC 27050-4 Electronic discovery – Part 4: ICT readiness for electronic discovery 4th WD Provides guidance on the ways an organization can plan and prepare for, and implement, electronic discovery from the perspective of both technology and processes. 6 2
  • 62. WG 4 Future Considerations Topics Status Security information and event management (SIEM) realignment with current developments and processes Study period Virtualization security Study period Cloud and new data-related technologies risk management Study period 6 3
  • 63. SC 27 WG 5 Mission Identity Management & Privacy Technologies Development and maintenance of standards and guidelines addressing security aspects of Identity management Biometrics, and Privacy 6 4
  • 64. WG 5 Products Standard Title Status Abstract ISO/IEC 24761 Authentication context for biometrics 1st ed. 2009 Cor.1: 2013- 03-01 under revision (WD) ISO/IEC 24761 specifies the structure and the data elements of Authentication Context for Biometrics (ACBio), which is used for checking the validity of the result of a biometric verification process executed at a remote site. It allows any ACBio instance to accompany any data item that is involved in any biometric process related to verification and enrolment. The specification of ACBio is applicable not only to single modal biometric verification but also to multimodal fusion. ISO/IEC 24761 also specifies the cryptographic syntax of an ACBio instance based on an abstract Cryptographic Message Syntax (CMS) schema. ISO/IEC 24745 Biometric information protection 1 st ed. 2011 ISO/IEC 24745 provides guidance for the protection of biometric information under various requirements for confidentiality, integrity and renewability/revocability during storage and transfer. Additionally, it provides requirements and guidelines for the secure and privacy- compliant management and processing of biometric information. It does not include general management issues related to physical security, environmental security and key management for cryptographic techniques. 6 5
  • 65. WG 5 Products Standard Title Status Abstract ISO/IEC 24760-1 A framework for identity management – Part 1: Terminology and concepts 1 st ed. 2011 Freely available via http://standard s.iso.org/ittf/Pu bliclyAvailableS tandards/index. html ISO/IEC 24760-1 • defines terms for identity management, and • specifies core concepts of identity and identity management and their relationships. To address the need to efficiently and effectively implement systems that make identity-based decisions ISO/IEC 24760 specifies a framework for the issuance, administration, and use of data that serves to characterize individuals, organizations or information technology components which operate on behalf of individuals or organizations. ISO/IEC 24760 specifies fundamental concepts and operational structures of identity management with the purpose to realize information system management so that information systems can meet business, contractual, regulatory and legal obligations. ISO/IEC 24760-1 specifies the terminology and concepts for identity management, to promote a common understanding in the field of identity management. It also provides a bibliography of documents related to standardization of various aspects of identity management. ISO/IEC 24760-2 A framework for identity management – Part 2: Reference architecture and requirements 1 st ed. 2015 ISO/IEC 24760-2 • provides guidelines for the implementation of systems for the management of identity information, and • specifies requirements for the implementation and operation of a framework for identity management. ISO/IEC 24760-2 is applicable to any information system where information relating to identity is processed or stored. 6 6
  • 66. WG 5 Products Standard Title Status Abstract ISO/IEC 29100 Privacy framework 1 st ed. 2011 Freely available via http://standar ds.iso.org/ittf/ PubliclyAvaila bleStandards/i ndex.html ISO/IEC 29100 provides a privacy framework which • specifies a common privacy terminology; • defines the actors and their roles in processing personally identifiable information (PII); • describes privacy safeguarding considerations; and • provides references to known privacy principles for IT. ISO/IEC 29100 is applicable to natural persons and organizations involved in specifying, procuring, architecting, designing, developing, testing, maintaining, administering, and operating information and communication technology systems or services where privacy controls are required for the processing of PII. ISO/IEC 29191 Requirements for partially anonymous, partially unlinkable authentication 1 st ed. 2012 ISO/IEC 29191 provides a framework and establishes requirements for partially anonymous, partially unlinkable authentication. The term ‘partially anonymous, partially unlinkable’ means that an a priori designated opener, and that designated opener only, can identify the authenticated entity. ISO/IEC 29115 Entity authentication assurance framework 1 st ed. 2013 ISO/IEC 29115 provides a framework for managing entity authentication assurance in a given context. In particular, it: • specifies 4 levels of entity authentication assurance (LoA); • specifies criteria and guidelines for achieving these 4 levels; • provides guidance for mapping other authentication assurance schemes to the 4 LoAs and for exchanging the results of authentication that are based on the 4 LoAs; and • provides guidance on mitigating authentication threats. 6 7
  • 67. WG 5 Products Standard Title Status Abstract ISO/IEC 27018 Code of practice for PII protection in public clouds acting as PII processors 1 st ed. 2014 ISO/IEC 27018 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect Personally Identifiable Information (PII) in accordance with the privacy principles in ISO/IEC 29100 for the public cloud computing environment. In particular, ISO/IEC 27018 specifies guidelines based on ISO/IEC 27002, taking into consideration the regulatory requirements for the protection of PII which might be applicable within the context of the information security risk environment(s) of a provider of public cloud services. ISO/IEC 27018 is applicable to all types and sizes of organizations, including public and private companies, government entities, and not- for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations. The guidelines in ISO/IEC 27018 might also be relevant to organizations acting as PII controllers; however, PII controllers can be subject to additional PII protection legislation, regulations and obligations, not applying to PII processors. ISO/IEC 27018 is not intended to cover such additional obligations. 6 8
  • 68. WG 5 Products Project Title Status Standing Document 1 WG 5 Roadmap Standing Document 2 Privacy references list Freely available via www.JTC 1SC 27.din.de/en Standing Document 4 Standards privacy assessment Freely available via www.JTC 1SC 27.din.de/en Standing Document 5 Guidelines on the application of ISMS in the area of privacy 6 9
  • 69. WG 5 Projects Project Title Status ISO/IEC 29190 Privacy capability assessment model FDIS approved ISO/IEC 24760-3 A framework for identity management – Part 3: Practice 1st DIS ISO/IEC 29146 A framework for access management 1st DIS ITU-T X.1085 | ISO/IEC 17922 Telebiometric authentication framework using biometric hardware security module 3rd CD ISO/IEC 29003 Identity proofing 6 th WD ISO/IEC 29134 Privacy impact assessment – Guidelines 6 th WD ITU-T X.gpim | ISO/IEC 29151 Code of practice for personally identifiable information protection 5 th WD NWIP Privacy enhancing data de-identification techniques NWIP Study Period A privacy-respecting identity management scheme using attribute-based credentials Extended Study Period Privacy engineering framework Starting Study Period On the adoption and usage of ISO/IEC 29115 and its interaction with ISO/IEC 29003 Starting Study Period Anonymous attribute assurance Starting 7 0
  • 70. Contact Point for SC 27 For further information contact the ISO/IEC JTC 1/SC 27 Secretariat: krystyna.passia@din.de 7 1

Editor's Notes

  1. 1
  2. 2
  3. 3
  4. 5
  5. ISO/IEC 27000 — Information technology - Security Techniques - Information security management systems — Overview and vocabulary ISO/IEC 27001 — Information technology - Security Techniques - Information security management systems — Requirements. ISO/IEC 27002 — Information technology - Security Techniques - Code of practice for information security management ISO/IEC 27003 — Information technology - Security Techniques - Information security management system implementation guidance ISO/IEC 27004 — Information technology - Security Techniques - Information security management — Measurement ISO/IEC 27005 — Information technology - Security Techniques - Information security risk management ISO/IEC 27006 — Requirements for bodies providing audit and certification of information security management systems ISO/IEC 27007 — Information technology - Security Techniques - Guidelines for information security management systems auditing (focused on the management system) ISO/IEC TR 27008 — Guidance for auditors on ISMS controls (focused on the information security controls) ISO/IEC 27009 - Information technology — Security techniques — Sector-specific application of ISO/IEC 27001 — Requirements ISO/IEC 27010 — Information technology — Security techniques — Information security management for inter-sector and inter-organizational communications ISO/IEC 27011 — Information technology - Security Techniques - Information security management guidelines for telecommunications organizations based on ISO/IEC 27002 ISO/IEC 27013 — Information technology - Security Techniques - Guideline on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 ISO/IEC 27014 — Information technology - Security Techniques - Information security governance ISO/IEC TR 27015 — Information security management guidelines for financial services ISO/IEC TR 27016— IT Security — Security techniques — Information security management – Organizational economics ISO/IEC 27017 — Information security management for cloud systems ISO/IEC 27018 — Data protection for cloud systems ISO/IEC 27019 — Information security management guidelines based on ISO/IEC 27002 for process control systems specific to the energy utility industry ISO/IEC 27031 — Information technology - Security Techniques - Guidelines for information and communication technology readiness for business continuity ISO/IEC 27032 — Information technology - Security Techniques - Guideline for cybersecurity ISO/IEC 27033 — Information technology - Security Techniques - Network security ISO/IEC 27034 — Information technology - Security Techniques - Application security ISO/IEC 27035 — Information technology - Security Techniques - Information security incident management ISO/IEC 27036 — Information technology - Security Techniques - Information security for supplier relationships - ISO/IEC 27037 — Information technology - Security Techniques - Guidelines for identification, collection, acquisition and preservation of digital evidence ISO/IEC 27038 — Specification for redaction of digital documents ISO/IEC 27039 — Intrusion detection and protection systems ISO/IEC 27040 — Guideline on storage security ISO/IEC 27041 — Assurance for digital evidence investigation methods ISO/IEC 27042 — Analysis and interpretation of digital evidence ISO/IEC 27043 — Digital evidence investigation principles and processes ISO/IEC 27050- Information technology -- Security techniques -- Electronic discovery ISO 27799 — Information security management in health using ISO/IEC 27002
  6. 7
  7. 8
  8. 9
  9. 10
  10. 11
  11. 12
  12. 13
  13. Responsible for the maintenance of ISO/IeC 2383-37: Information Technology- Vocabulary-Biometrics. Maintains a Harmonized Biometric Vocabulary as a standing document.
  14. Responsible for the maintenance of ISO/IeC 2383-37: Information Technology- Vocabulary-Biometrics. Maintains a Harmonized Biometric Vocabulary as a standing document.