SlideShare a Scribd company logo
1 of 61
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
OxfordCambride.Org’s KeyPoints and Study Notes
☺ There is a publication in the format of study notes, to go with these KeyPoints.
☺ In this Study Notes publication, the KeyPoints of this current PowerPoint
presentation are developed in details.
☺ Both KeyPoints and Study Notes files bear the same.
☺ Check the Documents section of the SlideShare site to find the Study Notes.
☺ KeyPoints publications are located in the Presentations section of the
SlideShare site.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
+W Series-Technology Skills For Women
Men too are allowed to read this, if they wish to do so, as the language style and the document format are universal.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
To introduce the reader or the learner to
Concepts, Management, Metrics as elemements
of Information Security Governance.
Aim of Publication:
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
#1 Information Security Governance: Concepts &
Management Metrics (beta)
Introductory concepts @ OxfordCambridge.Org all for free and free for all.
The information gathered here is under KeyPoints format and may be use:
- Either to give the reader an overview before deciding for a full scale study of the topic.
- Or act as a study guide for learners in expanding their knowledge on the given topic.
Some recommendations, perhaps:
- Identify each KeyPoint on which you feel a need to expand your knowledge,
- Choose a good book /ebook or academic journal or Internet infos.
- And then work towards gaining that knowledge, at your own pace.
Please enjoy!
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
Information Security Governance - Concepts, Management, Metrics –
Introduction.
☺ The goal of information security governance is to establish and maintain a
framework to provide assurance that information security strategies are
aligned with the business objectives, and consistent with applicable laws and
regulations.
☺ Therefore, this publication looks at the role of information security
governance in an organization, the need for senior management support for
all policies and procedures that are put in place.
☺ This publication is the first of three publications dealing with the concepts
of the information security governance.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
*** Structure and Flow of our KeyPoints Presentations ***
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
Information Security Governance - Concepts, Management, Metrics:
Learning Objectives.
After developing the KeyPoints outlined in this publication, you should mainly be able to:
 Identify the tasks within the information security governance job practice area.
 Recognize the outcomes of information security governance.
 Recognize the difference between corporate governance and information security
governance.
 Identify senior management roles with their corresponding responsibilities.
 Identify the elements of the information security business model.
 Recognize the interconnections between the elements of the information security
business model.
 Identify the optimal reporting relationship between senior management and the
information security manager.
 Understand reports about information security within an organization.
 Identify the goal of converging security-related functions.
 Identify categories of key goal indicators.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
Information Security Governance - Concepts, Management, Metrics –
Summary.
☺ This publication looks at the role of information security governance in an
organization, the need for senior management support for all policies and
procedures that are put in place.
☺ You will discover the importance of information security governance in an
organization and the tasks within this practice area.
☺ It will also help you identify the senior management responsibilities related
to information security governance.
☺ Additionally, it highlights the information security business model and the
relationship between senior management and the information security
manager.
☺ Finally, it describes information security governance metrics and highlight
their need for measuring information security activities.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
Information Security Governance - Concepts, Management, Metrics -
Sections List.
 (Section 1) Introduction to Information Security Governance.
 (Section 2) Senior Management and Information Security Governance.
 (Section 3) Business Model for Information Security.
 (Section 4) Practicing Information Security Governance Concepts.
 (Section 5) Corporate Support for Information Security.
 (Section 6) Information Security Convergence.
 (Section 7) Information Security Governance Metrics.
 (Section 8) Practicing Information Security Responsibilities.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 0) Way the Sections are structured – Guide.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 1) Introduction to Information Security Governance –
Summary.
☺ Information security governance is a set of procedures and duties
performed by the executive management and board of directors.
☺ This involves achieving information security objectives and giving planned
direction.
☺ It also ensures that the organization's information resources are used
efficiently and security risks are managed in the proper manner.
☺ Effective information security governance provides many benefits, such as
accountability for protecting information during important business
activities, reducing the impact of security incidents, and reducing risks to
tolerable levels.
☺ Effective information security governance provides six basic outcomes -
strategic alignment, value delivery, risk management, performance
measurement, resource management, and integration.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 1) Introduction to Information Security Governance –
HighPoints.
 Tasks at Hand.
 Importance.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 1) HighPoints: Tasks at Hand.
☺ Ensure information security strategies are aligned with business goals and
objectives.
☺ Create and execute an information security strategy.
☺ Achieve the organization's information security goals and objectives.
☺ Formulate a strategic direction for information security activities.
☺ Establish and maintain information security policies to communicate
management's directives.
☺ Guide the development of standards, procedures, and guidelines.
☺ Ensure the efficient utilization of information resources.
☺ Manage the risks related to information security.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 1) HighPoints: Importance.
☺ Growth of information technology has made information a key asset for any
business.
☺ Relying heavily on information in digital form to conduct their business.
☺ Information and other intangible assets comprise almost 80% of some
companies’ market value.
☺ Dependency on information continues to increase, so does potential for
criminal activity too.
☺ Necessity for organizations to address information security at highest
level.
☺ Information security should be treated as a governance function at board
level.
☺ Main purpose of information security governance: ensure safety of
information.
☺ Information security governance protects information from loss, misuse,
unauthorized usage, and destruction.
☺ Effective information security governance provides organizations with many
benefits.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 1) HighPoints: Basic outcomes.
☺ To be effective, information security governance needs to provide six basic
outcomes; at least.
☺ Strategic alignment means ensuring information security strategy meets
business goals and objectives.
☺ Value delivery indicates optimal security investments to support these goals
and objectives.
☺ Risk management for reducing risks and their likely effects on information
to an acceptable limit.
☺ It's important information security processes are monitored, and
associated results are reported to ensure organizational goals are met.
☺ This monitoring and reporting is called performance measurement which
requires a set of definite and approved metrics.
☺ It is essential to make effective use of information security infrastructure
and knowledge: resource management.
☺ To integrate significant assurance functions to ensure information security
processes work as expected.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 2) Senior Management and Information Security Governance –
Summary.
☺ Information security governance is a board-level activity and is an integral
part of corporate governance.
☺ Corporate governance is a set of procedures and duties performed by the
board of directors and executive management to direct and control an
organization.
☺ Information security governance involves implementing and managing
information security.
☺ For information security governance to be effective, the board of directors
or senior management must be actively involved in it.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 2) Senior Management and Information Security Governance –
HighPoints.
 Corporate and Information Security Governance.
 Senior management responsibilities.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 2) HighPoints: Corporate and Information Security Governance.
☺ Increasing risks to information support needs to make information security
an important part of the organization's governance structure.
☺ Board of directors should make information security governance an integral
part of corporate governance.
☺ Executive management should ensure the effective implementation of the
information security governance structure.
☺ Corporate governance is a set of procedures and duties performed by board
of directors and executive management to direct and control an
organization.
☺ Information security governance is a subset of corporate governance.
☺ Information security governance is concerned with policies and controls
related to protecting information in same organization.
☺ Corporate governance deals with issues that involve transparency in
business operations.
☺ Information security governance deals with security activities and
mitigating risks to organizational information.
☺ To ensure effectiveness of information security governance, executive
management should develop a security governance framework.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 2) HighPoints: Senior management responsibilities.
☺ Information security governance is one of the primary responsibilities of
board of directors and executive management.
☺ Members of executive management implement information security
governance effectively and identify strategic information security
objectives.
☺ Executives provide leadership and continuous support to people involved in
implementing information security.
☺ Steering committee aims to involve all stakeholders influenced by security
aspects by helping to achieve organizational consent over priorities related
to information security.
☺ ISO (Information Security Officer) develops an information security
strategy and gets it approved by senior management.
☺ The ISO ensures commitment of senior management at all stages of
information security governance.
☺ (S)he establishes reporting and communication channels in entire
organization to make sure that information security governance is effective.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 3) Business Model for Information Security – Summary.
☺ Organizations can integrate their key business processes by using GRC
(Governance, Risk management, Compliance).
☺ Governance must be established before implementing Risk management and
enforcing Compliance for effective information security.
☺ Apart from GRC, information security makes use of the systems theory
that enables information security managers to clearly define and develop
security models.
☺ Based on the systems theory, there is an information security business
model that helps to understand complex relationships in organizations for
managing security effectively.
☺ This model is made up of four elements that are linked with six dynamic
interconnections.
☺ Elements are: organization, people, process, technology.
☺ Dynamic interconnections are: governance, culture, enablement and support,
emergence, human factors, architecture.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 3) Business Model for Information Security – HighPoints
 Elements of the model.
 Interconnections between elements.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 3) HighPoints: Elements of the model.
☺ GRC covers many interconnected activities of an organization: e.g. incident
management, enterprise risk management, ERM, operational risk, internal
audits, compliance programs, several other activities.
☺ GRC consists of three processes: Governance, Risk Management, Compliance.
☺ Risk management helps to create and implement methods for mitigating
risks.
☺ Compliance is the process to supervise the controls and methods that
ensure adherence to organizational policies, standards, and procedures.
☺ All of the three GRC processes are interdependent and influence one
another.
☺ In addition to GRC, information security governance uses Systems Theory
to manage security within organizations.
☺ Continues …
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 3) HighPoints: Elements of the model … continued.
☺ Systems Theory can be defined as a network of processes, people,
technologies, relationships, events, reactions, and results that interact with
each other to achieve one common goal.
☺ Systems Theory brings a number of benefits to information security
governance.
☺ Based on Systems Theory, there is an Information Security Business Model
that helps understanding complex relationships in organizations to
effectively manage information security.
☺ The four elements of the model: Organization Design and Strategy, People,
Process.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 3) HighPoints: Interconnections between elements.
☺ The elements of Information Security Business Model are linked through
six dynamic interconnections to ensure each element aligns with business
goals and objectives.
☺ They are: Governance, Culture, Enablement and Support, Emergence, Human
Factors, Architecture.
☺ The governance interconnection links the organization and process elements.
☺ Governance connects an organization and its processes, but Culture links the
organization to its people.
☺ Enablement and Support links the technology and process elements, as it
involves creating security policies, guidelines, and standards that support
business needs.
☺ Emergence links the people and process elements, as it indicates patterns in
the life of organizations that emerge and develop without clear reason,
which have results that are difficult to foresee and control.
☺ Continues …
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 3) HighPoints: Interconnections between elements. …
continued.
☺ People are linked with technology through Human Factors interconnection
indicating the interaction and gap between these elements.
☺ Technology is also with the organization where it is used; the Architecture
interconnection establishes this link.
☺ To understand the need for information security and create a security
architecture, it's important to have a strong business information
architecture in place.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 4) Practicing Information Security Governance Concepts –
Summary.
☺ This section comprises a series of exercises, to practice recognizing key
concepts of information security governance, the management roles
associated with it, and the business model for implementing it.
☺ This involves few tasks: identifying need for information security
governance; recognizing management responsibilities related to information
security governance; identifying elements and their interconnections in the
information security business model.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 4) Practicing Information Security Governance Concepts –
HighPoints.
 Quizz - Identifying need.
 Quizz - Recognizing management roles.
 Quizz - Identifying elements & interconnections.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 5) Corporate Support for Information Security – Summary.
☺ To have a successful security program in the organization, ISM needs to
ensure that senior management is committed to the program.
☺ To obtain senior management support, you can create a formal presentation
covering important aspects of information security.
☺ ISM can use business cases to ensure better understanding of information
security.
☺ Additionally, (s)he should ensure that employees also support the security
program.
☺ After obtaining senior management commitment, ISM should provide
periodic reports to senior management about the current state of
information security program.
☺ (S)he ensures all stakeholders are aware of information security programs,
via formal and informal information reporting structures for specific groups
(senior management, employees, process owners, other management).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 5) Corporate Support for Information Security – HighPoints.
 Optimal reporting relationship.
 Communication and reporting channels.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 5) HighPoints: Optimal reporting relationship.
☺ Increasing use of information technology to access, process, store, and
share information brought several benefits and opportunities for
organizations.
☺ However, using information technology has also made information more
vulnerable to misuse and damage.
☺ Firms are recognizing the need to protect information assets, and manage
such activities by employing dedicated Information Security Managers.
☺ Information Security Managers act as process owners for ongoing activities
that help organizations protect confidentiality, integrity, availability of
their information assets.
☺ Organizations have information security managers at different levels in the
reporting hierarchy. A good percentage of information security managers
report to chief executive officers (CEOs), another to chief information
officers (CIOs), and some to a board of directors.
☺ For an information security manager role, the title could be chief security
officer (CSO), or chief information security officer (CISO), who reports to
the company's CEO.
☺ Continues …
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 5) HighPoints: Optimal reporting relationship. … continued.
☺ Such reporting structure is considered optimal because it allows direct
interaction between information security managers and CEOs.
☺ This structure leads to direct alignment of security objectives with
business goals.
☺ In some structures the IT manager acts as information security manager
may be adequate for security activities implementation.
☺ Nevertheless, it’s considered suboptimal because information security
managers cannot interact directly with CEOs.
☺ Also, objectives of the information security manager often conflict with the
IT manager's goals.
☺ More importantly, without senior management support, information security
programs are likely to fail.
☺ To gain senior management commitment to the security program,
information security managers need to educate them about benefits of
information security.
☺ In addition to senior management, there is a need to convince employees
about the benefits of information security, too.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 5) HighPoints: Communication and reporting channels.
☺ An information security manager is responsible for ensuring that all
stakeholders (senior management, employees) are aware of existence of
information security governance structure.
☺ Proper reporting and communication channels ensure all stakeholders
receive necessary information.
☺ Information security managers need to achieve well-organized
communication channels.
☺ Creating a formal reporting procedure and providing periodic reports to
senior management on the performance of information security management
is a must.
☺ Aside formal reporting, regular reporting of information security is critical
for the smooth working of security programs; but not be very formal.
☺ Target groups are those dealing with specific security-related issues in the
organization: business process owners, senior management, employees,
department heads, supervisors, line managers.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) Information Security Convergence – Summary.
☺ Security convergence helps to bridge gaps resulting from the segmentation
of security-related functions; and this is achieved by integrating different
assurance processes within organization.
☺ It prevents security overlaps across different functions, while ensuring
well-defined roles and responsibilities.
☺ Security convergence aligns the security activities with business goals to
deliver shareholder value.
☺ It aligns the security activities with business goals to deliver shareholder
value.
☺ Without security convergence, organizations may ignore interdependency of
risks, sub-optimize the cost of dealing with risks, and allow use of
inconsistent language and terminology across different reporting
structures.
☺ Several factors have contributed to the adoption of security convergence:
technological development is obscuring the boundaries between information
and physical security functions.
☺ Security convergence is necessary because of new business threats, the
need to create a systematic approach to minimize risks and maximize
resource utilization, and an increase in information-based assets.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 6) Information Security Convergence – HighPoints.
 Understanding security converge.
 Benefits of security convergence.
 Overlapping of information security and physical security.
 Merging information security functions.
 Holistic approach to security.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Understanding security convergence.
☺ It is not uncommon in organizations that different security-related
activities come under different types of security functions.
☺ Information security and physical security are distinct security functions in
an organization. When you combine these functions under a common head,
the process is called security convergence.
☺ Security convergence is integrating the organization's assurance processes:
such as change management, risk management, human resources, audits,
compliance.
☺ The main objective of security convergence is to reduce the gaps resulting
from the segmentation of various security-related functions in an
organization.
☺ These gaps arise because the security functions are generally
interdependent.
☺ There are professional organizations that support convergence – ASIS
(Information Systems Security Association, known also under ISSA),
ISACA (Information Systems Audit and Control Association).
☺ They established the Alliance for Enterprise Security Risk Management
(AESRM), to encourage security professionals to converge security
functions within their organizations.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Benefits of security convergence.
☺ Gaps arise due to security functions being generally interdependent.
☺ Security convergence prevents security overlaps across different
functions; and reduces the number of security functions, thus making it
easier to follow and manage and providing a streamlined security process.
☺ Security convergence also ensures well-defined roles and responsibilities to
reduce issues like ineffective communication and duplication of work.
☺ Moreover, security convergence takes care of all assurance functions while
implementing a security strategy.
☺ In turn, this helps evaluate the phases of the business process, and
minimizes the gaps resulting from segmented security functions.
☺ Also, it aligns the security objectives to business goals.
☺ When information sharing is involved, implementing security convergence
helps coordinate actions to manage risks.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Overlapping of information security and physical
security.
☺ Information security is generally affected by the physical aspects of
security (physical security) of organizations.
☺ Physical security measures prevent unauthorized access to an organization’s
critical data.
☺ With advanced technologies, critical data can also be accessed remotely;
thus physical security alone is insufficient to secure information.
☺ Strong information security is also needed to secure critical data and
applications in organizations.
☺ While physical security and information security are interdependent, they
have different goals; physical security functions focus on authorizing
physical access to organizations, whereas information security functions
focus on securing network and information data.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Merging information security functions.
☺ If information and physical security work in isolation, security gaps are
bound to occur.
☺ Would proper physical security measures be taken for authorized physical
access to buildings, while measures to prevent unauthorized remote access
are not taken, critical business data is at risk then.
☺ To prevent such gaps, physical and information security functions need to
work in close coordination.
☺ And to ensure coordination between all security functions, implementing
security convergence is required.
☺ AESRM (Alliance for Enterprise Security Risk Management) encourages
security professionals to converge security functions.
☺ Security professionals merge security functions because several issues
exist when security is fragmented in organizations.
☺ Due to this overlap, the functional boundaries between information and
physical securities become less distinct and require security convergence.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Holistic approach to security.
☺ When complexity of business transactions increases, it becomes difficult to
keep to defined regulatory and compliance guidelines.
☺ Therefore, security managers must view and assess organizational risks at a
global level, hence the demand for security convergence.
☺ With complex organizational charts and business transactions, it became
difficult to maximize security resources and minimize associated risks.
☺ Therefore, applying security convergence with a risk-based approach, one
can budget for most critical risks that reduce the overall cost of
implementing security and increase the efficiency of security resources.
☺ Instead of using security convergence, security professional would follow a
fragmented approach to security, then the possible security incidents would
increase financial risk, reputation risk, and risk to public good.
☺ On the contrary, a holistic approach focuses on factors (organizational
structure, processes, and cultures) in addition to assets.
☺ Continues …
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 6) HighPoints: Holistic approach to security. . … continued.
☺ Of course, this requires a management change that gives people the
authority to prevent possible risks.
☺ An effective approach to security convergence should bring together
people, technology, processes in any organization.
☺ This way, business becomes secure and organizations are enables to deal
with any security incidents by quickly detecting, responding, and finally
recovering from them.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) Information Security Governance Metrics – Summary.
☺ Security metrics help measuring security or risks based on the desired
outcomes of the security program.
☺ A good metric is specific, measurable, and attainable.
☺ Effective security metrics provide information specific to roles and
responsibilities, so that senior management can use it for decision making.
☺ Measures like security metrics, technical metrics, vulnerability scans, and
audit and risk assessment activities help to understand the level of security
in organizations.
☺ Additionally, information security professional can use metrics (ROSI, VAR,
ALE) to measure various security aspects.
☺ However, these metrics alone don’t provide enough information to make
concrete security decisions.
☺ This leads to the need for effective information security governance
metrics, which use technical data to measure how close the information
security governance program is to the defined objectives.
☺ The best information security governance metrics include KGIs, KPIs.
☺ KGIs specify what is to be achieved or the desired outcome while KPIs
provide the measure of performance.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 7) Information Security Governance Metrics – HighPoints.
 Need for security metrics.
 Technical metrics.
 Security metrics.
 Other metrics.
 Effective information security governance metrics.
 Organizational business goals
 Risk management.
 Manage information security resources.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: The need for metrics.
☺ Metrics refer to standard measures that help evaluate the performance of
a specific attribute based on a reference point. This reference point
indicates the desired outcome of an activity.
☺ The main purpose of any metric is to support the decision-making process.
☺ For effective information security governance, it is good to have security
metrics that can measure the performance of security activities.
☺ Effective security metrics should provide information specific to the roles
and responsibilities of security functions so that senior management can use
them while making decisions.
☺ Presenting appropriate metrics not only helps to gain senior management
support, but also enables information security managers to obtain sufficient
budget and resources to support your security program.
☺ Using criteria to determine if a metric is appropriate for a task is
necessary and criteria are used to make sure metrics are meaningful,
accurate etc.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Technical metrics.
☺ Usually, management focuses on gathering technical metrics: the number of
antivirus programs, type of firewalls used, capacity of data storage systems
etc.
☺ Such metrics provide information on the IT security infrastructure but are
no help in the overall management of the information security program.
☺ Indeed, Technical metrics can help IT personnel in resolving day-to-day
operational issues related to the use of security infrastructures, but don't
provide information on how well information security risks are managed.
☺ Moreover, technical metrics fail to address key information security
objectives.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Security metrics.
☺ Security metrics provide valuable information about security aspects.
☺ These would include metrics such as the number of security breaches,
incidents logged, vulnerabilities detected during virus scans, downtime due
to server failure or virus attacks, and recovery period.
☺ If these metrics might indicate the effectiveness of security
infrastructure to some extent, they wouldn't provide any information for
helping management make decisions on strengthening information security.
☺ Many organizations also conduct regular audits and comprehensive risk
assessment programs to identify gaps in information security.
☺ Although these measures could help in identifying the previously existing
information security infrastructure, they alone won't help management
make security decisions.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Other metrics.
☺ While it may not be possible to ensure absolute information security,
information security managers might get valuable information about
security measures by using other metrics.
☺ These other metrics could help estimate security in terms of effects and
outcomes, probabilities, and attributes.
☺ They are: Return on Security Investment(ROSI), Value At Risk ( VAR),
Annual Loss Expectancy (ALE).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Effective information security governance
metrics.
☺ Although many security metrics and activities are available, none provides
any detailed information about the management of risks, alignment of
security objectives with business objectives, or progress of the security
program.
☺ Neither do these metrics or activities provide enough information that can
be used to determine exactly how secure the organization is.
☺ This generates the need for effective information security governance
metrics.
☺ Effective information security governance metrics use technical data to
measure how close the information security governance program is to its
objectives.
☺ The main components of information security governance metrics are high-
level senior management support, measurable performance metrics, security
policies and procedures with commitment from the enforcing authority, and
result-oriented metrics analysis.
☺ The two most useful types of metric are key goal indicators (KGIs), and key
performance indicators (KPIs.)
☺ KGIs and KPIs help identify if the defined objectives are met, and also
provide information about achieving process and service goals.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Organizational business goals
☺ Organizations’ business goals are key reference points for measuring the
cost effectiveness of information security activities.
☺ In order to validate the alignment of security activities with business goals,
information securities need to develop a security strategies that uses
business language to define security objectives.
☺ Such security objectives will cover all phases from planning to
implementation of processes, procedures, policies, standards, technology.
☺ When security activities are aligned with business goals, that helps deliver
value to business by optimizing the cost of security and using controls that
meet acceptable risk levels.
☺ Then the value delivery indicates the cost effectiveness of security
activities that are closely tied to business goals.
☺ There are Key Indicators for alignment of security activities with business
goals.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Risk management.
☺ Risk management stands as another key goal indicator (KGI) of security
metrics.
☺ This KGI is the process that manages and minimizes risks in an organization
with the intent of achieving defined business goals.
☺ Risk management is a part of information security governance, and when
implementing a risk management program, it may not be possible to measure
its strength.
☺ When implementing a risk management program, it may not be possible to
measure its strength.
☺ However, you can find out if the program is proceeding as expected and
resources are allocated appropriately by setting the objectives and
expectations.
☺ A successful risk management program provides measures to reduce the
harmful effects of security incidents on the organization to a level
acceptable for business goals.
☺ Risk management objective is to minimize the impact of computer security
incidents in organizations, and to do so, information security managers
ensure several security measures are implemented (e.g. installation of
antivirus programs, etc.).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 7) HighPoints: Manage information security resources.
☺ In addition to managing risks, information security managers need to
organize information security resources (people, processes, technologies)
for effective information security.
☺ Resource management’s purpose is to minimize costs and maximize efficient
utilization of these resources.
☺ Inconsistent controls and poorly defined processes likely increase
administrative and training costs while indicating inefficient resource
management.
☺ Information security managers must develop security metrics that are
aligned to resource management objectives.
☺ Effective resource management in organizations is visible with signs of:
absence of frequent problem rediscovery, usage of security resources to
safeguard information assets from threats, etc.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 8) Practicing Information Security Responsibilities – Summary.
☺ Learn to recognize key concepts related to information security
management.
☺ This involves recognizing the optimal reporting relationships, identifying key
security metrics, and converging security-related functions.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
(Section 8) Practice - Achieving effective information security –
HighPoints.
 Achieving effective information security.
 Context for Quizzes.
 Quizz 1. (See more in Study Notes).
 Quizz 2. (See more in Study Notes).
 Quizz 3. (See more in Study Notes).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 8) HighPoints: Context for Quizzes.
☺ Valentina an information security manager in an organization and want to
have effective information security in the organization.
☺ For this, she wants to implement the best reporting structure, develop
metrics to assess the effectiveness of information security strategy, and
converge security-related functions in the organization.
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 8) HighPoints: Quizz 1.
☺ The senior management in your organization is headed by a president. The
IT managers, senior project managers, chief technology officer, and other
functional managers report to the president.
☺ Valentina wants to establish a reporting structure that helps you avoid any
conflict of interest and achieve effective information security.
☺ Select the position description for Valentina’s role that indicates the best
reporting structure (See more in Study Notes).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 8) HighPoints: Quizz 2.
☺ The organization provides online banking services to its customers and its
goal is to protect customers' account information and provide safe
transaction modes.
☺ Valentina wants to implement an information security strategy in the
organization, and for that she wants to use several metrics to assess the
effectiveness of her information security strategy.
☺ Match each category of metrics to its examples (See more in Study Notes).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
(Section 8) HighPoints: Quizz 3.
☺ Valentina also want to converge security-related functions in the
organization to bridge the gaps that result by segmenting these functions.
☺ What are the keys to effective information security convergence? (See
more in Study Notes).
Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
We shall always be on SlideShare!

More Related Content

What's hot

Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governancenooralmousa
 
Enterprise Architecture and Information Security
Enterprise Architecture and Information SecurityEnterprise Architecture and Information Security
Enterprise Architecture and Information SecurityJohn Macasio
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011codka
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsOxfordCambridge
 
How to write an IT security policy guide - Tareq Hanaysha
How to write an IT security policy guide - Tareq HanayshaHow to write an IT security policy guide - Tareq Hanaysha
How to write an IT security policy guide - Tareq HanayshaHanaysha
 
Information Security Lesson 11 - Policies & Procedures - Eric Vanderburg
Information Security Lesson 11 - Policies & Procedures - Eric VanderburgInformation Security Lesson 11 - Policies & Procedures - Eric Vanderburg
Information Security Lesson 11 - Policies & Procedures - Eric VanderburgEric Vanderburg
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsMarius FAILLOT DEVARRE
 
Network security policies
Network security policiesNetwork security policies
Network security policiesUsman Mukhtar
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1Hamed Moghaddam
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Booz Allen Hamilton
 
An information security governance framework
An information security governance frameworkAn information security governance framework
An information security governance frameworkAnne ndolo
 
Prinya acis slide for swpark - it & information security human resource deve...
Prinya acis slide for swpark  - it & information security human resource deve...Prinya acis slide for swpark  - it & information security human resource deve...
Prinya acis slide for swpark - it & information security human resource deve...TISA
 

What's hot (20)

Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
 
Enterprise Architecture and Information Security
Enterprise Architecture and Information SecurityEnterprise Architecture and Information Security
Enterprise Architecture and Information Security
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
How to write an IT security policy guide - Tareq Hanaysha
How to write an IT security policy guide - Tareq HanayshaHow to write an IT security policy guide - Tareq Hanaysha
How to write an IT security policy guide - Tareq Hanaysha
 
Information Security Lesson 11 - Policies & Procedures - Eric Vanderburg
Information Security Lesson 11 - Policies & Procedures - Eric VanderburgInformation Security Lesson 11 - Policies & Procedures - Eric Vanderburg
Information Security Lesson 11 - Policies & Procedures - Eric Vanderburg
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
Network security policies
Network security policiesNetwork security policies
Network security policies
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1
 
Information Security
Information SecurityInformation Security
Information Security
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...
 
Become CISSP Certified
Become CISSP CertifiedBecome CISSP Certified
Become CISSP Certified
 
An information security governance framework
An information security governance frameworkAn information security governance framework
An information security governance framework
 
Prinya acis slide for swpark - it & information security human resource deve...
Prinya acis slide for swpark  - it & information security human resource deve...Prinya acis slide for swpark  - it & information security human resource deve...
Prinya acis slide for swpark - it & information security human resource deve...
 

Viewers also liked

25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancercontently
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the LibrariesEoin Woods
 
Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security TheoryICAC09
 
Information security
Information securityInformation security
Information securityLJ PROJECTS
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Yevgeniy Brikman
 

Viewers also liked (6)

25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
 
Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security Theory
 
Information security
Information securityInformation security
Information security
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
 

Similar to Information Security Governance: Concepts, Security Management & Metrics

Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011subramanian K
 
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...360 BSI
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsOxfordCambridge
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFLaurie Mosca-Cocca
 
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAECybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE360 BSI
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAEIT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE360 BSI
 
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAEIT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE360 BSI
 
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...360 BSI
 
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAEIT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE360 BSI
 
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAEIT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE360 BSI
 
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...360 BSI
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & StrategyTony Hauxwell
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet SecurityAna Meskovska
 
Information security governance framework
Information security governance frameworkInformation security governance framework
Information security governance frameworkMing-Chang (Bright) Wu
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016Prime Infoserv
 
CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training CourseRicky Lionel Vaz
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk ManagementHamed Moghaddam
 

Similar to Information Security Governance: Concepts, Security Management & Metrics (20)

Gill_Pat.2016.Resume.CISO.1
Gill_Pat.2016.Resume.CISO.1Gill_Pat.2016.Resume.CISO.1
Gill_Pat.2016.Resume.CISO.1
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
 
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
 
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAECybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE
Cybersecurity Management Principles, 12 - 15 Nov 2017 Dubai, UAE
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAEIT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
 
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAEIT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE
IT Security Architecture & Leadership, 03 - 06 March 2019 Dubai, UAE
 
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...
Cybersecurity Management Principles, 11 - 14 Sept 2017 KL, Malaysia / 17 - 20...
 
april2023.pptx
april2023.pptxapril2023.pptx
april2023.pptx
 
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAEIT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
 
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAEIT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE
IT Security Architecture & Leadership, 24 - 27 November 2013 Dubai UAE
 
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet Security
 
Information security governance framework
Information security governance frameworkInformation security governance framework
Information security governance framework
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training Course
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 

More from Marius FAILLOT DEVARRE

Aligning IT and Business Strategies - Study Notes
Aligning IT and Business Strategies - Study NotesAligning IT and Business Strategies - Study Notes
Aligning IT and Business Strategies - Study NotesMarius FAILLOT DEVARRE
 
Agile Project Management Principles and Methodologies - Study Notes
Agile Project Management Principles and Methodologies - Study NotesAgile Project Management Principles and Methodologies - Study Notes
Agile Project Management Principles and Methodologies - Study NotesMarius FAILLOT DEVARRE
 
Defining Cryptography (Cryptography fundamentals 1/2)
Defining Cryptography (Cryptography fundamentals 1/2)Defining Cryptography (Cryptography fundamentals 1/2)
Defining Cryptography (Cryptography fundamentals 1/2)Marius FAILLOT DEVARRE
 
Virtualization - An Introduction (Study Notes)
Virtualization - An Introduction (Study Notes)Virtualization - An Introduction (Study Notes)
Virtualization - An Introduction (Study Notes)Marius FAILLOT DEVARRE
 
Standard Business Etiquette - Study Notes
Standard Business Etiquette - Study NotesStandard Business Etiquette - Study Notes
Standard Business Etiquette - Study NotesMarius FAILLOT DEVARRE
 
Computer Networks Foundation - Study Notes
Computer Networks Foundation - Study NotesComputer Networks Foundation - Study Notes
Computer Networks Foundation - Study NotesMarius FAILLOT DEVARRE
 
SIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesSIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesMarius FAILLOT DEVARRE
 
Building a Simple Network - Study Notes
Building a Simple Network - Study NotesBuilding a Simple Network - Study Notes
Building a Simple Network - Study NotesMarius FAILLOT DEVARRE
 
Win Over Stress in Work & Life - Study Notes
Win Over Stress in Work & Life - Study NotesWin Over Stress in Work & Life - Study Notes
Win Over Stress in Work & Life - Study NotesMarius FAILLOT DEVARRE
 
Overcoming Negativity in Workplace-Study Notes
Overcoming Negativity in Workplace-Study NotesOvercoming Negativity in Workplace-Study Notes
Overcoming Negativity in Workplace-Study NotesMarius FAILLOT DEVARRE
 

More from Marius FAILLOT DEVARRE (20)

Aligning IT and Business Strategies - Study Notes
Aligning IT and Business Strategies - Study NotesAligning IT and Business Strategies - Study Notes
Aligning IT and Business Strategies - Study Notes
 
Agile Project Management Principles and Methodologies - Study Notes
Agile Project Management Principles and Methodologies - Study NotesAgile Project Management Principles and Methodologies - Study Notes
Agile Project Management Principles and Methodologies - Study Notes
 
Defining Cryptography (Cryptography fundamentals 1/2)
Defining Cryptography (Cryptography fundamentals 1/2)Defining Cryptography (Cryptography fundamentals 1/2)
Defining Cryptography (Cryptography fundamentals 1/2)
 
Virtualization - An Introduction (Study Notes)
Virtualization - An Introduction (Study Notes)Virtualization - An Introduction (Study Notes)
Virtualization - An Introduction (Study Notes)
 
Standard Business Etiquette - Study Notes
Standard Business Etiquette - Study NotesStandard Business Etiquette - Study Notes
Standard Business Etiquette - Study Notes
 
IT Project Management - Study Notes
IT Project Management - Study NotesIT Project Management - Study Notes
IT Project Management - Study Notes
 
Computer Networks Foundation - Study Notes
Computer Networks Foundation - Study NotesComputer Networks Foundation - Study Notes
Computer Networks Foundation - Study Notes
 
Computer Networks Foundation
Computer Networks FoundationComputer Networks Foundation
Computer Networks Foundation
 
SIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study NotesSIP (Session Initiation Protocol) - Study Notes
SIP (Session Initiation Protocol) - Study Notes
 
Building a Simple Network - Study Notes
Building a Simple Network - Study NotesBuilding a Simple Network - Study Notes
Building a Simple Network - Study Notes
 
IP Mobility Concepts - Study Notes
IP Mobility Concepts - Study NotesIP Mobility Concepts - Study Notes
IP Mobility Concepts - Study Notes
 
Win Over Stress in Work & Life - Study Notes
Win Over Stress in Work & Life - Study NotesWin Over Stress in Work & Life - Study Notes
Win Over Stress in Work & Life - Study Notes
 
Win Over Stress: in Work & Life
Win Over Stress: in Work & LifeWin Over Stress: in Work & Life
Win Over Stress: in Work & Life
 
Reaching a Balanced Life
Reaching a Balanced LifeReaching a Balanced Life
Reaching a Balanced Life
 
Project Management Fundamentals
Project Management FundamentalsProject Management Fundamentals
Project Management Fundamentals
 
Overcoming Negativity in Workplace-Study Notes
Overcoming Negativity in Workplace-Study NotesOvercoming Negativity in Workplace-Study Notes
Overcoming Negativity in Workplace-Study Notes
 
Overcoming Negativity in Workplace
Overcoming Negativity in WorkplaceOvercoming Negativity in Workplace
Overcoming Negativity in Workplace
 
Business Analysis Essentials
Business Analysis EssentialsBusiness Analysis Essentials
Business Analysis Essentials
 
Basic Business Math - Study Notes
Basic Business Math - Study NotesBasic Business Math - Study Notes
Basic Business Math - Study Notes
 
Basic Business Math
Basic Business MathBasic Business Math
Basic Business Math
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Recently uploaded (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

Information Security Governance: Concepts, Security Management & Metrics

  • 1. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
  • 2. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) OxfordCambride.Org’s KeyPoints and Study Notes ☺ There is a publication in the format of study notes, to go with these KeyPoints. ☺ In this Study Notes publication, the KeyPoints of this current PowerPoint presentation are developed in details. ☺ Both KeyPoints and Study Notes files bear the same. ☺ Check the Documents section of the SlideShare site to find the Study Notes. ☺ KeyPoints publications are located in the Presentations section of the SlideShare site.
  • 3. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security +W Series-Technology Skills For Women Men too are allowed to read this, if they wish to do so, as the language style and the document format are universal.
  • 4. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security To introduce the reader or the learner to Concepts, Management, Metrics as elemements of Information Security Governance. Aim of Publication:
  • 5. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security #1 Information Security Governance: Concepts & Management Metrics (beta) Introductory concepts @ OxfordCambridge.Org all for free and free for all. The information gathered here is under KeyPoints format and may be use: - Either to give the reader an overview before deciding for a full scale study of the topic. - Or act as a study guide for learners in expanding their knowledge on the given topic. Some recommendations, perhaps: - Identify each KeyPoint on which you feel a need to expand your knowledge, - Choose a good book /ebook or academic journal or Internet infos. - And then work towards gaining that knowledge, at your own pace. Please enjoy!
  • 6. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) Information Security Governance - Concepts, Management, Metrics – Introduction. ☺ The goal of information security governance is to establish and maintain a framework to provide assurance that information security strategies are aligned with the business objectives, and consistent with applicable laws and regulations. ☺ Therefore, this publication looks at the role of information security governance in an organization, the need for senior management support for all policies and procedures that are put in place. ☺ This publication is the first of three publications dealing with the concepts of the information security governance.
  • 7. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) *** Structure and Flow of our KeyPoints Presentations ***
  • 8. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security Information Security Governance - Concepts, Management, Metrics: Learning Objectives. After developing the KeyPoints outlined in this publication, you should mainly be able to:  Identify the tasks within the information security governance job practice area.  Recognize the outcomes of information security governance.  Recognize the difference between corporate governance and information security governance.  Identify senior management roles with their corresponding responsibilities.  Identify the elements of the information security business model.  Recognize the interconnections between the elements of the information security business model.  Identify the optimal reporting relationship between senior management and the information security manager.  Understand reports about information security within an organization.  Identify the goal of converging security-related functions.  Identify categories of key goal indicators.
  • 9. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) Information Security Governance - Concepts, Management, Metrics – Summary. ☺ This publication looks at the role of information security governance in an organization, the need for senior management support for all policies and procedures that are put in place. ☺ You will discover the importance of information security governance in an organization and the tasks within this practice area. ☺ It will also help you identify the senior management responsibilities related to information security governance. ☺ Additionally, it highlights the information security business model and the relationship between senior management and the information security manager. ☺ Finally, it describes information security governance metrics and highlight their need for measuring information security activities.
  • 10. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security Information Security Governance - Concepts, Management, Metrics - Sections List.  (Section 1) Introduction to Information Security Governance.  (Section 2) Senior Management and Information Security Governance.  (Section 3) Business Model for Information Security.  (Section 4) Practicing Information Security Governance Concepts.  (Section 5) Corporate Support for Information Security.  (Section 6) Information Security Convergence.  (Section 7) Information Security Governance Metrics.  (Section 8) Practicing Information Security Responsibilities.
  • 11. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 0) Way the Sections are structured – Guide.
  • 12. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 1) Introduction to Information Security Governance – Summary. ☺ Information security governance is a set of procedures and duties performed by the executive management and board of directors. ☺ This involves achieving information security objectives and giving planned direction. ☺ It also ensures that the organization's information resources are used efficiently and security risks are managed in the proper manner. ☺ Effective information security governance provides many benefits, such as accountability for protecting information during important business activities, reducing the impact of security incidents, and reducing risks to tolerable levels. ☺ Effective information security governance provides six basic outcomes - strategic alignment, value delivery, risk management, performance measurement, resource management, and integration.
  • 13. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 1) Introduction to Information Security Governance – HighPoints.  Tasks at Hand.  Importance.
  • 14. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 1) HighPoints: Tasks at Hand. ☺ Ensure information security strategies are aligned with business goals and objectives. ☺ Create and execute an information security strategy. ☺ Achieve the organization's information security goals and objectives. ☺ Formulate a strategic direction for information security activities. ☺ Establish and maintain information security policies to communicate management's directives. ☺ Guide the development of standards, procedures, and guidelines. ☺ Ensure the efficient utilization of information resources. ☺ Manage the risks related to information security.
  • 15. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 1) HighPoints: Importance. ☺ Growth of information technology has made information a key asset for any business. ☺ Relying heavily on information in digital form to conduct their business. ☺ Information and other intangible assets comprise almost 80% of some companies’ market value. ☺ Dependency on information continues to increase, so does potential for criminal activity too. ☺ Necessity for organizations to address information security at highest level. ☺ Information security should be treated as a governance function at board level. ☺ Main purpose of information security governance: ensure safety of information. ☺ Information security governance protects information from loss, misuse, unauthorized usage, and destruction. ☺ Effective information security governance provides organizations with many benefits.
  • 16. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 1) HighPoints: Basic outcomes. ☺ To be effective, information security governance needs to provide six basic outcomes; at least. ☺ Strategic alignment means ensuring information security strategy meets business goals and objectives. ☺ Value delivery indicates optimal security investments to support these goals and objectives. ☺ Risk management for reducing risks and their likely effects on information to an acceptable limit. ☺ It's important information security processes are monitored, and associated results are reported to ensure organizational goals are met. ☺ This monitoring and reporting is called performance measurement which requires a set of definite and approved metrics. ☺ It is essential to make effective use of information security infrastructure and knowledge: resource management. ☺ To integrate significant assurance functions to ensure information security processes work as expected.
  • 17. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 2) Senior Management and Information Security Governance – Summary. ☺ Information security governance is a board-level activity and is an integral part of corporate governance. ☺ Corporate governance is a set of procedures and duties performed by the board of directors and executive management to direct and control an organization. ☺ Information security governance involves implementing and managing information security. ☺ For information security governance to be effective, the board of directors or senior management must be actively involved in it.
  • 18. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 2) Senior Management and Information Security Governance – HighPoints.  Corporate and Information Security Governance.  Senior management responsibilities.
  • 19. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 2) HighPoints: Corporate and Information Security Governance. ☺ Increasing risks to information support needs to make information security an important part of the organization's governance structure. ☺ Board of directors should make information security governance an integral part of corporate governance. ☺ Executive management should ensure the effective implementation of the information security governance structure. ☺ Corporate governance is a set of procedures and duties performed by board of directors and executive management to direct and control an organization. ☺ Information security governance is a subset of corporate governance. ☺ Information security governance is concerned with policies and controls related to protecting information in same organization. ☺ Corporate governance deals with issues that involve transparency in business operations. ☺ Information security governance deals with security activities and mitigating risks to organizational information. ☺ To ensure effectiveness of information security governance, executive management should develop a security governance framework.
  • 20. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 2) HighPoints: Senior management responsibilities. ☺ Information security governance is one of the primary responsibilities of board of directors and executive management. ☺ Members of executive management implement information security governance effectively and identify strategic information security objectives. ☺ Executives provide leadership and continuous support to people involved in implementing information security. ☺ Steering committee aims to involve all stakeholders influenced by security aspects by helping to achieve organizational consent over priorities related to information security. ☺ ISO (Information Security Officer) develops an information security strategy and gets it approved by senior management. ☺ The ISO ensures commitment of senior management at all stages of information security governance. ☺ (S)he establishes reporting and communication channels in entire organization to make sure that information security governance is effective.
  • 21. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 3) Business Model for Information Security – Summary. ☺ Organizations can integrate their key business processes by using GRC (Governance, Risk management, Compliance). ☺ Governance must be established before implementing Risk management and enforcing Compliance for effective information security. ☺ Apart from GRC, information security makes use of the systems theory that enables information security managers to clearly define and develop security models. ☺ Based on the systems theory, there is an information security business model that helps to understand complex relationships in organizations for managing security effectively. ☺ This model is made up of four elements that are linked with six dynamic interconnections. ☺ Elements are: organization, people, process, technology. ☺ Dynamic interconnections are: governance, culture, enablement and support, emergence, human factors, architecture.
  • 22. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 3) Business Model for Information Security – HighPoints  Elements of the model.  Interconnections between elements.
  • 23. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 3) HighPoints: Elements of the model. ☺ GRC covers many interconnected activities of an organization: e.g. incident management, enterprise risk management, ERM, operational risk, internal audits, compliance programs, several other activities. ☺ GRC consists of three processes: Governance, Risk Management, Compliance. ☺ Risk management helps to create and implement methods for mitigating risks. ☺ Compliance is the process to supervise the controls and methods that ensure adherence to organizational policies, standards, and procedures. ☺ All of the three GRC processes are interdependent and influence one another. ☺ In addition to GRC, information security governance uses Systems Theory to manage security within organizations. ☺ Continues …
  • 24. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 3) HighPoints: Elements of the model … continued. ☺ Systems Theory can be defined as a network of processes, people, technologies, relationships, events, reactions, and results that interact with each other to achieve one common goal. ☺ Systems Theory brings a number of benefits to information security governance. ☺ Based on Systems Theory, there is an Information Security Business Model that helps understanding complex relationships in organizations to effectively manage information security. ☺ The four elements of the model: Organization Design and Strategy, People, Process.
  • 25. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 3) HighPoints: Interconnections between elements. ☺ The elements of Information Security Business Model are linked through six dynamic interconnections to ensure each element aligns with business goals and objectives. ☺ They are: Governance, Culture, Enablement and Support, Emergence, Human Factors, Architecture. ☺ The governance interconnection links the organization and process elements. ☺ Governance connects an organization and its processes, but Culture links the organization to its people. ☺ Enablement and Support links the technology and process elements, as it involves creating security policies, guidelines, and standards that support business needs. ☺ Emergence links the people and process elements, as it indicates patterns in the life of organizations that emerge and develop without clear reason, which have results that are difficult to foresee and control. ☺ Continues …
  • 26. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 3) HighPoints: Interconnections between elements. … continued. ☺ People are linked with technology through Human Factors interconnection indicating the interaction and gap between these elements. ☺ Technology is also with the organization where it is used; the Architecture interconnection establishes this link. ☺ To understand the need for information security and create a security architecture, it's important to have a strong business information architecture in place.
  • 27. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 4) Practicing Information Security Governance Concepts – Summary. ☺ This section comprises a series of exercises, to practice recognizing key concepts of information security governance, the management roles associated with it, and the business model for implementing it. ☺ This involves few tasks: identifying need for information security governance; recognizing management responsibilities related to information security governance; identifying elements and their interconnections in the information security business model.
  • 28. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 4) Practicing Information Security Governance Concepts – HighPoints.  Quizz - Identifying need.  Quizz - Recognizing management roles.  Quizz - Identifying elements & interconnections.
  • 29. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 5) Corporate Support for Information Security – Summary. ☺ To have a successful security program in the organization, ISM needs to ensure that senior management is committed to the program. ☺ To obtain senior management support, you can create a formal presentation covering important aspects of information security. ☺ ISM can use business cases to ensure better understanding of information security. ☺ Additionally, (s)he should ensure that employees also support the security program. ☺ After obtaining senior management commitment, ISM should provide periodic reports to senior management about the current state of information security program. ☺ (S)he ensures all stakeholders are aware of information security programs, via formal and informal information reporting structures for specific groups (senior management, employees, process owners, other management).
  • 30. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 5) Corporate Support for Information Security – HighPoints.  Optimal reporting relationship.  Communication and reporting channels.
  • 31. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 5) HighPoints: Optimal reporting relationship. ☺ Increasing use of information technology to access, process, store, and share information brought several benefits and opportunities for organizations. ☺ However, using information technology has also made information more vulnerable to misuse and damage. ☺ Firms are recognizing the need to protect information assets, and manage such activities by employing dedicated Information Security Managers. ☺ Information Security Managers act as process owners for ongoing activities that help organizations protect confidentiality, integrity, availability of their information assets. ☺ Organizations have information security managers at different levels in the reporting hierarchy. A good percentage of information security managers report to chief executive officers (CEOs), another to chief information officers (CIOs), and some to a board of directors. ☺ For an information security manager role, the title could be chief security officer (CSO), or chief information security officer (CISO), who reports to the company's CEO. ☺ Continues …
  • 32. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 5) HighPoints: Optimal reporting relationship. … continued. ☺ Such reporting structure is considered optimal because it allows direct interaction between information security managers and CEOs. ☺ This structure leads to direct alignment of security objectives with business goals. ☺ In some structures the IT manager acts as information security manager may be adequate for security activities implementation. ☺ Nevertheless, it’s considered suboptimal because information security managers cannot interact directly with CEOs. ☺ Also, objectives of the information security manager often conflict with the IT manager's goals. ☺ More importantly, without senior management support, information security programs are likely to fail. ☺ To gain senior management commitment to the security program, information security managers need to educate them about benefits of information security. ☺ In addition to senior management, there is a need to convince employees about the benefits of information security, too.
  • 33. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 5) HighPoints: Communication and reporting channels. ☺ An information security manager is responsible for ensuring that all stakeholders (senior management, employees) are aware of existence of information security governance structure. ☺ Proper reporting and communication channels ensure all stakeholders receive necessary information. ☺ Information security managers need to achieve well-organized communication channels. ☺ Creating a formal reporting procedure and providing periodic reports to senior management on the performance of information security management is a must. ☺ Aside formal reporting, regular reporting of information security is critical for the smooth working of security programs; but not be very formal. ☺ Target groups are those dealing with specific security-related issues in the organization: business process owners, senior management, employees, department heads, supervisors, line managers.
  • 34. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) Information Security Convergence – Summary. ☺ Security convergence helps to bridge gaps resulting from the segmentation of security-related functions; and this is achieved by integrating different assurance processes within organization. ☺ It prevents security overlaps across different functions, while ensuring well-defined roles and responsibilities. ☺ Security convergence aligns the security activities with business goals to deliver shareholder value. ☺ It aligns the security activities with business goals to deliver shareholder value. ☺ Without security convergence, organizations may ignore interdependency of risks, sub-optimize the cost of dealing with risks, and allow use of inconsistent language and terminology across different reporting structures. ☺ Several factors have contributed to the adoption of security convergence: technological development is obscuring the boundaries between information and physical security functions. ☺ Security convergence is necessary because of new business threats, the need to create a systematic approach to minimize risks and maximize resource utilization, and an increase in information-based assets.
  • 35. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 6) Information Security Convergence – HighPoints.  Understanding security converge.  Benefits of security convergence.  Overlapping of information security and physical security.  Merging information security functions.  Holistic approach to security.
  • 36. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Understanding security convergence. ☺ It is not uncommon in organizations that different security-related activities come under different types of security functions. ☺ Information security and physical security are distinct security functions in an organization. When you combine these functions under a common head, the process is called security convergence. ☺ Security convergence is integrating the organization's assurance processes: such as change management, risk management, human resources, audits, compliance. ☺ The main objective of security convergence is to reduce the gaps resulting from the segmentation of various security-related functions in an organization. ☺ These gaps arise because the security functions are generally interdependent. ☺ There are professional organizations that support convergence – ASIS (Information Systems Security Association, known also under ISSA), ISACA (Information Systems Audit and Control Association). ☺ They established the Alliance for Enterprise Security Risk Management (AESRM), to encourage security professionals to converge security functions within their organizations.
  • 37. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Benefits of security convergence. ☺ Gaps arise due to security functions being generally interdependent. ☺ Security convergence prevents security overlaps across different functions; and reduces the number of security functions, thus making it easier to follow and manage and providing a streamlined security process. ☺ Security convergence also ensures well-defined roles and responsibilities to reduce issues like ineffective communication and duplication of work. ☺ Moreover, security convergence takes care of all assurance functions while implementing a security strategy. ☺ In turn, this helps evaluate the phases of the business process, and minimizes the gaps resulting from segmented security functions. ☺ Also, it aligns the security objectives to business goals. ☺ When information sharing is involved, implementing security convergence helps coordinate actions to manage risks.
  • 38. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Overlapping of information security and physical security. ☺ Information security is generally affected by the physical aspects of security (physical security) of organizations. ☺ Physical security measures prevent unauthorized access to an organization’s critical data. ☺ With advanced technologies, critical data can also be accessed remotely; thus physical security alone is insufficient to secure information. ☺ Strong information security is also needed to secure critical data and applications in organizations. ☺ While physical security and information security are interdependent, they have different goals; physical security functions focus on authorizing physical access to organizations, whereas information security functions focus on securing network and information data.
  • 39. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Merging information security functions. ☺ If information and physical security work in isolation, security gaps are bound to occur. ☺ Would proper physical security measures be taken for authorized physical access to buildings, while measures to prevent unauthorized remote access are not taken, critical business data is at risk then. ☺ To prevent such gaps, physical and information security functions need to work in close coordination. ☺ And to ensure coordination between all security functions, implementing security convergence is required. ☺ AESRM (Alliance for Enterprise Security Risk Management) encourages security professionals to converge security functions. ☺ Security professionals merge security functions because several issues exist when security is fragmented in organizations. ☺ Due to this overlap, the functional boundaries between information and physical securities become less distinct and require security convergence.
  • 40. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Holistic approach to security. ☺ When complexity of business transactions increases, it becomes difficult to keep to defined regulatory and compliance guidelines. ☺ Therefore, security managers must view and assess organizational risks at a global level, hence the demand for security convergence. ☺ With complex organizational charts and business transactions, it became difficult to maximize security resources and minimize associated risks. ☺ Therefore, applying security convergence with a risk-based approach, one can budget for most critical risks that reduce the overall cost of implementing security and increase the efficiency of security resources. ☺ Instead of using security convergence, security professional would follow a fragmented approach to security, then the possible security incidents would increase financial risk, reputation risk, and risk to public good. ☺ On the contrary, a holistic approach focuses on factors (organizational structure, processes, and cultures) in addition to assets. ☺ Continues …
  • 41. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 6) HighPoints: Holistic approach to security. . … continued. ☺ Of course, this requires a management change that gives people the authority to prevent possible risks. ☺ An effective approach to security convergence should bring together people, technology, processes in any organization. ☺ This way, business becomes secure and organizations are enables to deal with any security incidents by quickly detecting, responding, and finally recovering from them.
  • 42. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) Information Security Governance Metrics – Summary. ☺ Security metrics help measuring security or risks based on the desired outcomes of the security program. ☺ A good metric is specific, measurable, and attainable. ☺ Effective security metrics provide information specific to roles and responsibilities, so that senior management can use it for decision making. ☺ Measures like security metrics, technical metrics, vulnerability scans, and audit and risk assessment activities help to understand the level of security in organizations. ☺ Additionally, information security professional can use metrics (ROSI, VAR, ALE) to measure various security aspects. ☺ However, these metrics alone don’t provide enough information to make concrete security decisions. ☺ This leads to the need for effective information security governance metrics, which use technical data to measure how close the information security governance program is to the defined objectives. ☺ The best information security governance metrics include KGIs, KPIs. ☺ KGIs specify what is to be achieved or the desired outcome while KPIs provide the measure of performance.
  • 43. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 7) Information Security Governance Metrics – HighPoints.  Need for security metrics.  Technical metrics.  Security metrics.  Other metrics.  Effective information security governance metrics.  Organizational business goals  Risk management.  Manage information security resources.
  • 44. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: The need for metrics. ☺ Metrics refer to standard measures that help evaluate the performance of a specific attribute based on a reference point. This reference point indicates the desired outcome of an activity. ☺ The main purpose of any metric is to support the decision-making process. ☺ For effective information security governance, it is good to have security metrics that can measure the performance of security activities. ☺ Effective security metrics should provide information specific to the roles and responsibilities of security functions so that senior management can use them while making decisions. ☺ Presenting appropriate metrics not only helps to gain senior management support, but also enables information security managers to obtain sufficient budget and resources to support your security program. ☺ Using criteria to determine if a metric is appropriate for a task is necessary and criteria are used to make sure metrics are meaningful, accurate etc.
  • 45. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Technical metrics. ☺ Usually, management focuses on gathering technical metrics: the number of antivirus programs, type of firewalls used, capacity of data storage systems etc. ☺ Such metrics provide information on the IT security infrastructure but are no help in the overall management of the information security program. ☺ Indeed, Technical metrics can help IT personnel in resolving day-to-day operational issues related to the use of security infrastructures, but don't provide information on how well information security risks are managed. ☺ Moreover, technical metrics fail to address key information security objectives.
  • 46. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Security metrics. ☺ Security metrics provide valuable information about security aspects. ☺ These would include metrics such as the number of security breaches, incidents logged, vulnerabilities detected during virus scans, downtime due to server failure or virus attacks, and recovery period. ☺ If these metrics might indicate the effectiveness of security infrastructure to some extent, they wouldn't provide any information for helping management make decisions on strengthening information security. ☺ Many organizations also conduct regular audits and comprehensive risk assessment programs to identify gaps in information security. ☺ Although these measures could help in identifying the previously existing information security infrastructure, they alone won't help management make security decisions.
  • 47. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Other metrics. ☺ While it may not be possible to ensure absolute information security, information security managers might get valuable information about security measures by using other metrics. ☺ These other metrics could help estimate security in terms of effects and outcomes, probabilities, and attributes. ☺ They are: Return on Security Investment(ROSI), Value At Risk ( VAR), Annual Loss Expectancy (ALE).
  • 48. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Effective information security governance metrics. ☺ Although many security metrics and activities are available, none provides any detailed information about the management of risks, alignment of security objectives with business objectives, or progress of the security program. ☺ Neither do these metrics or activities provide enough information that can be used to determine exactly how secure the organization is. ☺ This generates the need for effective information security governance metrics. ☺ Effective information security governance metrics use technical data to measure how close the information security governance program is to its objectives. ☺ The main components of information security governance metrics are high- level senior management support, measurable performance metrics, security policies and procedures with commitment from the enforcing authority, and result-oriented metrics analysis. ☺ The two most useful types of metric are key goal indicators (KGIs), and key performance indicators (KPIs.) ☺ KGIs and KPIs help identify if the defined objectives are met, and also provide information about achieving process and service goals.
  • 49. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Organizational business goals ☺ Organizations’ business goals are key reference points for measuring the cost effectiveness of information security activities. ☺ In order to validate the alignment of security activities with business goals, information securities need to develop a security strategies that uses business language to define security objectives. ☺ Such security objectives will cover all phases from planning to implementation of processes, procedures, policies, standards, technology. ☺ When security activities are aligned with business goals, that helps deliver value to business by optimizing the cost of security and using controls that meet acceptable risk levels. ☺ Then the value delivery indicates the cost effectiveness of security activities that are closely tied to business goals. ☺ There are Key Indicators for alignment of security activities with business goals.
  • 50. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Risk management. ☺ Risk management stands as another key goal indicator (KGI) of security metrics. ☺ This KGI is the process that manages and minimizes risks in an organization with the intent of achieving defined business goals. ☺ Risk management is a part of information security governance, and when implementing a risk management program, it may not be possible to measure its strength. ☺ When implementing a risk management program, it may not be possible to measure its strength. ☺ However, you can find out if the program is proceeding as expected and resources are allocated appropriately by setting the objectives and expectations. ☺ A successful risk management program provides measures to reduce the harmful effects of security incidents on the organization to a level acceptable for business goals. ☺ Risk management objective is to minimize the impact of computer security incidents in organizations, and to do so, information security managers ensure several security measures are implemented (e.g. installation of antivirus programs, etc.).
  • 51. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 7) HighPoints: Manage information security resources. ☺ In addition to managing risks, information security managers need to organize information security resources (people, processes, technologies) for effective information security. ☺ Resource management’s purpose is to minimize costs and maximize efficient utilization of these resources. ☺ Inconsistent controls and poorly defined processes likely increase administrative and training costs while indicating inefficient resource management. ☺ Information security managers must develop security metrics that are aligned to resource management objectives. ☺ Effective resource management in organizations is visible with signs of: absence of frequent problem rediscovery, usage of security resources to safeguard information assets from threats, etc.
  • 52. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 8) Practicing Information Security Responsibilities – Summary. ☺ Learn to recognize key concepts related to information security management. ☺ This involves recognizing the optimal reporting relationships, identifying key security metrics, and converging security-related functions.
  • 53. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security (Section 8) Practice - Achieving effective information security – HighPoints.  Achieving effective information security.  Context for Quizzes.  Quizz 1. (See more in Study Notes).  Quizz 2. (See more in Study Notes).  Quizz 3. (See more in Study Notes).
  • 54. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 8) HighPoints: Context for Quizzes. ☺ Valentina an information security manager in an organization and want to have effective information security in the organization. ☺ For this, she wants to implement the best reporting structure, develop metrics to assess the effectiveness of information security strategy, and converge security-related functions in the organization.
  • 55. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 8) HighPoints: Quizz 1. ☺ The senior management in your organization is headed by a president. The IT managers, senior project managers, chief technology officer, and other functional managers report to the president. ☺ Valentina wants to establish a reporting structure that helps you avoid any conflict of interest and achieve effective information security. ☺ Select the position description for Valentina’s role that indicates the best reporting structure (See more in Study Notes).
  • 56. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 8) HighPoints: Quizz 2. ☺ The organization provides online banking services to its customers and its goal is to protect customers' account information and provide safe transaction modes. ☺ Valentina wants to implement an information security strategy in the organization, and for that she wants to use several metrics to assess the effectiveness of her information security strategy. ☺ Match each category of metrics to its examples (See more in Study Notes).
  • 57. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford) (Section 8) HighPoints: Quizz 3. ☺ Valentina also want to converge security-related functions in the organization to bridge the gaps that result by segmenting these functions. ☺ What are the keys to effective information security convergence? (See more in Study Notes).
  • 58. Contact Email Design Copyright 1994-2017 © OxfordCambridge.OrgIT Information Security (This picture: Harcourt Hill, West Oxford)
  • 59. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
  • 60. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security
  • 61. Contact Email Design Copyright 1994-2017 © OxfordCambridge.Org(This picture: Trinity College, Cambridge)IT Information Security We shall always be on SlideShare!

Editor's Notes

  1. 1
  2. 3
  3. 4
  4. 5
  5. 59
  6. 60
  7. 61