SlideShare a Scribd company logo
The Importance of ITIL to (Am I Reading This Right?) ... Security??

The workable, practical guide to Do IT Yourself

Page 1 of 3

Vol. 4.40 . October 7, 2008

The Importance of ITIL to (Am I Reading This Right?) ...
Security??
By Scott Crawford
Research Director - Enterprise Management Associates

W hat is one of the most important foundations of IT security management? Simple: it’s ITIL.
That’s probably not the answer you would expect from a security professional. When asked
this question, it seems people usually expect the answer to point to technologies for IT
defense, or—to the extent they are relevant at all—guidance such as security-specific ISO
or NIST standards, or compliance mandates such as the Payment Card Industry (PCI) Data
Security Standard.
But I don’t, because I have actually been a Chief Information Security Officer for an
international organization, and I know from experience that security is not just a process,
but one of the most contentious intersections of people and culture with technology.
So where does IT look for best practices in aligning people, process and technology? To the
principles of IT Service Management—and those who excel there do many of the same
things that are essential to assuring reliable security. The fact that neither IT managers nor
security professionals recognize this often enough is a direct cause of the poor state of
security in so many organizations worldwide.
In this article, we’ll take a look at some specific examples of how ITIL is critical to security—and yes, you read that
correctly.
But first, we’ll first have to explode an ITIL myth.

"ITIL doesn’t really speak to security…does it?"
Anyone who says that ITIL is irrelevant to security because it is “light” on the subject, simply does not get it. The fact that
versions of ITIL (at least before v3) either gave a broad brush to security specifics or pointed instead toward other
guidance such as ISO 17799 and its descendants, is not relevant to the importance of ITIL and ITSM to security.
Rather, the fact that best practices in IT Service Management point the way to defining, implementing, monitoring and
assuring repeatable IT management objectives and processes is the key.
Consider for a moment the relevance of these ITIL domains to Security Management:
In Service Support:
Configuration and Change Management determine whether IT presents a solid defense against security
threats or vulnerabilities that expose the enterprise to today’s more sophisticated attacks. When vulnerabilities
are detected, Configuration and Change Management can assure the reliable and repeatable deployment of
remediation, and help identify the highest priority risks.
Release Management often centers on the deployment of reliable, quality-tested IT resources. Considering
how many of today’s attacks target application environments, the failure to incorporate security in the
development and release of IT applications and services can be a major gap in defense.
Incident and Problem Management are central not only to accurately identifying cases where security
issues are the root cause of an incident or problem, but effective response to security events. Reliable and

http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm

10/7/2008
The Importance of ITIL to (Am I Reading This Right?) ... Security??

Page 2 of 3

repeatable processes for incident response can mean the difference between a threat contained and mitigated,
or chaos that, in the worst cases, can lead to panic among business stakeholders and IT professionals alike.
Informed security incident response is also essential to collecting forensic critical to the success of a personnel
or legal action.
Service Desk and Service Request Management is not only a focus of IT Service Management, it is often a
nexus of one of the key process disciplines in IT security: identity and Access Management. Requests for user
provisioning are often referred to the Service Desk for action. Provisioning processes often include
management reviews and evaluations of appropriate entitlements. Once granted, access control becomes a first
line of defense in separating authorized access from threats.
Stating the core values of information security in the oft-quoted terms of Confidentiality, Integrity and Availability (CIA)
further highlights the relevance of security to Service Delivery domains of Capacity and Availability Management.
Organizations may also look to Service Level Agreements (particularly Operating Level Agreements with external
service providers) to define terms of acceptable security incident and event recognition and response, and may measure
Service Level Management performance in meeting these objectives as a key security metric.
The increasing importance of incorporating security throughout the lifecycle of IT services calls attention to security in
each of the four phases of Service Strategy, Design, Transition and Operation articulated by ITIL v3, while the
ongoing assessment and improvement of security plays a role in Continual Service Improvement. This has become
particularly pronounced in managing the increasing number of threats that target modern web applications, where
security throughout the Software Development Lifecycle (SDLC) has become essential to securing applications that are
often both unique and dynamic.

ITIL as IT Risk Management
Viewing security in this light-and, conversely, ITIL in the context of security-highlights that security is itself part of the
broad spectrum of IT risk management, where the definition of realistic objectives and repeatable management makes the
difference between success in IT management and inefficient chaos that is itself a primary risk factor.
Recent research conducted by EMA has borne this out. In 2008, EMA surveyed over 200 global organizations about their
IT security, risk and compliance management efforts. It asked them about the criticality of IT to their primary business
objectives, such as maintaining a competitive edge through access to new markets, or to processes such as product
manufacturing and supply chain optimization.
It asked them about their outcomes in terms of security events disruptive to IT performance, availability or information
resource integrity, as well as incidents resulting in a data security breach. And it asked them about the management
disciplines had the greatest impact on their outcomes.
What EMA found was that the highest performers consistently define management objectives and repeatable processes;
they actually implement them; they monitor the real-world factors that affect these priorities; and they respond
consistently to issues as they arise.
This becomes particularly evident in areas such as Configuration and Change Management. 94% of high performers
define IT change processes, actually implement those processes, monitor adherence in the IT environment through
technologies such as change audit and configuration management, and enforce consequences for deviations.
Not surprisingly these same high performers experienced about half the median number of disruptive security incidents
as both medium and low performers. They also experienced lower rates of unplanned IT work, high rates of successful IT
changes, greater numbers of IT projects delivered on time, within budget and with expected features, and high server-tosysadmin ratios.
In other words, these high performers are not only more secure, they are more efficient—a critical factor in today’s more
cost-sensitive environment. Just ask any military veteran: better discipline leads not only to better security, but to
improved reliability and greater efficiency as well.

http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm

10/7/2008
The Importance of ITIL to (Am I Reading This Right?) ... Security??

Page 3 of 3

SUMMARY
In the past, the message of ITIL was greeted by security professionals with a yawn at best, while the security values of
ITIL were often overlooked or ignored outright by IT Service Management professionals who should have known better.
Today, businesses are finally beginning to wake up to the value of defining repeatable, reliable processes for managing IT
risks and security events, and just what the values of ITIL and IT Service Management can mean to make security more
realistic, more efficient—and more cost-effective—than ever before.

Entire Contents © 2008 itSM Solutions® LLC. All Rights Reserved.
ITIL ® and IT Infrastructure Library ® are Registered Trade Marks of the Office of Government Commerce and is used here by itSM Solutions LLC
under license from and with the permission of OGC (Trade Mark License No. 0002).

http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm

10/7/2008

More Related Content

What's hot

Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
newbie2019
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
pk4
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
Bob Rhubart
 
Information security.pptx
Information security.pptxInformation security.pptx
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
rbrockway
 
Role management
Role managementRole management
Role management
Abidullah Zarghoon
 
Cybertopicsecurity_3
Cybertopicsecurity_3Cybertopicsecurity_3
Cybertopicsecurity_3
Anne Starr
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
Redspin, Inc.
 
IT Security & Governance Template
IT Security & Governance TemplateIT Security & Governance Template
IT Security & Governance Template
Flevy.com Best Practices
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
1. security management practices
1. security management practices1. security management practices
1. security management practices7wounders
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
EQS Group
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
RSM India publication - How Robust is your IT System
RSM India publication - How Robust is your IT SystemRSM India publication - How Robust is your IT System
RSM India publication - How Robust is your IT System
RSM India
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Tripwire
 
Security architecture analyses brief 21 april 2015
Security architecture analyses brief 21 april 2015Security architecture analyses brief 21 april 2015
Security architecture analyses brief 21 april 2015
Bill Ross
 
IT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John LadoIT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John Lado
Mark John Lado, MIT
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
Hansa Edirisinghe
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
Mark John Lado, MIT
 
Safeguarding the Enterprise
Safeguarding the EnterpriseSafeguarding the Enterprise
Safeguarding the Enterprise
ADGP, Public Grivences, Bangalore
 

What's hot (20)

Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
 
Role management
Role managementRole management
Role management
 
Cybertopicsecurity_3
Cybertopicsecurity_3Cybertopicsecurity_3
Cybertopicsecurity_3
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
IT Security & Governance Template
IT Security & Governance TemplateIT Security & Governance Template
IT Security & Governance Template
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
1. security management practices
1. security management practices1. security management practices
1. security management practices
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
RSM India publication - How Robust is your IT System
RSM India publication - How Robust is your IT SystemRSM India publication - How Robust is your IT System
RSM India publication - How Robust is your IT System
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Security architecture analyses brief 21 april 2015
Security architecture analyses brief 21 april 2015Security architecture analyses brief 21 april 2015
Security architecture analyses brief 21 april 2015
 
IT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John LadoIT Security and Management - Prelim Lessons by Mark John Lado
IT Security and Management - Prelim Lessons by Mark John Lado
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
Safeguarding the Enterprise
Safeguarding the EnterpriseSafeguarding the Enterprise
Safeguarding the Enterprise
 

Viewers also liked (19)

Dit yvol5iss14
Dit yvol5iss14Dit yvol5iss14
Dit yvol5iss14
 
Dit yvol3iss44
Dit yvol3iss44Dit yvol3iss44
Dit yvol3iss44
 
Dit yvol3iss18
Dit yvol3iss18Dit yvol3iss18
Dit yvol3iss18
 
Dit yvol5iss24
Dit yvol5iss24Dit yvol5iss24
Dit yvol5iss24
 
Dit yvol4iss31
Dit yvol4iss31Dit yvol4iss31
Dit yvol4iss31
 
Dit yvol3iss6
Dit yvol3iss6Dit yvol3iss6
Dit yvol3iss6
 
Dit yvol5iss6
Dit yvol5iss6Dit yvol5iss6
Dit yvol5iss6
 
Dit yvol3iss25
Dit yvol3iss25Dit yvol3iss25
Dit yvol3iss25
 
Dit yvol3iss35
Dit yvol3iss35Dit yvol3iss35
Dit yvol3iss35
 
Dit yvol2iss46
Dit yvol2iss46Dit yvol2iss46
Dit yvol2iss46
 
Dit yvol4iss11
Dit yvol4iss11Dit yvol4iss11
Dit yvol4iss11
 
Dit yvol3iss30
Dit yvol3iss30Dit yvol3iss30
Dit yvol3iss30
 
Dit yvol4iss08
Dit yvol4iss08Dit yvol4iss08
Dit yvol4iss08
 
Dit yvol4iss25
Dit yvol4iss25Dit yvol4iss25
Dit yvol4iss25
 
Dit yvol3iss47
Dit yvol3iss47Dit yvol3iss47
Dit yvol3iss47
 
Dit yvol3iss13
Dit yvol3iss13Dit yvol3iss13
Dit yvol3iss13
 
Dit yvol2iss38
Dit yvol2iss38Dit yvol2iss38
Dit yvol2iss38
 
Dit yvol2iss31
Dit yvol2iss31Dit yvol2iss31
Dit yvol2iss31
 
Dit yvol5iss1
Dit yvol5iss1Dit yvol5iss1
Dit yvol5iss1
 

Similar to Dit yvol4iss40

Secure by design building id based security
Secure by design building id based securitySecure by design building id based security
Secure by design building id based securityArun Gopinath
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
Pedro Espinosa
 
Topic11
Topic11Topic11
Topic11
Anne Starr
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFLaurie Mosca-Cocca
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
Ivanti
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
Chris Ross
 
Security and personnel bp11521
Security and personnel bp11521Security and personnel bp11521
Security and personnel bp11521
Merlin Florrence
 
Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...
Livingstone Advisory
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystem
kpatrickwheeler
 
IT-Security-Governance-Innovations_joa_Eng_0515
IT-Security-Governance-Innovations_joa_Eng_0515IT-Security-Governance-Innovations_joa_Eng_0515
IT-Security-Governance-Innovations_joa_Eng_0515A Krista Kivisild
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011subramanian K
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
kajal kumari
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016Tim Grieveson
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
at MicroFocus Italy ❖✔
 
Discussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docxDiscussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docx
elinoraudley582231
 
Weathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceWeathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceCondition Zebra (CONZebra)
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1
Anne Starr
 

Similar to Dit yvol4iss40 (20)

Dit yvol4iss32
Dit yvol4iss32Dit yvol4iss32
Dit yvol4iss32
 
Secure by design building id based security
Secure by design building id based securitySecure by design building id based security
Secure by design building id based security
 
Secure by design
Secure by designSecure by design
Secure by design
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
 
Dit yvol2iss37
Dit yvol2iss37Dit yvol2iss37
Dit yvol2iss37
 
Topic11
Topic11Topic11
Topic11
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
 
Security and personnel bp11521
Security and personnel bp11521Security and personnel bp11521
Security and personnel bp11521
 
Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystem
 
IT-Security-Governance-Innovations_joa_Eng_0515
IT-Security-Governance-Innovations_joa_Eng_0515IT-Security-Governance-Innovations_joa_Eng_0515
IT-Security-Governance-Innovations_joa_Eng_0515
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
Discussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docxDiscussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docx
 
Weathering the Storm of IT Security Compliance
Weathering the Storm of IT Security ComplianceWeathering the Storm of IT Security Compliance
Weathering the Storm of IT Security Compliance
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1
 

More from Rick Lemieux

IT Service Management (ITSM) Model for Business & IT Alignement
IT Service Management (ITSM) Model for Business & IT AlignementIT Service Management (ITSM) Model for Business & IT Alignement
IT Service Management (ITSM) Model for Business & IT Alignement
Rick Lemieux
 

More from Rick Lemieux (20)

IT Service Management (ITSM) Model for Business & IT Alignement
IT Service Management (ITSM) Model for Business & IT AlignementIT Service Management (ITSM) Model for Business & IT Alignement
IT Service Management (ITSM) Model for Business & IT Alignement
 
Dit yvol5iss41
Dit yvol5iss41Dit yvol5iss41
Dit yvol5iss41
 
Dit yvol5iss40
Dit yvol5iss40Dit yvol5iss40
Dit yvol5iss40
 
Dit yvol5iss38
Dit yvol5iss38Dit yvol5iss38
Dit yvol5iss38
 
Dit yvol5iss37
Dit yvol5iss37Dit yvol5iss37
Dit yvol5iss37
 
Dit yvol5iss36
Dit yvol5iss36Dit yvol5iss36
Dit yvol5iss36
 
Dit yvol5iss35
Dit yvol5iss35Dit yvol5iss35
Dit yvol5iss35
 
Dit yvol5iss34
Dit yvol5iss34Dit yvol5iss34
Dit yvol5iss34
 
Dit yvol5iss31
Dit yvol5iss31Dit yvol5iss31
Dit yvol5iss31
 
Dit yvol5iss33
Dit yvol5iss33Dit yvol5iss33
Dit yvol5iss33
 
Dit yvol5iss32
Dit yvol5iss32Dit yvol5iss32
Dit yvol5iss32
 
Dit yvol5iss30
Dit yvol5iss30Dit yvol5iss30
Dit yvol5iss30
 
Dit yvol5iss29
Dit yvol5iss29Dit yvol5iss29
Dit yvol5iss29
 
Dit yvol5iss28
Dit yvol5iss28Dit yvol5iss28
Dit yvol5iss28
 
Dit yvol5iss26
Dit yvol5iss26Dit yvol5iss26
Dit yvol5iss26
 
Dit yvol5iss25
Dit yvol5iss25Dit yvol5iss25
Dit yvol5iss25
 
Dit yvol5iss23
Dit yvol5iss23Dit yvol5iss23
Dit yvol5iss23
 
Dit yvol5iss22
Dit yvol5iss22Dit yvol5iss22
Dit yvol5iss22
 
Dit yvol5iss21
Dit yvol5iss21Dit yvol5iss21
Dit yvol5iss21
 
Dit yvol5iss20
Dit yvol5iss20Dit yvol5iss20
Dit yvol5iss20
 

Recently uploaded

GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 

Recently uploaded (20)

GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 

Dit yvol4iss40

  • 1. The Importance of ITIL to (Am I Reading This Right?) ... Security?? The workable, practical guide to Do IT Yourself Page 1 of 3 Vol. 4.40 . October 7, 2008 The Importance of ITIL to (Am I Reading This Right?) ... Security?? By Scott Crawford Research Director - Enterprise Management Associates W hat is one of the most important foundations of IT security management? Simple: it’s ITIL. That’s probably not the answer you would expect from a security professional. When asked this question, it seems people usually expect the answer to point to technologies for IT defense, or—to the extent they are relevant at all—guidance such as security-specific ISO or NIST standards, or compliance mandates such as the Payment Card Industry (PCI) Data Security Standard. But I don’t, because I have actually been a Chief Information Security Officer for an international organization, and I know from experience that security is not just a process, but one of the most contentious intersections of people and culture with technology. So where does IT look for best practices in aligning people, process and technology? To the principles of IT Service Management—and those who excel there do many of the same things that are essential to assuring reliable security. The fact that neither IT managers nor security professionals recognize this often enough is a direct cause of the poor state of security in so many organizations worldwide. In this article, we’ll take a look at some specific examples of how ITIL is critical to security—and yes, you read that correctly. But first, we’ll first have to explode an ITIL myth. "ITIL doesn’t really speak to security…does it?" Anyone who says that ITIL is irrelevant to security because it is “light” on the subject, simply does not get it. The fact that versions of ITIL (at least before v3) either gave a broad brush to security specifics or pointed instead toward other guidance such as ISO 17799 and its descendants, is not relevant to the importance of ITIL and ITSM to security. Rather, the fact that best practices in IT Service Management point the way to defining, implementing, monitoring and assuring repeatable IT management objectives and processes is the key. Consider for a moment the relevance of these ITIL domains to Security Management: In Service Support: Configuration and Change Management determine whether IT presents a solid defense against security threats or vulnerabilities that expose the enterprise to today’s more sophisticated attacks. When vulnerabilities are detected, Configuration and Change Management can assure the reliable and repeatable deployment of remediation, and help identify the highest priority risks. Release Management often centers on the deployment of reliable, quality-tested IT resources. Considering how many of today’s attacks target application environments, the failure to incorporate security in the development and release of IT applications and services can be a major gap in defense. Incident and Problem Management are central not only to accurately identifying cases where security issues are the root cause of an incident or problem, but effective response to security events. Reliable and http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm 10/7/2008
  • 2. The Importance of ITIL to (Am I Reading This Right?) ... Security?? Page 2 of 3 repeatable processes for incident response can mean the difference between a threat contained and mitigated, or chaos that, in the worst cases, can lead to panic among business stakeholders and IT professionals alike. Informed security incident response is also essential to collecting forensic critical to the success of a personnel or legal action. Service Desk and Service Request Management is not only a focus of IT Service Management, it is often a nexus of one of the key process disciplines in IT security: identity and Access Management. Requests for user provisioning are often referred to the Service Desk for action. Provisioning processes often include management reviews and evaluations of appropriate entitlements. Once granted, access control becomes a first line of defense in separating authorized access from threats. Stating the core values of information security in the oft-quoted terms of Confidentiality, Integrity and Availability (CIA) further highlights the relevance of security to Service Delivery domains of Capacity and Availability Management. Organizations may also look to Service Level Agreements (particularly Operating Level Agreements with external service providers) to define terms of acceptable security incident and event recognition and response, and may measure Service Level Management performance in meeting these objectives as a key security metric. The increasing importance of incorporating security throughout the lifecycle of IT services calls attention to security in each of the four phases of Service Strategy, Design, Transition and Operation articulated by ITIL v3, while the ongoing assessment and improvement of security plays a role in Continual Service Improvement. This has become particularly pronounced in managing the increasing number of threats that target modern web applications, where security throughout the Software Development Lifecycle (SDLC) has become essential to securing applications that are often both unique and dynamic. ITIL as IT Risk Management Viewing security in this light-and, conversely, ITIL in the context of security-highlights that security is itself part of the broad spectrum of IT risk management, where the definition of realistic objectives and repeatable management makes the difference between success in IT management and inefficient chaos that is itself a primary risk factor. Recent research conducted by EMA has borne this out. In 2008, EMA surveyed over 200 global organizations about their IT security, risk and compliance management efforts. It asked them about the criticality of IT to their primary business objectives, such as maintaining a competitive edge through access to new markets, or to processes such as product manufacturing and supply chain optimization. It asked them about their outcomes in terms of security events disruptive to IT performance, availability or information resource integrity, as well as incidents resulting in a data security breach. And it asked them about the management disciplines had the greatest impact on their outcomes. What EMA found was that the highest performers consistently define management objectives and repeatable processes; they actually implement them; they monitor the real-world factors that affect these priorities; and they respond consistently to issues as they arise. This becomes particularly evident in areas such as Configuration and Change Management. 94% of high performers define IT change processes, actually implement those processes, monitor adherence in the IT environment through technologies such as change audit and configuration management, and enforce consequences for deviations. Not surprisingly these same high performers experienced about half the median number of disruptive security incidents as both medium and low performers. They also experienced lower rates of unplanned IT work, high rates of successful IT changes, greater numbers of IT projects delivered on time, within budget and with expected features, and high server-tosysadmin ratios. In other words, these high performers are not only more secure, they are more efficient—a critical factor in today’s more cost-sensitive environment. Just ask any military veteran: better discipline leads not only to better security, but to improved reliability and greater efficiency as well. http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm 10/7/2008
  • 3. The Importance of ITIL to (Am I Reading This Right?) ... Security?? Page 3 of 3 SUMMARY In the past, the message of ITIL was greeted by security professionals with a yawn at best, while the security values of ITIL were often overlooked or ignored outright by IT Service Management professionals who should have known better. Today, businesses are finally beginning to wake up to the value of defining repeatable, reliable processes for managing IT risks and security events, and just what the values of ITIL and IT Service Management can mean to make security more realistic, more efficient—and more cost-effective—than ever before. Entire Contents © 2008 itSM Solutions® LLC. All Rights Reserved. ITIL ® and IT Infrastructure Library ® are Registered Trade Marks of the Office of Government Commerce and is used here by itSM Solutions LLC under license from and with the permission of OGC (Trade Mark License No. 0002). http://www.itsmsolutions.com/newsletters/DITYvol4iss40.htm 10/7/2008