SlideShare a Scribd company logo
Information Security Management 101:
The Fundamentals
Mapping Key Strengths and Areas
of Ownership to Resources
Agenda
• Scenarios
• An ISO Approach
• Key Strengths and Areas of Ownership
• Resources
Where Are You?
• You’re not working in infosec yet, but you desperately want to move into
that field.
• You’re a newly minted CISSP with your eyes on a position in infosec
management / leadership.
• You’ve recently accepted an infosec management / leadership position in a
company that doesn’t have an established (formalized) security program.
• You’ve been in security management / leadership for years, and you want to
take a step back and look at the entire program to determine whether or not
you’re covering all the bases.
• You’ve recently made a move into consulting, and you want to ensure that
your service offerings are appropriate for large enterprises and small /
medium businesses.
Key Points About ISO 27k
• International Standard
▫ Actually, sixteen (16) standards
▫ 27000 – 27008, 27010 – 27011, 27031, 27033-1, 27044-1, 27035
▫ 27799: ISO27k for the healthcare industry
• 27001: Information technology -- Security techniques --
Information security management systems -- Requirements
• 27002: Information technology -- Security techniques --
Code of practice for information security management
▫ Twelve (12) categories of security management
• Formal Certification vs. Informal Adoption
▫ Your mileage may vary
ISO Security Management Categories
• Risk Management
• Policy Management
• Security Organization Management
• Asset Management
• HR Security Management
• Physical Security Management
• Security Operations Management
• Access Management
• Information Security Systems Management
• Security Incident Management
• Business Continuity Management
• Compliance Management
Today’s Approach
• Ask questions
• Identify controls
• Build your checklist
▫ Starting point
▫ In the end, it’s about trust and discipline
Plan-Do-Check-Act (PDCA)
Diagram by Diagram by Karn G. Bulsuk (http://www.bulsuk.com)
Risk Management
• Questions
▫ What could go wrong?
▫ How do our controls stack up?
▫ Are we spending a dollar to protect a dime?
▫ What’s our risk appetite?
• Controls
▫ Perform a risk assessment
 Risk = Likelihood x Impact
 NIST (800-37)
 FAIR (Factor Analysis of Information Risk)
Policy Management
• Questions
▫ What rules do we expect our employees to follow?
▫ How do we do what we do?
• Controls
▫ Policies, Standards, Procedures
 Policy = Rules, high level
 Standard = Technical requirements, detailed
 Procedure = Step-by-step instructions
▫ Starting point = three(3) critical policies
 Information Security Policy
 Data Classification Policy
 Acceptable Use Policy
▫ If you expect employees to know what’s expected of them, you
have to write it down!
Security Organization Management
• Questions
▫ Who’s going to do all this?
• Controls
▫ Executive Sponsorship
▫ Information Security Steering Committee
▫ Information Security Team
 Internal vs. External (NDA!)
 Matrixed
Asset Management
• Questions
▫ What information assets do we have?
▫ How do systems enter the organization?
▫ What do we do with retired systems?
• Controls
▫ Asset tracking system
 Discovery
 Inventory
▫ Technology Purchase Request form
HR Security Management
• Questions
▫ Do we have job descriptions for the security team?
▫ Do our employees really know what’s expected of
them?
▫ Should we be doing background checks or credit
checks on any employees?
• Controls
▫ Job Descriptions
 Manager, Senior Analyst, Analyst
▫ Non-Disclosure Agreement (NDA)
▫ Security Awareness Training
▫ Onboarding and Separations Procedures
Physical Security Management
• Questions
▫ What’s our perimeter?
▫ Could someone walk into any of our locations and take
something that doesn’t belong to them?
• Controls
▫ Locks
 Sensitive areas
▫ Badges
 Employee, Contractor, or Visitor?
▫ Physical Security Assessment
Security Operations Management
• Questions
▫ Who’s responsible for the day-to-day security stuff?
▫ What exactly is the day-to-day security stuff?
• Controls
▫ Security Operations Procedures
 Change Control
▫ Antimalware
▫ Encryption
▫ Logging and Monitoring
 Enabled, centralized, and detailed
Access Management
• Questions
▫ Does everyone have access to what they need in order to do
their jobs?
▫ Can unmanaged devices attach to our network?
• Controls
▫ Principle of least privilege
▫ Centralized user directory
▫ Access reviews
▫ Password management
▫ Lock screens
▫ Multi-factor authentication
▫ Port security
Information Security Systems Management
• Questions
▫ How do we secure new systems before we add them to our
network?
▫ Do we have production data in non-production systems?
• Controls
▫ System hardening process
▫ Software Development Lifecycle (SDLC)
▫ Change control procedures
 Change Approval Board (CAB)
▫ Vulnerability management procedures
 Development, QA, Production
 Scan EVERYTHING (hosts, databases, apps)
 Penetration testing (validate your controls)
Security Incident Management
• Questions
▫ What could go wrong?
▫ What’s already gone wrong?
▫ What do we do when something goes wrong?
• Controls
▫ Security Incident Response
 One Policy
 Many Procedures
▫ Security Information Event Management (SIEM) system
▫ Training
 End User Security Awareness
 Incident Response
 Forensics
▫ Tabletop Exercises
Business Continuity Management
• Questions
▫ How will we recover from a disaster?
▫ How will we keep the business going during the
recovery process?
• Controls
▫ Disaster Recovery Plan
▫ Business Continuity Plan
▫ Backups
▫ Tabletop Exercises
Compliance Management
• Questions
▫ What do I need to comply with?
 HIPAA, PCI, NERC/FERC, SOX, COPPA, etc.
 External and Internal
• Controls
▫ Documented Compliance Procedures
 Who is responsible for what?
 When is it due?
▫ Unified Compliance Framework
▫ Audits
 External and Internal
 Scheduled, non-intrusive, and independent
Skillset Groupings
Business (People) Process Technical (*ology)
Security Organization Risk Physical
HR Security Asset
Business Continuity Security Operations
Security Incident Information Security Systems
Policy
Compliance
This chart identifies key strengths, which align with areas of ownership.
Business Skillset
• “People person”
• Information security governance
• Compliance and regulatory knowledge
• Understand integration points among business,
security, and compliance
• Managing people
• (ISC)2 CISSP and/or ISACA CISM
▫ Hardcore = SANS Masters Degree in Information
Security
Process Skillset
• Accountant
• Blend of business and technology
• Policies, standards, procedures
• Understanding of business process flows
• ISACA CISA
Technical Skillset
• Geek / Nerd
• System administration
• Active in technical/security user groups
• Deep knowledge of specific technologies
• (ISC)2 CISSP + Specific tech certs
Core Team
• Manager
▫ Business-oriented, with understanding of tech and process
▫ The buck stops here
▫ Strategic
• Senior
▫ Highly Technical and Process-Oriented, with business knowledge
▫ Primary and Secondary
▫ Strategic + Tactical
• Junior
▫ Technical and Process-Oriented
▫ Primary and Secondary
▫ Tactical + Operational
Sample Org Chart
Manager
-> Security Organization
Technical (Senior)
-> Security Operations
-> Information Security Systems
Technical (Junior)
-> Security Operations
-> Physical
-> Asset
Process (Senior)
-> Policy
-> Risk
-> Business Continuity
-> Security Incident
Process (Junior)
-> Policy
-> HR
-> Compliance
-> Security Incident
Resources
• Wikipedia
▫ http://en.wikipedia.org/wiki/ISO/IEC_27001
▫ http://en.wikipedia.org/wiki/ISO/IEC_27002
• International Organization for Standardization
▫ ISO/IEC 27001:2005
 http://www.iso.org/iso/catalogue_detail?csnumber=42103
▫ ISO/IEC 27002:2005
 http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm
?csnumber=50297
• The ISO 27000 Directory
▫ http://www.27000.org/iso-27001.htm
• ISO 27001 Security <- GREAT starting point
▫ http://www.iso27001security.com/
More Resources
• Other Frameworks
▫ COBIT (IT Governance)
 http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx
▫ ITIL (IT Service Management)
 http://www.itil-officialsite.com/
▫ Unified Compliance
 https://www.unifiedcompliance.com/
• Risk Management
▫ NIST
 http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf
 http://csrc.nist.gov/publications/drafts/800-30-rev1/SP800-30-Rev1-ipd.pdf
 http://csrc.nist.gov/publications/nistpubs/800-37-rev1/sp800-37-rev1-final.pdf
 http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-
final_updated-errata_05-01-2010.pdf
▫ FAIR
 http://www.cxoware.com/
 http://fairwiki.riskmanagementinsight.com/
Even More Resources
• SANS 20 Critical Security Controls
▫ http://www.sans.org/critical-security-controls/
• GIAC Certified ISO-27000 Specialist
▫ http://www.giac.org/certification/certified-iso-27000-specialist-g2700
• Australian Department of Defence Top 35 Mitigation Strategies
▫ http://www.dsd.gov.au/infosec/top35mitigationstrategies.htm
• Information Security… Simplified
▫ http://www.infosecsimplified.com/
• IT Security Career
▫ http://www.itsecuritycareer.com/
Professional Organizations
• ISSA (Information Systems Security Organization)
▫ http://www.issa.org/
• ISACA (Information Systems Audit and Control Association)
▫ https://www.isaca.org/
• SANS
▫ http://www.sans.org/
• InfraGard
▫ http://www.infragard.net/
• OWASP (Open Web Application Security Project)
▫ https://www.owasp.org/
Questions / Contact Info
Jerod Brennen, CISSP
http://www.linkedin.com/in/slandail
http://twitter.com/#!/slandail
http://www.jacadis.com/
contact@jacadis.com

More Related Content

What's hot

20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness
Dinesh O Bareja
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
1. security management practices
1. security management practices1. security management practices
1. security management practices7wounders
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a Science
Pankaj Rane
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
PECB
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
Ahmed Moussa
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
IGN MANTRA
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
festival ICT 2016
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
Dhani Ahmad
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
chauhankapil
 
Network security policies
Network security policiesNetwork security policies
Network security policiesUsman Mukhtar
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information security
ethanBrownusa
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
Sibghatullah Khattak
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
newbie2019
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...
The University of Texas (UTRGV)
 

What's hot (20)

20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
1. security management practices
1. security management practices1. security management practices
1. security management practices
 
Information Security : Is it an Art or a Science
Information Security : Is it an Art or a ScienceInformation Security : Is it an Art or a Science
Information Security : Is it an Art or a Science
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 
Network security policies
Network security policiesNetwork security policies
Network security policies
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information security
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...Information Security and Privacy - Public Sector actions, policies and regula...
Information Security and Privacy - Public Sector actions, policies and regula...
 

Viewers also liked

Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
Christophe Briguet
 
Prosedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanProsedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanSabri Khalizasabarifayuim
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
amiable_indian
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Rosdi Ramli
 
Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)
Asnan Alias Enterprise
 
Fire drill sekolah
Fire drill sekolahFire drill sekolah
Fire drill sekolah
Amimah Yusoff
 
Sistem pencegah kebakaran
Sistem pencegah kebakaranSistem pencegah kebakaran
Sistem pencegah kebakaran
UTHM
 

Viewers also liked (9)

Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
 
Prosedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunanProsedur selamatkan diri daripada kebakaran bangunan
Prosedur selamatkan diri daripada kebakaran bangunan
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
Kertas kerja & Lampiran surat latihan kebakaran bersama bomba SKST 2016
 
Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)Pengenalan kebakaran dan tindakan (Asnan Alias)
Pengenalan kebakaran dan tindakan (Asnan Alias)
 
Fire drill sekolah
Fire drill sekolahFire drill sekolah
Fire drill sekolah
 
Sistem pencegah kebakaran
Sistem pencegah kebakaranSistem pencegah kebakaran
Sistem pencegah kebakaran
 

Similar to Information Security Management 101

Orientation in IT Audit
Orientation in IT AuditOrientation in IT Audit
Orientation in IT Audit
Suman Thapaliya
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Software
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
Atif Ghauri
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
Security Innovation
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
Techcello
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
Cigital
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
Prime Infoserv
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
Atif Ghauri
 
Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?
Jisc
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
Meletis Belsis MPhil/MRes/BSc
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
Ernest Staats
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
Sam Bowne
 

Similar to Information Security Management 101 (20)

Orientation in IT Audit
Orientation in IT AuditOrientation in IT Audit
Orientation in IT Audit
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Mash f43
Mash f43Mash f43
Mash f43
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
We Bought Some Tools
We Bought Some ToolsWe Bought Some Tools
We Bought Some Tools
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Soc
SocSoc
Soc
 
Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?Jisc's cyber security posture survey - how secure are you?
Jisc's cyber security posture survey - how secure are you?
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 

More from Jerod Brennen

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
Jerod Brennen
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
Jerod Brennen
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
Jerod Brennen
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Jerod Brennen
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
Jerod Brennen
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
Jerod Brennen
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
Jerod Brennen
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
Jerod Brennen
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
Jerod Brennen
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
Jerod Brennen
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development processJerod Brennen
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
Jerod Brennen
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
Jerod Brennen
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
Jerod Brennen
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
Jerod Brennen
 

More from Jerod Brennen (15)

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 

Recently uploaded

The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
Bojamma2
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
sarahvanessa51503
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdfMeas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
dylandmeas
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
marketingjdass
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
Cynthia Clay
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
Operational Excellence Consulting
 
Improving profitability for small business
Improving profitability for small businessImproving profitability for small business
Improving profitability for small business
Ben Wann
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
marketing317746
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
BBPMedia1
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
taqyed
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
LR1709MUSIC
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
BBPMedia1
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-indiafalcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
Falcon Invoice Discounting
 
Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
Ben Wann
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
Workforce Group
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
seoforlegalpillers
 

Recently uploaded (20)

The-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic managementThe-McKinsey-7S-Framework. strategic management
The-McKinsey-7S-Framework. strategic management
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdfMeas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
 
Improving profitability for small business
Improving profitability for small businessImproving profitability for small business
Improving profitability for small business
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-indiafalcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
 
Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
 

Information Security Management 101

  • 1. Information Security Management 101: The Fundamentals Mapping Key Strengths and Areas of Ownership to Resources
  • 2. Agenda • Scenarios • An ISO Approach • Key Strengths and Areas of Ownership • Resources
  • 3.
  • 4. Where Are You? • You’re not working in infosec yet, but you desperately want to move into that field. • You’re a newly minted CISSP with your eyes on a position in infosec management / leadership. • You’ve recently accepted an infosec management / leadership position in a company that doesn’t have an established (formalized) security program. • You’ve been in security management / leadership for years, and you want to take a step back and look at the entire program to determine whether or not you’re covering all the bases. • You’ve recently made a move into consulting, and you want to ensure that your service offerings are appropriate for large enterprises and small / medium businesses.
  • 5.
  • 6. Key Points About ISO 27k • International Standard ▫ Actually, sixteen (16) standards ▫ 27000 – 27008, 27010 – 27011, 27031, 27033-1, 27044-1, 27035 ▫ 27799: ISO27k for the healthcare industry • 27001: Information technology -- Security techniques -- Information security management systems -- Requirements • 27002: Information technology -- Security techniques -- Code of practice for information security management ▫ Twelve (12) categories of security management • Formal Certification vs. Informal Adoption ▫ Your mileage may vary
  • 7. ISO Security Management Categories • Risk Management • Policy Management • Security Organization Management • Asset Management • HR Security Management • Physical Security Management • Security Operations Management • Access Management • Information Security Systems Management • Security Incident Management • Business Continuity Management • Compliance Management
  • 8. Today’s Approach • Ask questions • Identify controls • Build your checklist ▫ Starting point ▫ In the end, it’s about trust and discipline
  • 9. Plan-Do-Check-Act (PDCA) Diagram by Diagram by Karn G. Bulsuk (http://www.bulsuk.com)
  • 10. Risk Management • Questions ▫ What could go wrong? ▫ How do our controls stack up? ▫ Are we spending a dollar to protect a dime? ▫ What’s our risk appetite? • Controls ▫ Perform a risk assessment  Risk = Likelihood x Impact  NIST (800-37)  FAIR (Factor Analysis of Information Risk)
  • 11. Policy Management • Questions ▫ What rules do we expect our employees to follow? ▫ How do we do what we do? • Controls ▫ Policies, Standards, Procedures  Policy = Rules, high level  Standard = Technical requirements, detailed  Procedure = Step-by-step instructions ▫ Starting point = three(3) critical policies  Information Security Policy  Data Classification Policy  Acceptable Use Policy ▫ If you expect employees to know what’s expected of them, you have to write it down!
  • 12. Security Organization Management • Questions ▫ Who’s going to do all this? • Controls ▫ Executive Sponsorship ▫ Information Security Steering Committee ▫ Information Security Team  Internal vs. External (NDA!)  Matrixed
  • 13. Asset Management • Questions ▫ What information assets do we have? ▫ How do systems enter the organization? ▫ What do we do with retired systems? • Controls ▫ Asset tracking system  Discovery  Inventory ▫ Technology Purchase Request form
  • 14. HR Security Management • Questions ▫ Do we have job descriptions for the security team? ▫ Do our employees really know what’s expected of them? ▫ Should we be doing background checks or credit checks on any employees? • Controls ▫ Job Descriptions  Manager, Senior Analyst, Analyst ▫ Non-Disclosure Agreement (NDA) ▫ Security Awareness Training ▫ Onboarding and Separations Procedures
  • 15. Physical Security Management • Questions ▫ What’s our perimeter? ▫ Could someone walk into any of our locations and take something that doesn’t belong to them? • Controls ▫ Locks  Sensitive areas ▫ Badges  Employee, Contractor, or Visitor? ▫ Physical Security Assessment
  • 16. Security Operations Management • Questions ▫ Who’s responsible for the day-to-day security stuff? ▫ What exactly is the day-to-day security stuff? • Controls ▫ Security Operations Procedures  Change Control ▫ Antimalware ▫ Encryption ▫ Logging and Monitoring  Enabled, centralized, and detailed
  • 17. Access Management • Questions ▫ Does everyone have access to what they need in order to do their jobs? ▫ Can unmanaged devices attach to our network? • Controls ▫ Principle of least privilege ▫ Centralized user directory ▫ Access reviews ▫ Password management ▫ Lock screens ▫ Multi-factor authentication ▫ Port security
  • 18. Information Security Systems Management • Questions ▫ How do we secure new systems before we add them to our network? ▫ Do we have production data in non-production systems? • Controls ▫ System hardening process ▫ Software Development Lifecycle (SDLC) ▫ Change control procedures  Change Approval Board (CAB) ▫ Vulnerability management procedures  Development, QA, Production  Scan EVERYTHING (hosts, databases, apps)  Penetration testing (validate your controls)
  • 19. Security Incident Management • Questions ▫ What could go wrong? ▫ What’s already gone wrong? ▫ What do we do when something goes wrong? • Controls ▫ Security Incident Response  One Policy  Many Procedures ▫ Security Information Event Management (SIEM) system ▫ Training  End User Security Awareness  Incident Response  Forensics ▫ Tabletop Exercises
  • 20. Business Continuity Management • Questions ▫ How will we recover from a disaster? ▫ How will we keep the business going during the recovery process? • Controls ▫ Disaster Recovery Plan ▫ Business Continuity Plan ▫ Backups ▫ Tabletop Exercises
  • 21. Compliance Management • Questions ▫ What do I need to comply with?  HIPAA, PCI, NERC/FERC, SOX, COPPA, etc.  External and Internal • Controls ▫ Documented Compliance Procedures  Who is responsible for what?  When is it due? ▫ Unified Compliance Framework ▫ Audits  External and Internal  Scheduled, non-intrusive, and independent
  • 22.
  • 23. Skillset Groupings Business (People) Process Technical (*ology) Security Organization Risk Physical HR Security Asset Business Continuity Security Operations Security Incident Information Security Systems Policy Compliance This chart identifies key strengths, which align with areas of ownership.
  • 24. Business Skillset • “People person” • Information security governance • Compliance and regulatory knowledge • Understand integration points among business, security, and compliance • Managing people • (ISC)2 CISSP and/or ISACA CISM ▫ Hardcore = SANS Masters Degree in Information Security
  • 25. Process Skillset • Accountant • Blend of business and technology • Policies, standards, procedures • Understanding of business process flows • ISACA CISA
  • 26. Technical Skillset • Geek / Nerd • System administration • Active in technical/security user groups • Deep knowledge of specific technologies • (ISC)2 CISSP + Specific tech certs
  • 27. Core Team • Manager ▫ Business-oriented, with understanding of tech and process ▫ The buck stops here ▫ Strategic • Senior ▫ Highly Technical and Process-Oriented, with business knowledge ▫ Primary and Secondary ▫ Strategic + Tactical • Junior ▫ Technical and Process-Oriented ▫ Primary and Secondary ▫ Tactical + Operational
  • 28. Sample Org Chart Manager -> Security Organization Technical (Senior) -> Security Operations -> Information Security Systems Technical (Junior) -> Security Operations -> Physical -> Asset Process (Senior) -> Policy -> Risk -> Business Continuity -> Security Incident Process (Junior) -> Policy -> HR -> Compliance -> Security Incident
  • 29.
  • 30. Resources • Wikipedia ▫ http://en.wikipedia.org/wiki/ISO/IEC_27001 ▫ http://en.wikipedia.org/wiki/ISO/IEC_27002 • International Organization for Standardization ▫ ISO/IEC 27001:2005  http://www.iso.org/iso/catalogue_detail?csnumber=42103 ▫ ISO/IEC 27002:2005  http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm ?csnumber=50297 • The ISO 27000 Directory ▫ http://www.27000.org/iso-27001.htm • ISO 27001 Security <- GREAT starting point ▫ http://www.iso27001security.com/
  • 31. More Resources • Other Frameworks ▫ COBIT (IT Governance)  http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx ▫ ITIL (IT Service Management)  http://www.itil-officialsite.com/ ▫ Unified Compliance  https://www.unifiedcompliance.com/ • Risk Management ▫ NIST  http://csrc.nist.gov/publications/nistpubs/800-30/sp800-30.pdf  http://csrc.nist.gov/publications/drafts/800-30-rev1/SP800-30-Rev1-ipd.pdf  http://csrc.nist.gov/publications/nistpubs/800-37-rev1/sp800-37-rev1-final.pdf  http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3- final_updated-errata_05-01-2010.pdf ▫ FAIR  http://www.cxoware.com/  http://fairwiki.riskmanagementinsight.com/
  • 32. Even More Resources • SANS 20 Critical Security Controls ▫ http://www.sans.org/critical-security-controls/ • GIAC Certified ISO-27000 Specialist ▫ http://www.giac.org/certification/certified-iso-27000-specialist-g2700 • Australian Department of Defence Top 35 Mitigation Strategies ▫ http://www.dsd.gov.au/infosec/top35mitigationstrategies.htm • Information Security… Simplified ▫ http://www.infosecsimplified.com/ • IT Security Career ▫ http://www.itsecuritycareer.com/
  • 33. Professional Organizations • ISSA (Information Systems Security Organization) ▫ http://www.issa.org/ • ISACA (Information Systems Audit and Control Association) ▫ https://www.isaca.org/ • SANS ▫ http://www.sans.org/ • InfraGard ▫ http://www.infragard.net/ • OWASP (Open Web Application Security Project) ▫ https://www.owasp.org/
  • 34. Questions / Contact Info Jerod Brennen, CISSP http://www.linkedin.com/in/slandail http://twitter.com/#!/slandail http://www.jacadis.com/ contact@jacadis.com