SlideShare a Scribd company logo
EPIC: Managed Information Security Increase Information Security, reduce costs.
Agenda: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What is EPIC? ,[object Object],EPIC Information Security Management Framework PLAN Service Level Agreements Underpinning Contracts Operational Level Agreements Policy Statements EVALUATE External Audits Self Assessments Security Incidents CONTROL Establish Framework Roles & Responsibilities Measurements (KPI’s) IMPLEMENT Create Awareness Information Classification & Registration Personal Security Physical Security Networks, Applications, Computers Access Rights Management Security Incident Procedures
A Structured Approach ,[object Object],[object Object],[object Object],[object Object]
Why Information Security Management? ,[object Object],[object Object],[object Object]
Level 1: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Level 2: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Level 3: ,[object Object],[object Object],[object Object],[object Object],[object Object]
Q&A ,[object Object],[object Object]

More Related Content

What's hot

International Journal of Information Security and Applications(IJISA)
International Journal of Information Security and Applications(IJISA) International Journal of Information Security and Applications(IJISA)
International Journal of Information Security and Applications(IJISA)
MiajackB
 
Executive Information Security Training
Executive Information Security TrainingExecutive Information Security Training
Executive Information Security Training
Angela Samuels
 
Control Issues and Mobile Devices
Control Issues and Mobile DevicesControl Issues and Mobile Devices
Control Issues and Mobile Devices
sunnay
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
Comptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident responseComptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident response
ShivamSharma909
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
Greenway Health
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
Heimdal Security
 
OSB170: What a CISO Wants
OSB170: What a CISO WantsOSB170: What a CISO Wants
OSB170: What a CISO Wants
Ivanti
 
Management Structures for IT Security
Management Structures for IT SecurityManagement Structures for IT Security
Management Structures for IT Security
zohraz
 
Module0&1 intro-foundations-b
Module0&1 intro-foundations-bModule0&1 intro-foundations-b
Module0&1 intro-foundations-bBbAOC
 
IBM Cybersecurity Analyst
IBM Cybersecurity AnalystIBM Cybersecurity Analyst
IBM Cybersecurity Analyst
Mustafa TOPÇU
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015
ObserveIT
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
Muhammad Akbar Yasin
 
Security and ethical issues - Arber Hoxhallari
Security and ethical issues - Arber HoxhallariSecurity and ethical issues - Arber Hoxhallari
Security and ethical issues - Arber HoxhallariArber Hoxhallari
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ..."Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
Health IT Conference – iHT2
 
About Cybersecurity
About CybersecurityAbout Cybersecurity
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
Anthony Dials
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
Aparajita Banerjee
 

What's hot (20)

International Journal of Information Security and Applications(IJISA)
International Journal of Information Security and Applications(IJISA) International Journal of Information Security and Applications(IJISA)
International Journal of Information Security and Applications(IJISA)
 
Executive Information Security Training
Executive Information Security TrainingExecutive Information Security Training
Executive Information Security Training
 
Control Issues and Mobile Devices
Control Issues and Mobile DevicesControl Issues and Mobile Devices
Control Issues and Mobile Devices
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Comptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident responseComptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident response
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
 
OSB170: What a CISO Wants
OSB170: What a CISO WantsOSB170: What a CISO Wants
OSB170: What a CISO Wants
 
Management Structures for IT Security
Management Structures for IT SecurityManagement Structures for IT Security
Management Structures for IT Security
 
Application Security
Application SecurityApplication Security
Application Security
 
Module0&1 intro-foundations-b
Module0&1 intro-foundations-bModule0&1 intro-foundations-b
Module0&1 intro-foundations-b
 
IBM Cybersecurity Analyst
IBM Cybersecurity AnalystIBM Cybersecurity Analyst
IBM Cybersecurity Analyst
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
 
Security and ethical issues - Arber Hoxhallari
Security and ethical issues - Arber HoxhallariSecurity and ethical issues - Arber Hoxhallari
Security and ethical issues - Arber Hoxhallari
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ..."Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
 
About Cybersecurity
About CybersecurityAbout Cybersecurity
About Cybersecurity
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 

Viewers also liked

Cyfar presentation 2010
Cyfar presentation 2010Cyfar presentation 2010
Cyfar presentation 2010
Georgene Bender
 
Children's voices
Children's voicesChildren's voices
Children's voices
Katherine Lyddon
 
Problem-based Based Learning Meets Web 2.0
Problem-based Based Learning Meets Web 2.0Problem-based Based Learning Meets Web 2.0
Problem-based Based Learning Meets Web 2.0annielibrarian
 
水深之處福音網站介紹
水深之處福音網站介紹水深之處福音網站介紹
水深之處福音網站介紹tpech009
 
Principios Básicos de Análisis Numérico para Analítica Web
Principios Básicos de Análisis Numérico para Analítica WebPrincipios Básicos de Análisis Numérico para Analítica Web
Principios Básicos de Análisis Numérico para Analítica Web
Diego Colagrosso
 
Frongia fab tag2011 02
Frongia fab tag2011 02Frongia fab tag2011 02
Frongia fab tag2011 02
tagbologna lab
 
Welcome to Community Church Toddlers
Welcome to Community Church ToddlersWelcome to Community Church Toddlers
Welcome to Community Church ToddlersKatherine Lyddon
 
Business case in the UK govt
Business case in the UK govtBusiness case in the UK govt
Business case in the UK govt
Jan Hargas
 
My love
My loveMy love
My lovebymafe
 
Presentation Research BPM/SOA Alignment Maturity Model
Presentation Research BPM/SOA Alignment Maturity ModelPresentation Research BPM/SOA Alignment Maturity Model
Presentation Research BPM/SOA Alignment Maturity Model
Anne Hiemstra
 
Blog Ville
Blog Ville Blog Ville
Blog Ville
tagbologna lab
 
Implementing Strat Final
Implementing Strat FinalImplementing Strat Final
Implementing Strat Final
poojatomar04
 
S'outiller pour mieux s'organiser
S'outiller pour mieux s'organiserS'outiller pour mieux s'organiser
S'outiller pour mieux s'organiser
Julie Rodrigue
 
Prosales Tre Saljlogiker
Prosales Tre SaljlogikerProsales Tre Saljlogiker
Prosales Tre Saljlogikerguest10e3efc
 

Viewers also liked (20)

Cyfar presentation 2010
Cyfar presentation 2010Cyfar presentation 2010
Cyfar presentation 2010
 
County show photos 2011
County show photos 2011County show photos 2011
County show photos 2011
 
Listening to Children
Listening to Children Listening to Children
Listening to Children
 
Children's voices
Children's voicesChildren's voices
Children's voices
 
Problem-based Based Learning Meets Web 2.0
Problem-based Based Learning Meets Web 2.0Problem-based Based Learning Meets Web 2.0
Problem-based Based Learning Meets Web 2.0
 
水深之處福音網站介紹
水深之處福音網站介紹水深之處福音網站介紹
水深之處福音網站介紹
 
IRA
IRAIRA
IRA
 
Children's corners
Children's cornersChildren's corners
Children's corners
 
Principios Básicos de Análisis Numérico para Analítica Web
Principios Básicos de Análisis Numérico para Analítica WebPrincipios Básicos de Análisis Numérico para Analítica Web
Principios Básicos de Análisis Numérico para Analítica Web
 
Bloomap @tagbocamp
Bloomap @tagbocampBloomap @tagbocamp
Bloomap @tagbocamp
 
Frongia fab tag2011 02
Frongia fab tag2011 02Frongia fab tag2011 02
Frongia fab tag2011 02
 
Welcome to Community Church Toddlers
Welcome to Community Church ToddlersWelcome to Community Church Toddlers
Welcome to Community Church Toddlers
 
Children arewelcomepack
Children arewelcomepackChildren arewelcomepack
Children arewelcomepack
 
Business case in the UK govt
Business case in the UK govtBusiness case in the UK govt
Business case in the UK govt
 
My love
My loveMy love
My love
 
Presentation Research BPM/SOA Alignment Maturity Model
Presentation Research BPM/SOA Alignment Maturity ModelPresentation Research BPM/SOA Alignment Maturity Model
Presentation Research BPM/SOA Alignment Maturity Model
 
Blog Ville
Blog Ville Blog Ville
Blog Ville
 
Implementing Strat Final
Implementing Strat FinalImplementing Strat Final
Implementing Strat Final
 
S'outiller pour mieux s'organiser
S'outiller pour mieux s'organiserS'outiller pour mieux s'organiser
S'outiller pour mieux s'organiser
 
Prosales Tre Saljlogiker
Prosales Tre SaljlogikerProsales Tre Saljlogiker
Prosales Tre Saljlogiker
 

Similar to Epic Sales Presentation

Information security[277]
Information security[277]Information security[277]
Information security[277]
Timothy Warren
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
Ed Tobias
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
eeaches
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
Iskcon Ahmedabad
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAGeorge Delikouras
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
SsendiSamuel
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
GoogleNewsSubmit
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity modelnooralmousa
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security Challenges
Jorge Sebastiao
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concerns
John Napier
 
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
proaxissolutions
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
Jorge Sebastiao
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
microteklearning21
 
PCI Compliance Evolved
PCI Compliance EvolvedPCI Compliance Evolved
PCI Compliance Evolved
SafeNet
 

Similar to Epic Sales Presentation (20)

ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Information security[277]
Information security[277]Information security[277]
Information security[277]
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
PTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIAPTX12_Presentation_George Delikouras AIA
PTX12_Presentation_George Delikouras AIA
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity model
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security Challenges
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concerns
 
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
I N F O R M A T I O N & C Y B E R S E C U R I T Y A U D I T S
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
 
PCI Compliance Evolved
PCI Compliance EvolvedPCI Compliance Evolved
PCI Compliance Evolved
 

Epic Sales Presentation