SlideShare a Scribd company logo
1 of 10
ISO 27001 – Information Security
February 2013 Information Security Awareness Training 1
 The standard itself is to "provide a model/framework for
establishing, implementing, operating, monitoring,
reviewing, maintaining, and improving an Information
Security Management System“.
January 23 Information Security Awareness Training 2
January 23 Information Security Awareness Training 3
Purpose: The purpose of this policy is to provide a guide in implementing the
highest standards of information security in protecting our information assets and
those entrusted to us by our stakeholders from all types of threats, whether
internal or external, deliberate, natural or accidental.
Scope: Knowledge and Technology Division (KTD) All Units, Learners and
Enterprise Development (LED) Admission & Registration Units with their offices, in
addition to the Data Center
ALL USERS, ALL INFORMATION ASSETS
Information Security Management Representative (ISMR) is the
person who is responsible for:
 Maintain ISO 27001 Certification.
 Ensure the Information Security Goals are identified and meets the
organizational business requirements.
 Ensure the implementation of security controls across the
organization.
January 23 Information Security Awareness Training 4
 Confidentiality: ensuring that information is accessible
only to those authorized to have access.
 Integrity: safeguarding the accuracy, completeness, and
control of information and processing methods.
 Availability: ensuring that authorized users have access to
information and associated assets when required.
January 23 Information Security Awareness Training 5
Information
Security Policies
& Procedures
People
Technology
Information
January 23 Information Security Awareness Training 6
Technology
-Fair use
-Hacking
-Viruses
-D0S
People
-Password
-Physical Access
-Misuse of System
 Information Security is not just IT “Technology”, it
is how people dealing with Information
 IT “Technology” is protecting only 50%
 Information Security begins with you
 Most of Information Security breaches are from
inside (Home made cupcake)!
January 23 Information Security Awareness Training 7
Best Password Practices:
Use a minimum of 8 characters.
Use a strong password.
Use small letters, capital letters numbers and special characters.
Don’t share your password with others.
Don’t write down your password
Don’t use Names of people, places, or other common items
Don’t let another work under your login.
Don’t use the same password on multiple systems
Don’t store your password in the internet applications.
Change your password if it is compromised.
Change the default password.
Change passwords regularly.
January 23 Information Security Awareness Training 8
 Verify the recipient.
 Delete & Report SPAM.
 Don’t open, forward, or reply to suspicious e-mails.
 Don’t open e-mail attachments or click on website addresses from
unknown senders.
 Don’t join mailing lists or mail services for personal us.
 Don’t participate in chain mail (Mailing lists) until you know what are
you subscribing with.
 Don’t reply by default to “everyone” until there is a real need.
 Don’t open un-scanned, unknown or unexpected email attachments.
January 23 Information Security Awareness Training 9
Thank you!
January 23 Information Security Awareness Training 10

More Related Content

Similar to ISMS Awareness (to upload).pptx

Cyber Security
Cyber SecurityCyber Security
Cyber SecurityNcell
 
Security and privacy in web
Security and privacy in webSecurity and privacy in web
Security and privacy in webMaher Alshammari
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!Caroline Johnson
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeAtlantic Training, LLC.
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness trainingAbdalrhmanTHassan
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy IntroductionG Prachi
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Security Scare - Cybersecurity & What to Do About It!
Security Scare - Cybersecurity & What to Do About It!Security Scare - Cybersecurity & What to Do About It!
Security Scare - Cybersecurity & What to Do About It!Craig Rispin
 
Information security and other issues
Information security and other issuesInformation security and other issues
Information security and other issuesHaseeb Ahmed Awan
 
Cyber Security_Training Presentation.pptx
Cyber Security_Training Presentation.pptxCyber Security_Training Presentation.pptx
Cyber Security_Training Presentation.pptxmusicalworld14
 
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdfAfour tech
 
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docx
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docxExcel Data Reporting Assignment 3 Data Analysis (Feasibility .docx
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docxgitagrimston
 
Office_Cypersecurity_Basic_Training_Decmeber2022.pptx
Office_Cypersecurity_Basic_Training_Decmeber2022.pptxOffice_Cypersecurity_Basic_Training_Decmeber2022.pptx
Office_Cypersecurity_Basic_Training_Decmeber2022.pptxssuserd1e24b
 
Information Security
Information Security Information Security
Information Security Dio Pratama
 
INFORMATION SECURITY SYSTEM
INFORMATION SECURITY SYSTEMINFORMATION SECURITY SYSTEM
INFORMATION SECURITY SYSTEMANAND MURALI
 

Similar to ISMS Awareness (to upload).pptx (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Security and privacy in web
Security and privacy in webSecurity and privacy in web
Security and privacy in web
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community College
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy Introduction
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Security Scare - Cybersecurity & What to Do About It!
Security Scare - Cybersecurity & What to Do About It!Security Scare - Cybersecurity & What to Do About It!
Security Scare - Cybersecurity & What to Do About It!
 
Information security and other issues
Information security and other issuesInformation security and other issues
Information security and other issues
 
Cyber Security_Training Presentation.pptx
Cyber Security_Training Presentation.pptxCyber Security_Training Presentation.pptx
Cyber Security_Training Presentation.pptx
 
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf
10 Most Important Strategies for Cybersecurity Risk Mitigation.pdf
 
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docx
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docxExcel Data Reporting Assignment 3 Data Analysis (Feasibility .docx
Excel Data Reporting Assignment 3 Data Analysis (Feasibility .docx
 
Office_Cypersecurity_Basic_Training_Decmeber2022.pptx
Office_Cypersecurity_Basic_Training_Decmeber2022.pptxOffice_Cypersecurity_Basic_Training_Decmeber2022.pptx
Office_Cypersecurity_Basic_Training_Decmeber2022.pptx
 
Data security
Data securityData security
Data security
 
Building a culture of security
Building a culture of securityBuilding a culture of security
Building a culture of security
 
Information Security
Information Security Information Security
Information Security
 
Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
INFORMATION SECURITY SYSTEM
INFORMATION SECURITY SYSTEMINFORMATION SECURITY SYSTEM
INFORMATION SECURITY SYSTEM
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Recently uploaded (20)

The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

ISMS Awareness (to upload).pptx

  • 1. ISO 27001 – Information Security February 2013 Information Security Awareness Training 1
  • 2.  The standard itself is to "provide a model/framework for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving an Information Security Management System“. January 23 Information Security Awareness Training 2
  • 3. January 23 Information Security Awareness Training 3 Purpose: The purpose of this policy is to provide a guide in implementing the highest standards of information security in protecting our information assets and those entrusted to us by our stakeholders from all types of threats, whether internal or external, deliberate, natural or accidental. Scope: Knowledge and Technology Division (KTD) All Units, Learners and Enterprise Development (LED) Admission & Registration Units with their offices, in addition to the Data Center ALL USERS, ALL INFORMATION ASSETS
  • 4. Information Security Management Representative (ISMR) is the person who is responsible for:  Maintain ISO 27001 Certification.  Ensure the Information Security Goals are identified and meets the organizational business requirements.  Ensure the implementation of security controls across the organization. January 23 Information Security Awareness Training 4
  • 5.  Confidentiality: ensuring that information is accessible only to those authorized to have access.  Integrity: safeguarding the accuracy, completeness, and control of information and processing methods.  Availability: ensuring that authorized users have access to information and associated assets when required. January 23 Information Security Awareness Training 5
  • 6. Information Security Policies & Procedures People Technology Information January 23 Information Security Awareness Training 6 Technology -Fair use -Hacking -Viruses -D0S People -Password -Physical Access -Misuse of System
  • 7.  Information Security is not just IT “Technology”, it is how people dealing with Information  IT “Technology” is protecting only 50%  Information Security begins with you  Most of Information Security breaches are from inside (Home made cupcake)! January 23 Information Security Awareness Training 7
  • 8. Best Password Practices: Use a minimum of 8 characters. Use a strong password. Use small letters, capital letters numbers and special characters. Don’t share your password with others. Don’t write down your password Don’t use Names of people, places, or other common items Don’t let another work under your login. Don’t use the same password on multiple systems Don’t store your password in the internet applications. Change your password if it is compromised. Change the default password. Change passwords regularly. January 23 Information Security Awareness Training 8
  • 9.  Verify the recipient.  Delete & Report SPAM.  Don’t open, forward, or reply to suspicious e-mails.  Don’t open e-mail attachments or click on website addresses from unknown senders.  Don’t join mailing lists or mail services for personal us.  Don’t participate in chain mail (Mailing lists) until you know what are you subscribing with.  Don’t reply by default to “everyone” until there is a real need.  Don’t open un-scanned, unknown or unexpected email attachments. January 23 Information Security Awareness Training 9
  • 10. Thank you! January 23 Information Security Awareness Training 10