SlideShare a Scribd company logo
Παπαδάκης Κωνσταντίνος
Αναλυτής Επιχειρήσεων Κυβερνοχώρου και Σύμβουλος
Κυβεροάμυνας/Κυβερνοασφάλειας
Papadakis Konstantinos
Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant
ISMS
Information Security
Management System
“… If cybercrime was a country, it would have the 13th
highest GDP in the world…
Description
☺ The purposes and benefits of
the implementation of an ISMS
Temet Nosce
☺ Methodologies of the evaluation
of risks and the selection of
security controls in a ISMS
☺ Some well-known ISMS
standards and frameworks
☺ Circular process of
implementation of an ISMS
Definition
Temet Nosce
An Information Management Security System (ISMS) is a set of
practices and policies followed to manage security risks to
information systems in a systematic way
Definition Analysis
Temet Nosce
It is an organizational approach to
information security
Information assets are described &
secured
Information security risks are managed
and mitigated
Security policies together with their
ownerships and guarantees are in place
Adherence to security measures is
inspected periodically
ISMS & Information Security
Temet Nosce
Confidentiality
Information
Security
C.I.A.
Information is accessible to
authorized users when
required
Information is accessible to
those authorized to access
it only
Information is accurate and
complete, and is not
modified without
authorization
Purposes and Benefits
Temet Nosce
Providing Governance
Optimizing Security
Providing Transparency
Reducing Organizational & Personal Liability
Purposes and Benefits-Providing Governance
Temet Nosce
➢ Let Tech Pros take care of Info Sec
✓ Technical aspects only.
➢ Not proper staff training
➢ Physical Disasters
Purposes and Benefits-Optimizing Security
Temet Nosce
➢ Risks
✓ NO Uncovered areas.
✓ NO Overprotected areas.
➢ Security Controls
✓ Don’t disturb main business processes.
➢ Limited Resources
Purposes and Benefits-Providing Transparency
Temet Nosce
Purposes and Benefits-Reducing Organizational & Personal Liability
Temet Nosce
➢ Bad Thing can happen.
➢ Never fully protected.
➢ Organizational & Personal liability
➢ Leakage of sensitive customer data
➢ Big penalties if:
✓ NO ISMS in place
✓ NO Safeguards
✓ NO Infosec Officer
➢ If proper ISMS in place= Force Majeure
Methodology
Temet Nosce
Risks Evaluation Security Controls
Risk Based Approach
Risk Based Approach-Step 1
Temet Nosce
Identification of
Assets
STEP 1
Risk Based Approach-Step 2
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
Vulnerability is a weakness in an information
system, system security procedures, internal
controls or implementation that could be exploited
or triggered by a threat source
Risk Based Approach-Step 3
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
Risk is an uncertain event or condition that, if
occurs, may have an impact on information
assurance, business objectives or activities
Risk Based Approach-Step 3
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
Threat is a potential circumstance or event that
could result in harm to a target (a potential attack,
accident or error)
Risk Based Approach-Step 4
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
STEP 4
Applying Security
Controls to address the
highest risks
Security Controls are safeguards or
countermeasures to avoid, detect, counteract or
minimize security risks to physical property,
information, computer systems or other assets
Risk Based Approach-Step 4
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
STEP 4
Applying Security
Controls to address the
highest risks
Risk Based Approach-Pros & Cons
Temet Nosce
When using the Risk Based approach, the result is
very precise.
• It is quite a big effort, especially for smaller
organizations, to use this approach.
• The methodology is quite complex, it may be
difficult to find good information about risks and
vulnerabilities, and it is costly to keep it updated
on a regular basis.
Baseline Approach
Temet Nosce
The Baseline Approach means the implementation of
security controls without performing detailed risk
calculations
➢ In an organization with a typical risk profile and a
typical information system, risks can be calculated
just once.
➢ Based on that, technical controls for information
systems are derived.
➢ This is a fast process and it means less effort for the
system
Combining Approaches
Temet Nosce
➢ The Baseline Approach, because it is a quick solution,
implemented first.
➢ Detailed Risk Assessments are carried out either only for
the information systems that need high security or for the
systems of the whole organization.
Standards & Frameworks
Temet Nosce
International Standards: ISO/IEC 27000 series
Temet Nosce
➢ These standards cover well the organizational
aspects of information security management.
➢ Provide good guidance for transparent auditing
➢ Several national standards refer to them,
especially in case of risk management.
➢ Not very detailed.
➢ Not technical enough to guide system
administrators in defining security controls
International Standards: ISO/IEC 27001 Compulsory National Standard
Temet Nosce
➢ Internationally recognized ISMS standard with
a formal certification scheme. It can help
provide a competitive advantage.
➢ Resource consuming
National Standards
Temet Nosce
➢ US NIST Standards are well known as they separate the federal and national systems
➢ US NIST Standards provide better level of granularity than that of ISO/IEC standards
but not as good as BSI Grundschutz
➢ BSI Grundschutz defines more than 3.000 controls and thus it is a very good handbook
for more technically oriented people.
Organizational Frameworks
Temet Nosce
➢ Organizations can develop their own frameworks tailored to their needs.
➢ Military organizations often have their own classified cyber security frameworks as the
risk profile is different from that of civilian organizations
Implementation of ISMS
Temet Nosce
PLAN DO
CORRECT (ACT) CHECK
Establish the
ISMS Policy
Implement the
ISMS Policy
Assess and
measure the
effectiveness of
the plan and its
implementation
Take corrective
measures and
change the
system or the
controls
Implementation of ISMS-NIST SP 800-37
Temet Nosce
Summary
Temet Nosce
ISMS is a formal system that helps to manage security risks to information systems.
It includes Risk Management, selection and implementation of Security Controls and,
after, assessment of Residual Risks.
ISMS is NOT an IT discipline.
It IS a discipline of management, because it deals with organizational risks.
Most of ISMS implementations that have no management support are unsuccessful.
Since a lot of controls are IT-related it is often the IT personnel that are driving the
process.
IT people usually have a good feeling of the best-practise security controls for different
technologies.
However, organizations and risks are different.
The implementation of those best practices without the use of ISMS does not usually
help provide optimal information security
Security breaches can happen even if an organization has implemented an effective
ISMS at an optimal security level.
However, if the organization is able to demonstrate that the ISMS was properly
implemented, the liabilities can be limited.
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Temet Nosce
If information is the key asset that is needed in your
business, then ISMS helps to protect your business case
ISMS delivered via ISO standards, is compatible with
others in the market
Company management is always involved in the security
and always has access to information
Temet Nosce
Your partners view you as more reliable, credible, and
trustworthy
ISMS certification opens doors to new business (for
example better competitive position in the EU market)
Information and data sources are utilized more efficiently
Temet Nosce
ISMS makes your investments into information security
more efficient
ISMS brings the importance of information security to your
employees and makes them more involved in your
business
ISMS changes the culture in your company (brings
responsibility and accountability)
Temet Nosce
This presentation is based on NATOs Course:
JADL ADL 343 “Information Security Management System”
Know Thyself

More Related Content

What's hot

Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
William McBorrough
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
Robot Mode
 
Cyber security vs information assurance
Cyber security vs information assuranceCyber security vs information assurance
Cyber security vs information assurance
Vaughan Olufemi ACIB, AICEN, ANIM
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
charlesgarrett
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
International Federation of Accountants
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
Dawn Yankeelov
 
The need for security
The need for securityThe need for security
The need for security
Dhani Ahmad
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
Khas bank isms 3 s
Khas bank isms 3 sKhas bank isms 3 s
Khas bank isms 3 s
Khaltar Togtuun
 
Cyber Six: Managing Security in Internet
Cyber Six: Managing Security in InternetCyber Six: Managing Security in Internet
Cyber Six: Managing Security in Internet
Richardus Indrajit
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
OCTF Industry Engagement
 
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
Education & Training Boards
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
HackerOne
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
Dhani Ahmad
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
Cheffley White
 
Cyber Security - Things you need to know
Cyber Security - Things you need to knowCyber Security - Things you need to know
Cyber Security - Things you need to know
Nathan Desfontaines
 
The importance of information security nowadays
The importance of information security nowadaysThe importance of information security nowadays
The importance of information security nowadays
PECB
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
Nalneesh Gaur
 
Cyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationCyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and Preparation
Eric Reehl
 

What's hot (20)

Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
Cyber security vs information assurance
Cyber security vs information assuranceCyber security vs information assurance
Cyber security vs information assurance
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
The need for security
The need for securityThe need for security
The need for security
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Khas bank isms 3 s
Khas bank isms 3 sKhas bank isms 3 s
Khas bank isms 3 s
 
Cyber Six: Managing Security in Internet
Cyber Six: Managing Security in InternetCyber Six: Managing Security in Internet
Cyber Six: Managing Security in Internet
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Cyber Security - Things you need to know
Cyber Security - Things you need to knowCyber Security - Things you need to know
Cyber Security - Things you need to know
 
The importance of information security nowadays
The importance of information security nowadaysThe importance of information security nowadays
The importance of information security nowadays
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
Cyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationCyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and Preparation
 

Similar to ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής Ασφάλειας

Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles
LearningwithRayYT
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
Rimurutempest594985
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
LearningwithRayYT
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
Mark Conway
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
Leon Blum
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
John Ely Masculino
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptx
Kinetic Potential
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 
Notes prep guide
Notes prep guideNotes prep guide
Notes prep guide
Elkanouni Mohamed
 
Implementation of security standards and procedures
Implementation of security standards and proceduresImplementation of security standards and procedures
Implementation of security standards and procedures
StevenSegaert
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
MAHESHUMANATHGOPALAK
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
Donald Tabone
 
A Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System RiskA Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System Risk
amiable_indian
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
Jim Cahill
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
Hamisi Kibonde
 
Information security management iso27001
Information security management iso27001Information security management iso27001
Information security management iso27001
Hiran Kanishka
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
Iskcon Ahmedabad
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
AlliedConSapCourses
 

Similar to ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής Ασφάλειας (20)

Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptx
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Notes prep guide
Notes prep guideNotes prep guide
Notes prep guide
 
Implementation of security standards and procedures
Implementation of security standards and proceduresImplementation of security standards and procedures
Implementation of security standards and procedures
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Selling security to the C-level
Selling security to the C-levelSelling security to the C-level
Selling security to the C-level
 
A Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System RiskA Practical Approach to Managing Information System Risk
A Practical Approach to Managing Information System Risk
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
 
Is awareness government
Is awareness governmentIs awareness government
Is awareness government
 
Information security management iso27001
Information security management iso27001Information security management iso27001
Information security management iso27001
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 

More from Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD

Russia Ukraine war Cyberspace operations (2022-2024)
Russia Ukraine war Cyberspace operations (2022-2024)Russia Ukraine war Cyberspace operations (2022-2024)
Russia Ukraine Conflict_Cyberspace Operations_2021_2023.pdf
Russia Ukraine Conflict_Cyberspace Operations_2021_2023.pdfRussia Ukraine Conflict_Cyberspace Operations_2021_2023.pdf
Mitigation of cyber threats 1a.pdf
Mitigation of cyber threats 1a.pdfMitigation of cyber threats 1a.pdf
CYBER KILL CHAIN Table
CYBER KILL CHAIN TableCYBER KILL CHAIN Table
Surveillance Software.docx
Surveillance Software.docxSurveillance Software.docx
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 
Russia vs Estonia_First Cyber War (2007)
Russia vs Estonia_First Cyber War (2007)Russia vs Estonia_First Cyber War (2007)
Cyber War
Cyber WarCyber War
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεωνΚυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 
Cyberspace_New Operational Domain
Cyberspace_New Operational DomainCyberspace_New Operational Domain
Πληροφοριακός Πόλεμος-Information Warfare
Πληροφοριακός Πόλεμος-Information WarfareΠληροφοριακός Πόλεμος-Information Warfare
Information Warfare
Information WarfareInformation Warfare
Corporate Cyber Security
Corporate Cyber SecurityCorporate Cyber Security
Russia Georgia 2008 Conflict-Information Operations, Cyberwarfare
Russia Georgia 2008 Conflict-Information Operations, CyberwarfareRussia Georgia 2008 Conflict-Information Operations, Cyberwarfare
Russia Georgia 2008 Conflict-Information Operations, Cyberwarfare
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 
Cyber risks for enterprises-Vacations Time
Cyber risks for enterprises-Vacations TimeCyber risks for enterprises-Vacations Time
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber WarfareΚυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing GuideΟδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security GuideΟδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD
 

More from Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD (20)

Russia Ukraine war Cyberspace operations (2022-2024)
Russia Ukraine war Cyberspace operations (2022-2024)Russia Ukraine war Cyberspace operations (2022-2024)
Russia Ukraine war Cyberspace operations (2022-2024)
 
Russia Ukraine Conflict_Cyberspace Operations_2021_2023.pdf
Russia Ukraine Conflict_Cyberspace Operations_2021_2023.pdfRussia Ukraine Conflict_Cyberspace Operations_2021_2023.pdf
Russia Ukraine Conflict_Cyberspace Operations_2021_2023.pdf
 
Mitigation of cyber threats 1a.pdf
Mitigation of cyber threats 1a.pdfMitigation of cyber threats 1a.pdf
Mitigation of cyber threats 1a.pdf
 
CYBER KILL CHAIN Table
CYBER KILL CHAIN TableCYBER KILL CHAIN Table
CYBER KILL CHAIN Table
 
Logismika Parakolouthisis.docx
Logismika Parakolouthisis.docxLogismika Parakolouthisis.docx
Logismika Parakolouthisis.docx
 
Surveillance Software.docx
Surveillance Software.docxSurveillance Software.docx
Surveillance Software.docx
 
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
 
Russia vs Estonia_First Cyber War (2007)
Russia vs Estonia_First Cyber War (2007)Russia vs Estonia_First Cyber War (2007)
Russia vs Estonia_First Cyber War (2007)
 
ΚΥΒΕΡΝΟΠΟΛΕΜΟΣ
ΚΥΒΕΡΝΟΠΟΛΕΜΟΣΚΥΒΕΡΝΟΠΟΛΕΜΟΣ
ΚΥΒΕΡΝΟΠΟΛΕΜΟΣ
 
Cyber War
Cyber WarCyber War
Cyber War
 
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεωνΚυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
 
Cyberspace_New Operational Domain
Cyberspace_New Operational DomainCyberspace_New Operational Domain
Cyberspace_New Operational Domain
 
Πληροφοριακός Πόλεμος-Information Warfare
Πληροφοριακός Πόλεμος-Information WarfareΠληροφοριακός Πόλεμος-Information Warfare
Πληροφοριακός Πόλεμος-Information Warfare
 
Information Warfare
Information WarfareInformation Warfare
Information Warfare
 
Corporate Cyber Security
Corporate Cyber SecurityCorporate Cyber Security
Corporate Cyber Security
 
Russia Georgia 2008 Conflict-Information Operations, Cyberwarfare
Russia Georgia 2008 Conflict-Information Operations, CyberwarfareRussia Georgia 2008 Conflict-Information Operations, Cyberwarfare
Russia Georgia 2008 Conflict-Information Operations, Cyberwarfare
 
Cyber risks for enterprises-Vacations Time
Cyber risks for enterprises-Vacations TimeCyber risks for enterprises-Vacations Time
Cyber risks for enterprises-Vacations Time
 
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber WarfareΚυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
Κυβερνοπόλεμος-Επιχειρήσεις Κυβερνοχώρου-Cyber War-Cyber Warfare
 
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing GuideΟδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
Οδηγός Προστασίας από την Ηλεκτρονική Εξαπάτηση-Phihing Guide
 
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security GuideΟδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
Οδηγός Ορθής χρήσης Μέσων Κοινωνικής Δικτύωσης-Social Media Cyber Security Guide
 

Recently uploaded

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 

Recently uploaded (20)

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 

ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής Ασφάλειας

  • 1. Παπαδάκης Κωνσταντίνος Αναλυτής Επιχειρήσεων Κυβερνοχώρου και Σύμβουλος Κυβεροάμυνας/Κυβερνοασφάλειας Papadakis Konstantinos Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant ISMS Information Security Management System “… If cybercrime was a country, it would have the 13th highest GDP in the world…
  • 2. Description ☺ The purposes and benefits of the implementation of an ISMS Temet Nosce ☺ Methodologies of the evaluation of risks and the selection of security controls in a ISMS ☺ Some well-known ISMS standards and frameworks ☺ Circular process of implementation of an ISMS
  • 3. Definition Temet Nosce An Information Management Security System (ISMS) is a set of practices and policies followed to manage security risks to information systems in a systematic way
  • 4. Definition Analysis Temet Nosce It is an organizational approach to information security Information assets are described & secured Information security risks are managed and mitigated Security policies together with their ownerships and guarantees are in place Adherence to security measures is inspected periodically
  • 5. ISMS & Information Security Temet Nosce Confidentiality Information Security C.I.A. Information is accessible to authorized users when required Information is accessible to those authorized to access it only Information is accurate and complete, and is not modified without authorization
  • 6. Purposes and Benefits Temet Nosce Providing Governance Optimizing Security Providing Transparency Reducing Organizational & Personal Liability
  • 7. Purposes and Benefits-Providing Governance Temet Nosce ➢ Let Tech Pros take care of Info Sec ✓ Technical aspects only. ➢ Not proper staff training ➢ Physical Disasters
  • 8. Purposes and Benefits-Optimizing Security Temet Nosce ➢ Risks ✓ NO Uncovered areas. ✓ NO Overprotected areas. ➢ Security Controls ✓ Don’t disturb main business processes. ➢ Limited Resources
  • 9. Purposes and Benefits-Providing Transparency Temet Nosce
  • 10. Purposes and Benefits-Reducing Organizational & Personal Liability Temet Nosce ➢ Bad Thing can happen. ➢ Never fully protected. ➢ Organizational & Personal liability ➢ Leakage of sensitive customer data ➢ Big penalties if: ✓ NO ISMS in place ✓ NO Safeguards ✓ NO Infosec Officer ➢ If proper ISMS in place= Force Majeure
  • 11. Methodology Temet Nosce Risks Evaluation Security Controls Risk Based Approach
  • 12. Risk Based Approach-Step 1 Temet Nosce Identification of Assets STEP 1
  • 13. Risk Based Approach-Step 2 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities Vulnerability is a weakness in an information system, system security procedures, internal controls or implementation that could be exploited or triggered by a threat source
  • 14. Risk Based Approach-Step 3 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks Risk is an uncertain event or condition that, if occurs, may have an impact on information assurance, business objectives or activities
  • 15. Risk Based Approach-Step 3 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks Threat is a potential circumstance or event that could result in harm to a target (a potential attack, accident or error)
  • 16. Risk Based Approach-Step 4 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks STEP 4 Applying Security Controls to address the highest risks Security Controls are safeguards or countermeasures to avoid, detect, counteract or minimize security risks to physical property, information, computer systems or other assets
  • 17. Risk Based Approach-Step 4 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks STEP 4 Applying Security Controls to address the highest risks
  • 18. Risk Based Approach-Pros & Cons Temet Nosce When using the Risk Based approach, the result is very precise. • It is quite a big effort, especially for smaller organizations, to use this approach. • The methodology is quite complex, it may be difficult to find good information about risks and vulnerabilities, and it is costly to keep it updated on a regular basis.
  • 19. Baseline Approach Temet Nosce The Baseline Approach means the implementation of security controls without performing detailed risk calculations ➢ In an organization with a typical risk profile and a typical information system, risks can be calculated just once. ➢ Based on that, technical controls for information systems are derived. ➢ This is a fast process and it means less effort for the system
  • 20. Combining Approaches Temet Nosce ➢ The Baseline Approach, because it is a quick solution, implemented first. ➢ Detailed Risk Assessments are carried out either only for the information systems that need high security or for the systems of the whole organization.
  • 22. International Standards: ISO/IEC 27000 series Temet Nosce ➢ These standards cover well the organizational aspects of information security management. ➢ Provide good guidance for transparent auditing ➢ Several national standards refer to them, especially in case of risk management. ➢ Not very detailed. ➢ Not technical enough to guide system administrators in defining security controls
  • 23. International Standards: ISO/IEC 27001 Compulsory National Standard Temet Nosce ➢ Internationally recognized ISMS standard with a formal certification scheme. It can help provide a competitive advantage. ➢ Resource consuming
  • 24. National Standards Temet Nosce ➢ US NIST Standards are well known as they separate the federal and national systems ➢ US NIST Standards provide better level of granularity than that of ISO/IEC standards but not as good as BSI Grundschutz ➢ BSI Grundschutz defines more than 3.000 controls and thus it is a very good handbook for more technically oriented people.
  • 25. Organizational Frameworks Temet Nosce ➢ Organizations can develop their own frameworks tailored to their needs. ➢ Military organizations often have their own classified cyber security frameworks as the risk profile is different from that of civilian organizations
  • 26. Implementation of ISMS Temet Nosce PLAN DO CORRECT (ACT) CHECK Establish the ISMS Policy Implement the ISMS Policy Assess and measure the effectiveness of the plan and its implementation Take corrective measures and change the system or the controls
  • 27. Implementation of ISMS-NIST SP 800-37 Temet Nosce
  • 28. Summary Temet Nosce ISMS is a formal system that helps to manage security risks to information systems. It includes Risk Management, selection and implementation of Security Controls and, after, assessment of Residual Risks. ISMS is NOT an IT discipline. It IS a discipline of management, because it deals with organizational risks. Most of ISMS implementations that have no management support are unsuccessful. Since a lot of controls are IT-related it is often the IT personnel that are driving the process. IT people usually have a good feeling of the best-practise security controls for different technologies. However, organizations and risks are different. The implementation of those best practices without the use of ISMS does not usually help provide optimal information security Security breaches can happen even if an organization has implemented an effective ISMS at an optimal security level. However, if the organization is able to demonstrate that the ISMS was properly implemented, the liabilities can be limited.
  • 37. Temet Nosce If information is the key asset that is needed in your business, then ISMS helps to protect your business case ISMS delivered via ISO standards, is compatible with others in the market Company management is always involved in the security and always has access to information
  • 38. Temet Nosce Your partners view you as more reliable, credible, and trustworthy ISMS certification opens doors to new business (for example better competitive position in the EU market) Information and data sources are utilized more efficiently
  • 39. Temet Nosce ISMS makes your investments into information security more efficient ISMS brings the importance of information security to your employees and makes them more involved in your business ISMS changes the culture in your company (brings responsibility and accountability)
  • 40. Temet Nosce This presentation is based on NATOs Course: JADL ADL 343 “Information Security Management System”