SlideShare a Scribd company logo
Implementing ISO27001:2013
Scott McAvoy | @5c077mc | Managing Security Consultant
Information security
Information is defined as:
An asset that, like any other important business assets, is essential to an organisation’s
business. Information can exist in many forms. It can be printed or written on paper, stored
electronically, transmitted by post or by using electronic means, shown on films, or spoken in
conversation.
Information security and its objectives are defined as protecting and preserving the following principles:
Confidentiality - The property that information is not made available or disclosed to unauthorised
individuals, entities or processes;
Integrity - The property of safeguarding the accuracy and completeness of assets;
Availability - The property of being accessible and usable upon demand by an authorised entity.
Agenda
● ISO27001 history and certification bodies
● ISO27001:2013 Clause 4-10
● ISO27001:2013 Example Annex A controls
ISO27001:2013
• From 1995 to 2015
• Certification bodies
• Compliance or certification?
ISO27001: From 1995 to 2015
● 1995: UK Department for Trade & Industry (DTI) writes and the British
Standards Institute (BSI) publishes BS7799.
● 2000: BS7799 adopted by the International Organisation for
Standardisation (ISO) and International Electrotechnical Committee (IEC)
and renamed ISOIEC 17799.
● 2005: ISO/IEC 27001:2005 is published building in suggested security
controls, risk assessment and management.
● 2014: ISO/IEC 27001:2013 published.
ISO27001: Certification bodies
ISO27001: Compliance or certification?
Compliance Certification
Why? No contractual obligations.
Best practice.
Why? Contractual obligation.
Competitive advantage.
Pros Less cost.
Less resource.
Pros Internationally recognised.
Reduces impact of security on client
relationships.
Shows commitment.
Cons Prevents working with some clients.
Adds overhead to working with some
clients.
Cons Expensive.
Potentially dedicated resource.
ISO27001:2013 Clause 4-10
• Context of the organisation
• Leadership
• Planning
• Support
• Operation
• Performance evaluation
• Improvement
ISO27001: Context of the organisation
What? • Organisation issues;
• Interested parties needs and expectations;
• Information Security Management System (ISMS) scope.
How? • PESTEL & SWOT analysis.
Required
documentation
• ISMS scope.
ISO27001: Leadership
What? • Demonstration of top management commitment to information
security;
• Information security policy;
• Roles, responsibilities and authorities.
How? • Security forum;
• Security task force;
• Visible board support.
Required
documentation
• Information security policy.
ISO27001: Planning
What? • Determine risks and opportunities which need to be addressed;
• Define an information security risk assessment process;
• Define an information security risk treatment process;
• Define information security objectives.
How? • SWOT analysis;
• Risk assessment and treatment templates;
• ISO27005;
• Simple objectives with simple measures to begin with.
Required
documentation
• Risk assessment process;
• Risk treatment process;
• Statement of Applicability;
• Information security objectives.
ISO27001: Support
What? • Determine and provide the resources needed;
• Determine the necessary competence and ensure met;
• Staff awareness;
• Internal and external communication;
• The need for documented information.
How? • Map competency to specific training;
• Staff document set and test;
• Comms plan;
• Quality management control of documents.
Required
documentation
• Evidence of competence.
ISO27001: Operation
What? • Perform risk assessment;
• Perform risk treatment.
How? • Risk assessment and treatment templates;
• Involve top management.
Required
documentation
• Results of risk assessment;
• Results of risk treatment.
ISO27001: Performance evaluation
What? • Monitoring and measuring;
• Internal audit;
• Management review.
How? • Simple measures to begin with;
• ISO27004;
• Audit programme;
• Review plan.
Required
documentation
• Monitoring and measuring results;
• Audit programme;
• Audit results;
• Management review results.
ISO27001: Improvement
What? • Nonconformities;
• Corrective actions;
• Continual improvement.
How? • Nonconformity and corrective action templates;
• Internal and external audit;
• Internal and external penetration testing.
Required
documentation
• Nature or nonconformities;
• Corrective actions taken;
• Results of corrective actions.
ISO27001:2013 Annex A Controls
• Mobile device policy
• Access control policy
• Physical entry controls
• Clear desk and clear screen policy
• Addressing security in supplier agreements
• Compliance with Legal and Contractual requirements
Annex A.6.2.1 - Mobile device policy
● Registration of mobile devices;
● Requirements for physical protection;
● Restriction of software installation;
● Restriction of connection to information services;
● Access controls;
● Cryptographic techniques;
● Remote disabling, wipe or lockout.
When using mobile devices, special care should be taken to ensure that business
information is not compromised.
Annex A.9.1.1 - Access control policy
● Relevant legislation and any contractual obligations regarding limitation of
access to data or services;
● Formal authorisation of access requests;
● Periodic review of access rights;
● Removal of access rights;
● Roles with privileged access.
Asset owners should determine appropriate access control rules, access rights and
restrictions for specific user roles towards their assets.
Annex A.11.1.2 - Physical entry controls
● Date and time of entry and departure of visitors should be recorded;
● Visitors should be escorted at all times;
● Access to areas processing or storing sensitive information should be restricted
to authorised individuals only;
● Physical or electronic records of access should be securely maintained;
● All personnel, whether internal or external, should wear visible identification;
● Access rights to secure areas should be regularly reviewed and updated.
Secure areas should be protected by appropriate entry controls to ensure only
authorised personnel are allowed access.
Annex A.11.2.9 - Clear desk and clear screen policy
● Sensitive information should be locked away when not required or if the
desk is vacated;
● Computer screens should be locked and require a password to unlock
after a period of inactivity;
● Paper media should be removed from printers, scanners etc immediately
after use.
A clear desk policy for papers and removable storage media and a clear screen policy
for information processing facilities should be adopted.
Annex A.15.1.2 - Addressing security within supplier
agreements
● Descriptions of the information and methods for accessing it;
● Legal and regulatory requirements;
● Acceptable use of information;
● Obligations of each party;
● Incident management procedures;
● Training and awareness requirements;
● Right to audit.
Supplier agreements should be established and documented to ensure understanding
between organisations with regard to their obligations regarding information security.
Annex A.18.1 - Compliance with legal and contractual
requirements
● Identification of all legal and contractual obligations;
● Data protection and retention;
● Protection of personal identifiable information.
To avoid breaches of legal, statutory, regulatory or contractual obligations related to
information security and of any security requirements.
Questions?
Scott McAvoy | @5c077mc | Managing Security Consultant
References and links
ISOIEC, Oct 2013. ISO/IEC 27001:2013. Information technology - Security
techniques - Information management systems - Requirements
ISOIEC, Oct 2013. ISO/IEC 27002:2013. Information technology - Security
techniques - Code of practice for information security controls
7safe - Technical infrastructure and application testing training and external
Penetration testing
BSI - ISO27001 Implementation and Audit training and external audit
IT Governance - ISO27001 toolkits
27001 Academy - ISO27001 guidance and toolkits
Alien Vault - Security Incident & Event Monitoring (SIEM)
SANS - Top 25 most dangerous errors in software
OWASP - Top 10 most critical data risks

More Related Content

What's hot

ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
Operational Excellence Consulting
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
Pranay Kumar
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
technakama
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
Midhun Nirmal
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
foram74
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
Tanmay Shinde
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
NQA
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
Naresh Rao
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
Mart Rovers
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
ControlCase
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
Andrey Prozorov, CISM, CIPP/E, CDPSE. LA 27001
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
Vigilant Software
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 
Iso 27001 Checklist
Iso 27001 ChecklistIso 27001 Checklist
Iso 27001 Checklist
Craig Willetts ISO Expert
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureUppala Anand
 
ISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and ChallengesISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and Challenges
Certification Europe
 

What's hot (20)

ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
Iso 27001 Checklist
Iso 27001 ChecklistIso 27001 Checklist
Iso 27001 Checklist
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
ISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and ChallengesISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and Challenges
 

Viewers also liked

Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
Uppala Anand
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
SriramITISConsultant
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
Tanmay Shinde
 
ISO 27001
ISO 27001ISO 27001
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
iFour Consultancy
 
Iso 27001 transition to 2013 03202014
Iso 27001 transition to 2013   03202014Iso 27001 transition to 2013   03202014
Iso 27001 transition to 2013 03202014
DQS Inc.
 
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,..."I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
Anup Narayanan
 
ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and Developments
Certification Europe
 
Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approachtschraider
 
WEBINAR: Transitioning to ISO/IEC 27001: 2013
WEBINAR: Transitioning to ISO/IEC 27001: 2013WEBINAR: Transitioning to ISO/IEC 27001: 2013
WEBINAR: Transitioning to ISO/IEC 27001: 2013
SAIGlobalAssurance
 
Metodology Risk Assessment ISMS
Metodology Risk Assessment ISMSMetodology Risk Assessment ISMS
Metodology Risk Assessment ISMS
blodotaji
 
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
Reza Teynia ISMS, ITSM, MSc
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness TrainingRandy Bowman
 

Viewers also liked (16)

Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
ISO 27001 2013 Clause 4 - context of an organization - by Software developmen...
 
Iso 27001 transition to 2013 03202014
Iso 27001 transition to 2013   03202014Iso 27001 transition to 2013   03202014
Iso 27001 transition to 2013 03202014
 
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,..."I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
"I am Certified, but am I Safe?" - Information Security Summit, Kuala Lumpur,...
 
ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and Developments
 
Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approach
 
WEBINAR: Transitioning to ISO/IEC 27001: 2013
WEBINAR: Transitioning to ISO/IEC 27001: 2013WEBINAR: Transitioning to ISO/IEC 27001: 2013
WEBINAR: Transitioning to ISO/IEC 27001: 2013
 
Metodology Risk Assessment ISMS
Metodology Risk Assessment ISMSMetodology Risk Assessment ISMS
Metodology Risk Assessment ISMS
 
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 

Similar to Implementing ISO27001 2013

GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
Adrian Dumitrescu
 
Implementing Asset Management System with ISO 55001
Implementing Asset Management System with ISO 55001Implementing Asset Management System with ISO 55001
Implementing Asset Management System with ISO 55001
PECB
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
IT Governance Ltd
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
Kathirvel Ayyaswamy
 
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to knowISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
PECB
 
Info.ppt
Info.pptInfo.ppt
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
IGN MANTRA
 
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
Jerimi Soma
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
humanus2
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
Kaushal Trivedi
 
Protect Intellectual Property While Offshore Outsourcing
Protect Intellectual Property  While Offshore OutsourcingProtect Intellectual Property  While Offshore Outsourcing
Protect Intellectual Property While Offshore Outsourcing
R Systems International
 
Security domains
Security domainsSecurity domains
Security domains
Adel J. Shtayyeh
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptx
Prashant Singh
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
Precisely
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
Meletis Belsis MPhil/MRes/BSc
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf
SoniaCristina49
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPR
Mike Peter
 
ISO/IEC 27001.pdf
ISO/IEC 27001.pdfISO/IEC 27001.pdf
ISO/IEC 27001.pdf
LiiewaOfficial
 
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
n|u - The Open Security Community
 

Similar to Implementing ISO27001 2013 (20)

GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Implementing Asset Management System with ISO 55001
Implementing Asset Management System with ISO 55001Implementing Asset Management System with ISO 55001
Implementing Asset Management System with ISO 55001
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to knowISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
ISO/IEC 27001 & ISO/IEC 27002:2022: What you need to know
 
Info.ppt
Info.pptInfo.ppt
Info.ppt
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
My Gap analysis results between ISO27001: 2022 and 2013 version as of 2022 fall.
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
Protect Intellectual Property While Offshore Outsourcing
Protect Intellectual Property  While Offshore OutsourcingProtect Intellectual Property  While Offshore Outsourcing
Protect Intellectual Property While Offshore Outsourcing
 
Security domains
Security domainsSecurity domains
Security domains
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptx
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf
 
File000169
File000169File000169
File000169
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPR
 
ISO/IEC 27001.pdf
ISO/IEC 27001.pdfISO/IEC 27001.pdf
ISO/IEC 27001.pdf
 
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 

Implementing ISO27001 2013

  • 1. Implementing ISO27001:2013 Scott McAvoy | @5c077mc | Managing Security Consultant
  • 2. Information security Information is defined as: An asset that, like any other important business assets, is essential to an organisation’s business. Information can exist in many forms. It can be printed or written on paper, stored electronically, transmitted by post or by using electronic means, shown on films, or spoken in conversation. Information security and its objectives are defined as protecting and preserving the following principles: Confidentiality - The property that information is not made available or disclosed to unauthorised individuals, entities or processes; Integrity - The property of safeguarding the accuracy and completeness of assets; Availability - The property of being accessible and usable upon demand by an authorised entity.
  • 3. Agenda ● ISO27001 history and certification bodies ● ISO27001:2013 Clause 4-10 ● ISO27001:2013 Example Annex A controls
  • 4. ISO27001:2013 • From 1995 to 2015 • Certification bodies • Compliance or certification?
  • 5. ISO27001: From 1995 to 2015 ● 1995: UK Department for Trade & Industry (DTI) writes and the British Standards Institute (BSI) publishes BS7799. ● 2000: BS7799 adopted by the International Organisation for Standardisation (ISO) and International Electrotechnical Committee (IEC) and renamed ISOIEC 17799. ● 2005: ISO/IEC 27001:2005 is published building in suggested security controls, risk assessment and management. ● 2014: ISO/IEC 27001:2013 published.
  • 7. ISO27001: Compliance or certification? Compliance Certification Why? No contractual obligations. Best practice. Why? Contractual obligation. Competitive advantage. Pros Less cost. Less resource. Pros Internationally recognised. Reduces impact of security on client relationships. Shows commitment. Cons Prevents working with some clients. Adds overhead to working with some clients. Cons Expensive. Potentially dedicated resource.
  • 8. ISO27001:2013 Clause 4-10 • Context of the organisation • Leadership • Planning • Support • Operation • Performance evaluation • Improvement
  • 9. ISO27001: Context of the organisation What? • Organisation issues; • Interested parties needs and expectations; • Information Security Management System (ISMS) scope. How? • PESTEL & SWOT analysis. Required documentation • ISMS scope.
  • 10. ISO27001: Leadership What? • Demonstration of top management commitment to information security; • Information security policy; • Roles, responsibilities and authorities. How? • Security forum; • Security task force; • Visible board support. Required documentation • Information security policy.
  • 11. ISO27001: Planning What? • Determine risks and opportunities which need to be addressed; • Define an information security risk assessment process; • Define an information security risk treatment process; • Define information security objectives. How? • SWOT analysis; • Risk assessment and treatment templates; • ISO27005; • Simple objectives with simple measures to begin with. Required documentation • Risk assessment process; • Risk treatment process; • Statement of Applicability; • Information security objectives.
  • 12. ISO27001: Support What? • Determine and provide the resources needed; • Determine the necessary competence and ensure met; • Staff awareness; • Internal and external communication; • The need for documented information. How? • Map competency to specific training; • Staff document set and test; • Comms plan; • Quality management control of documents. Required documentation • Evidence of competence.
  • 13. ISO27001: Operation What? • Perform risk assessment; • Perform risk treatment. How? • Risk assessment and treatment templates; • Involve top management. Required documentation • Results of risk assessment; • Results of risk treatment.
  • 14. ISO27001: Performance evaluation What? • Monitoring and measuring; • Internal audit; • Management review. How? • Simple measures to begin with; • ISO27004; • Audit programme; • Review plan. Required documentation • Monitoring and measuring results; • Audit programme; • Audit results; • Management review results.
  • 15. ISO27001: Improvement What? • Nonconformities; • Corrective actions; • Continual improvement. How? • Nonconformity and corrective action templates; • Internal and external audit; • Internal and external penetration testing. Required documentation • Nature or nonconformities; • Corrective actions taken; • Results of corrective actions.
  • 16. ISO27001:2013 Annex A Controls • Mobile device policy • Access control policy • Physical entry controls • Clear desk and clear screen policy • Addressing security in supplier agreements • Compliance with Legal and Contractual requirements
  • 17. Annex A.6.2.1 - Mobile device policy ● Registration of mobile devices; ● Requirements for physical protection; ● Restriction of software installation; ● Restriction of connection to information services; ● Access controls; ● Cryptographic techniques; ● Remote disabling, wipe or lockout. When using mobile devices, special care should be taken to ensure that business information is not compromised.
  • 18. Annex A.9.1.1 - Access control policy ● Relevant legislation and any contractual obligations regarding limitation of access to data or services; ● Formal authorisation of access requests; ● Periodic review of access rights; ● Removal of access rights; ● Roles with privileged access. Asset owners should determine appropriate access control rules, access rights and restrictions for specific user roles towards their assets.
  • 19. Annex A.11.1.2 - Physical entry controls ● Date and time of entry and departure of visitors should be recorded; ● Visitors should be escorted at all times; ● Access to areas processing or storing sensitive information should be restricted to authorised individuals only; ● Physical or electronic records of access should be securely maintained; ● All personnel, whether internal or external, should wear visible identification; ● Access rights to secure areas should be regularly reviewed and updated. Secure areas should be protected by appropriate entry controls to ensure only authorised personnel are allowed access.
  • 20. Annex A.11.2.9 - Clear desk and clear screen policy ● Sensitive information should be locked away when not required or if the desk is vacated; ● Computer screens should be locked and require a password to unlock after a period of inactivity; ● Paper media should be removed from printers, scanners etc immediately after use. A clear desk policy for papers and removable storage media and a clear screen policy for information processing facilities should be adopted.
  • 21. Annex A.15.1.2 - Addressing security within supplier agreements ● Descriptions of the information and methods for accessing it; ● Legal and regulatory requirements; ● Acceptable use of information; ● Obligations of each party; ● Incident management procedures; ● Training and awareness requirements; ● Right to audit. Supplier agreements should be established and documented to ensure understanding between organisations with regard to their obligations regarding information security.
  • 22. Annex A.18.1 - Compliance with legal and contractual requirements ● Identification of all legal and contractual obligations; ● Data protection and retention; ● Protection of personal identifiable information. To avoid breaches of legal, statutory, regulatory or contractual obligations related to information security and of any security requirements.
  • 23. Questions? Scott McAvoy | @5c077mc | Managing Security Consultant
  • 24. References and links ISOIEC, Oct 2013. ISO/IEC 27001:2013. Information technology - Security techniques - Information management systems - Requirements ISOIEC, Oct 2013. ISO/IEC 27002:2013. Information technology - Security techniques - Code of practice for information security controls 7safe - Technical infrastructure and application testing training and external Penetration testing BSI - ISO27001 Implementation and Audit training and external audit IT Governance - ISO27001 toolkits 27001 Academy - ISO27001 guidance and toolkits Alien Vault - Security Incident & Event Monitoring (SIEM) SANS - Top 25 most dangerous errors in software OWASP - Top 10 most critical data risks

Editor's Notes

  1. Human Resources Statutory Sick Pay (General) Regulations 1982 Statutory Maternity pay (General) Regulations 1986 Limitation Act 1980 Health & Safety Social Security (Claims and Payments) Regulations 1979 RIDDOR 1985 Management of Health and Safety at Work Regulations Finance & Commercial Companies Act 2006 The Employers’ Liability (Compulsory Insurance) Act 1969, Regulations and Amendments Income Tax (Pay As You Earn) Regulations 2003 Records for PAYE, HM Revenues and Customs Other Record Keeping, HM Revenues and Customs Records of Corporation Tax, HM Revenues and Customs Accounts and Records for Your VAT, HM Revenues and Customs Taxes Management Act 1970 Financial Conduct Authority Handbook Operations Retention of Communications Data under Part 11: Anti-Terrorism, Crime and Security Act 2001, Home Office Data Retention (EC Directive) Regulations 2009 Information Security Civil Evidence Act 1968; Police and Criminal Evidence Act 1984; Computer Misuse Act 1990; The Copyright (Computer Programs) Regulations 1992; The Data Protection Act 1998; Freedom of Information Act 2000; Regulation of Investigatory Powers Act 2000; Electronic Communications Act 2000; Dual Use (Export Control) Regulations 2000; Electronic Signatures Regulations 2002; Electronic Commerce Regulations 2002; Privacy and Electronic Communications Regulations 2003.