SlideShare a Scribd company logo
1 of 9
Download to read offline
ISO	27001:2013
Introduction
STUDY	CASE
IGN	Mantra,	M.Kom,	MM,	CEI
ISO	27001:2013	Lead	Auditor
What	is	information	risk	management?
• Management implies	someone	proactively,	deliberately,	explicitly	and	
systematically	identifying,	assessing,	evaluating	and	dealing	with	risks	
on	an	ongoing	basis	(coping	with	any	changes),	along	with	related	
governance	aspects	such	as	direction,	control,	authorization	and	
resourcing	of	the	process,	risk	treatments etc.;
• Risk,	in	this	context,	is	the	potential	occurrence	of	events	or	incidents	
that	materially	harm	the	organization’s	interests;
• Information is	the	valuable	meaning	or	knowledge	or	understanding	
that	we	derive	from	data	such	as	the	content	of	computer	files,	
paperwork,	conversations,	expertise,	intellectual	property	and	so	
forth.
The	process	diagram	sums	it	up
The	first	stage	of	the	process	is	to Identify potential	
information	risks.	Several	factors	or	information	sources	feed-
in	to	the Identify step,	including:
• Vulnerabilities are	the	inherent	weaknesses	within	our	facilities,	technologies,	processes	
(including	information	risk	management	itself!),	people	and	relationships,	some	of	which	
are	not	even	recognized	as	such;
• Threats are	the	actors	(insiders	and	outsiders)	and	natural	events	that	might	
cause incidents if	they	acted	on vulnerabilities causing impacts;
• Assets are,	specifically,	information	assets,	in	particular	valuable	information	content	but	
also,	to	a	lesser	extent,	the	storage	vessels,	computer	hardware etc. many	of	which	are	
relatively	cheap	commodities	these	days;
• Impacts are	the	harmful	effects	or	consequences	of	incidents	and	calamities	affecting	
assets,	damaging	the	organization	and	its	business	interests,	and	often	third	parties;
• Incidents range	in	scale	from	minor,	trivial	or	inconsequential	events	up	to	calamities,	
disasters	and	outright	catastrophes;
• Advisories,	standards	etc. refers	to	relevant	warnings	and	advice	put	out	by	myriad	
organizations	such	as	CERT,	the	FBI,	ISO/IEC,	journalists,	technology	vendors	plus	
information	risk	and	security	professionals	(our	social	network).
“We	are	just	starting	our	ISO27k	program.	Which	
information	risk	analysis	method/s	could	we	use?”
1. Analog	Risk	Assessment	(ARA) is	a	deceptively	simple	creative	method	to	analyze,	visualize,	report,	
compare	and	consider	risks	subjectively	according	to	their	relative	probabilities	of	occurrence	and	
impacts.	It	uses	Probability	Impact	Graphs	(PIGs)	to	represent	disparate	risks	on	a	directly	comparable	
basis;
2. Calabrese’s	Razor is	a	method	developed	by	Chris	Calabrese	to	help	the	Center	for	Internet	Security	
prioritize	technical	controls	in	their	security	configuration	guides,	though	it	has	wider	application.	It	helps	
to	evaluate	and	compare	the	costs	and	benefits	for	each	control	on	an	even	footing.	An	interesting	
approach;
3. COBIT from ISACA provides	a	comprehensive	model	guiding	the	implementation	of	sound	IT	governance	
processes/systems,	including	to	some	extent	information	security	controls.	It	is	widely	used	by	SOX	and	IT	
auditors;
4. COSO	ERM (the	Committee	of	Sponsoring	Organizations	of	the	Treadway	Commission’s	Enterprise	Risk	
Management	framework),	published	in	2004,	is	a	widely	used	general	structure/approach	to	managing	all	
forms	of	organizational	risk;
5. Delphi is	essentially	a	forecasting	technique	involving	successive	rounds	of	anonymous	predictions	with	
consolidation	and	feedback	to	the	participants	between	each	round.	It	can	be	applied	to	predicting	
information	risks	with	no	less	chance	of	success	than	the	other	methods	shown	here;
6. DIY (Do	It	Yourself)	methods	- see	below;
7. FMEA (Failure	Modes	and	Effects	Analysis)	is	a	generic	method	commonly	used	in	engineering	design.	It	
focuses	on	examining	the	possible	ways	in	which	a	system	(or	process	or	whatever)	might	possibly	fail,	
impacting	the	organization	(or	the	users	or	customers	or	managers	or	whomever).	The	specific	causes	of	
such	failures	are	de-emphasized	compared	to	other	risk	analysis	methods:	the	focus	is	on	identifying	and	
mitigating	the	most	harmful	effects	regardless	of	cause,	given	that,	in	complex	systems,	it	is	generally	
impossible	to	determine	all	possible	failure	scenarios	exhaustively;
8. The	UK’s	Institute	of	Risk	Management	(IRM),	Association	of	Insurance	and	Risk	Managers	(AIRMIC)	and	
ALARM,	The	National	Forum	for	Risk	Management	in	the	Public	Sector,	jointly	produced A	Risk	
Management	Standard back	in	2002.	It	encompasses	all	forms	of	organizational	risk,	not	just	information	
risk,	using	terms	defined	in	ISO	Guide	73;
9. ISO	31000 offers	guidance	on	the	principles	and	implementation	of	risk	management	in	general	(not	IT	or	
information	security	specific).	ISO	31000	is	intended	to	provide	a	consensus	general	framework	for	
managing	risks	in	areas	such	as	finance,	chemistry,	environment,	quality,	information	security etc.;
10. ISO/IEC	27005 isn’t	really	a	risk	assessment	or	management	method	as	such,	more	of	a	meta-method,	an	
approach	to	choosing	methods	that	are	appropriate	for	your	organization.	The	standard	is	seriously	out	of	
date	and	cannot	be	recommended	unless/until	it	is	updated	to	reflect	the	current	ISO27k	standards;
11. Mehari is	a	100%	free	open-source	(Creative	Commons)	risk	analysis	and	management	method	primarily	in	French,	with	
translations.	It	was	originally	developed	by CLUSIF (Club	de	la	SÊcuritÊ de	l'Information Français)	and	CLUSIQ.	It	adopted	
terminology	and	concepts	from,	and	extends, ISO/IEC	27005,	for	example	mapping	risk	questionnaires	to	ISO/IEC	27001/27002	
controls.	There	are	tools	for	different	usages	and	sizes	of	organizations;
12. NIST	SP	800-30 “Risk	Management	Guide	for	Information	Technology	Systems”	is	a	free	PDF	download	from	NIST.	
An accompanying	guideline is	also	available	and	also	free.
13. NIST	SP	800-39 “Managing	Risk	from	Information	Systems	- An	Organizational	Perspective”	is	another	freebie	from	NIST,	paid-
for	by	U.S.	tax-payers;
14. OCTAVE (Operationally Critical Threat, Asset,	and Vulnerability Evaluation)	is	CERT’s	risk-based	strategic	assessment	and	
planning	technique	for	security.	It	takes	a	business	rather	than	technology-centric	view	of	security	risks. OCTAVE	Allegro is,	as	
the	name	suggests	(to	musicians	if	not	the	unfortunate	owners	of	possibly	the	worst	British	car	ever),	a	quick	version	of	
OCTAVE;
15. Risk	IT from	IT	Governance	Institute/ISACA	is	similar	in	style	to COBIT and Val	IT but	focuses	on	risk;
16. Stochastic modeling	methods	using Markov	chains,	stochastic Petri	nets, Monte	Carlo	simulation, Bayesian or	other	statistical	
techniques	and	probability	theory	are	commonly	applied	to	estimate	uncertain	risk	values	from	incomplete	data	in	the	
financial	industry.	They	have	some	potential	for	systematically	examining	information	risks,	but	are	uncommon	in	practice;
17. Verinice is	a	free	open-source	tool	supporting	the BSI	IT-Grundschutz	standards.
“How	do	we choose a	risk	analysis	tool	or	
method?”
• Quantitative	or	qualitative
• Scope
• Scaleability
• Maintainability	and	support
• Usability
• Value
Add	a	‘weighting’	column	to	your	spreadsheet	and	fill	it	with	a	
series	of	percentages	that	reflect	the	relative	desirability	of	all	
criteria	and	add	up	to	100%
• Add	columns	in	which	you	will	enter	evaluation	scores	for	each	
tool/criterion	combination e.g.:
• 0	=	“hopeless”:	tool/method	does	not	satisfy	this	criterion	at	all;
• 1	=	“poor”:	tool/method	hardly	satisfies	this	criterion;
• 2	=	“OK”:	tool/method	barely	satisfies	this	criterion;
• 3	=	“good”:	tool/method	fully	satisfies	this	criterion;
• 4	=	“outstanding”:	tool/method	exceeds	our	expectations	with	additional	
useful/valuable	functions.

More Related Content

What's hot

Information security
Information security Information security
Information security razendar79
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk ManagementHamed Moghaddam
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.IGN MANTRA
 
Information security management
Information security managementInformation security management
Information security managementUMaine
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practiceparves kamal
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)Rois Solihin
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityDhani Ahmad
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityDr. Loganathan R
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
CISSP Certification-Asset Security
CISSP Certification-Asset SecurityCISSP Certification-Asset Security
CISSP Certification-Asset SecurityHamed Moghaddam
 
Information Security
Information Security Information Security
Information Security Alok Katiyar
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-systemintellisenseit
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 

What's hot (20)

Information security
Information security Information security
Information security
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
Information security management
Information security managementInformation security management
Information security management
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Information security
Information securityInformation security
Information security
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
CISSP Certification-Asset Security
CISSP Certification-Asset SecurityCISSP Certification-Asset Security
CISSP Certification-Asset Security
 
Information Security
Information Security Information Security
Information Security
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-system
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 

Similar to ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.

Risk management ISO 27001 Standard
Risk management ISO 27001 StandardRisk management ISO 27001 Standard
Risk management ISO 27001 StandardTharindunuwan9
 
Information security background
Information security backgroundInformation security background
Information security backgroundNicholas Davis
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdfchandrabaguswinardi
 
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxRISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxjoellemurphey
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Monica Rivera
 
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxREPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxJakeariesMacarayo
 
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxIAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxJakeariesMacarayo
 
IT Security & Risk
IT Security & Risk IT Security & Risk
IT Security & Risk Tanujpandey5
 
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERRunning Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERMalikPinckney86
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uaeRishalHalid1
 
Risk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityRisk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityIJCSIS Research Publications
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptxdotco
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptxcejobelle
 
Technology Issues and Cybersecurity Strategies
Technology Issues and Cybersecurity StrategiesTechnology Issues and Cybersecurity Strategies
Technology Issues and Cybersecurity StrategiesJack Pringle
 
BCS ITNow 201406 - The Risk Business
BCS ITNow 201406 - The Risk BusinessBCS ITNow 201406 - The Risk Business
BCS ITNow 201406 - The Risk BusinessGareth Niblett
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Risk management ppt 111p (training module)
Risk management ppt 111p (training module)Risk management ppt 111p (training module)
Risk management ppt 111p (training module)Sadia Razzaq
 

Similar to ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session. (20)

Risk management ISO 27001 Standard
Risk management ISO 27001 StandardRisk management ISO 27001 Standard
Risk management ISO 27001 Standard
 
Information security background
Information security backgroundInformation security background
Information security background
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf
 
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docxRISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
RISK MITIGATION AND THREAT IDENTIFICATIONIntroductionInforma.docx
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )
 
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptxREPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
REPORTING IAS101djfjfjffjfjfjjfjfjjf.pptx
 
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptxIAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
IAS101REPORTINGINFORMATIONRISKBSIT3B.pptx
 
IT Security & Risk
IT Security & Risk IT Security & Risk
IT Security & Risk
 
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERRunning Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uae
 
Risk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network SecurityRisk Assessment: Approach to enhance Network Security
Risk Assessment: Approach to enhance Network Security
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptx
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Module 3_Lesson 7.pptx
Module 3_Lesson 7.pptxModule 3_Lesson 7.pptx
Module 3_Lesson 7.pptx
 
Technology Issues and Cybersecurity Strategies
Technology Issues and Cybersecurity StrategiesTechnology Issues and Cybersecurity Strategies
Technology Issues and Cybersecurity Strategies
 
BCS ITNow 201406 - The Risk Business
BCS ITNow 201406 - The Risk BusinessBCS ITNow 201406 - The Risk Business
BCS ITNow 201406 - The Risk Business
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Risk management ppt 111p (training module)
Risk management ppt 111p (training module)Risk management ppt 111p (training module)
Risk management ppt 111p (training module)
 

More from IGN MANTRA

Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020IGN MANTRA
 
Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020IGN MANTRA
 
Ign mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIgn mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIGN MANTRA
 
2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantraIGN MANTRA
 
2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasilaIGN MANTRA
 
2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantraIGN MANTRA
 
2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantraIGN MANTRA
 
2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampoozIGN MANTRA
 
2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantraIGN MANTRA
 
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 IGN MANTRA
 
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019IGN MANTRA
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
 
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...IGN MANTRA
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas IndonesiaIGN MANTRA
 
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 finalIGN MANTRA
 
2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssnIGN MANTRA
 
SEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPSEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPIGN MANTRA
 
10 Tips Career in Cyber Security to Stmik Sumedang
10 Tips Career in Cyber Security to Stmik Sumedang10 Tips Career in Cyber Security to Stmik Sumedang
10 Tips Career in Cyber Security to Stmik SumedangIGN MANTRA
 
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...IGN MANTRA
 
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017IGN MANTRA
 

More from IGN MANTRA (20)

Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
 
Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020Acad csirt cyber security rtik bali 22 july 2020
Acad csirt cyber security rtik bali 22 july 2020
 
Ign mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ictIgn mantra ppt menulis artikel dan buku ict
Ign mantra ppt menulis artikel dan buku ict
 
2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra2020 07-16 aspek security n hukum cctv-ign mantra
2020 07-16 aspek security n hukum cctv-ign mantra
 
2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila2020 07-16 data security lokal-internet it up pancasila
2020 07-16 data security lokal-internet it up pancasila
 
2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra2020 07-02 cyber crime n data security-ign mantra
2020 07-02 cyber crime n data security-ign mantra
 
2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra2020 06-30 cyber security kbk kkni aptikom-ign mantra
2020 06-30 cyber security kbk kkni aptikom-ign mantra
 
2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz2020 06-20 data security lokal-internet ngampooz
2020 06-20 data security lokal-internet ngampooz
 
2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra2020 06-22 cyber security career competence-iaii-ign mantra
2020 06-22 cyber security career competence-iaii-ign mantra
 
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0 Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
Webminar Keamanan Data dan Informasi Pendidikan di Industri 4.0 dan Society 5.0
 
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
Seminar Honeynet ACAD-CSIRT BSSN Cyber Security Tel-U Bandung Nov 2019
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
2019 09-10 seminar cyber security acad csirt honeynet universitas indonesia s...
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
2019 03-25 acad-csirt career in security to polinela lampung 25 maret2019 final
 
2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn2018 11-12 acad-csirt updated cyber security pemda bssn
2018 11-12 acad-csirt updated cyber security pemda bssn
 
SEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UPSEMINAR Computer & Cyber Security Career in the World, IT UP
SEMINAR Computer & Cyber Security Career in the World, IT UP
 
10 Tips Career in Cyber Security to Stmik Sumedang
10 Tips Career in Cyber Security to Stmik Sumedang10 Tips Career in Cyber Security to Stmik Sumedang
10 Tips Career in Cyber Security to Stmik Sumedang
 
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...
Seminar Karir di Computer dan Cyber Security + 10 Tips Meraihnya di STMIK BAN...
 
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017
Workshop Computer & Cyber Security, STTB Bandung, 23 Desember 2017
 

Recently uploaded

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 

ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.