SlideShare a Scribd company logo
1 of 8
Getting Benefit from
ISO27001 in application
Development
Presented by Mouhammad Esayed
Mouhammad Esayed 5/30/2020
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
1.Define the Risk that the user might face while using this
application.
2.How to minimize this risk
3.Follow a SSDLC
4.Maintain the CIA
5.Implementing the ISO 27001 controls
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
Define the Risk that the user might face while using this
application
This should be done by making an assessment to define all probable risks that the
user might be in when using our application.
• Define the users of the application; the patient the Medical staff and the patient’s
relatives
• Define the risks that our users might be in if they use our application.
• User’s sensitive data might be leaked.
• An attacker might disclose sensitive data for a well known person to public
• Mobile phone might be lost or stolen
• Source code might contain a vulnerability
• Mobile application might be unavailable, or server is down
• User’s data might be changed or altered by an attacker or user misused
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
How to minimize this Risk
By Applying security controls to the application
These security controls should be for the development, implementation, Usage and
maintenance of the application.
You have to follow a secure Development lifecycle
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
SDLC
Software Development Lifecycle
 Definition: methodologies provide a systematic framework
to design, develop and deliver software applications, from
beginning to end.
We need to add the value of the security to this lifecycle.
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
Maintain the CIA triad
What is the CIA?
Confidentiality
Integrity
Availability
The CIA triad is the backbone that we will depend on it when talking about security.
Presented by Mouhammad Esayed
5/30/2020Mouhammad Esayed
Implementing the ISO 27001 controls
What are the controls that we can use from ISO27001 that will help in securing our
application.
A.10 Cryptography
A.12 Operations Security
A.13 Communication Security
A.14 System acquisition, development and maintenance
A.17 Information security aspects of business continuity
A.18 Compliance
5/30/2020Mouhammad Esayed
Thank you!
Questions

More Related Content

What's hot

BYOD and Security Trends
BYOD and Security TrendsBYOD and Security Trends
BYOD and Security Trends
Cisco Russia
 
MobileSecurityInfographic_v3
MobileSecurityInfographic_v3MobileSecurityInfographic_v3
MobileSecurityInfographic_v3
Carlos Villafane
 
East Surrey College Case Study
East Surrey College Case StudyEast Surrey College Case Study
East Surrey College Case Study
Phil_Wring
 
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos RienziReporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
Oscar Romano
 

What's hot (16)

BYOD and Security Trends
BYOD and Security TrendsBYOD and Security Trends
BYOD and Security Trends
 
MobileSecurityInfographic_v3
MobileSecurityInfographic_v3MobileSecurityInfographic_v3
MobileSecurityInfographic_v3
 
Owasp and friends
Owasp and friendsOwasp and friends
Owasp and friends
 
East Surrey College Case Study
East Surrey College Case StudyEast Surrey College Case Study
East Surrey College Case Study
 
10 SEMSinar™ Series, Part 4 Element 2 & 3 - Safety and Environmental Informat...
10 SEMSinar™ Series, Part 4 Element 2 & 3 - Safety and Environmental Informat...10 SEMSinar™ Series, Part 4 Element 2 & 3 - Safety and Environmental Informat...
10 SEMSinar™ Series, Part 4 Element 2 & 3 - Safety and Environmental Informat...
 
Wordpress security
Wordpress securityWordpress security
Wordpress security
 
Cloud Attacks: A Live Simulation of Cloud MIsconfiguration Attacks
Cloud Attacks: A Live Simulation of Cloud MIsconfiguration AttacksCloud Attacks: A Live Simulation of Cloud MIsconfiguration Attacks
Cloud Attacks: A Live Simulation of Cloud MIsconfiguration Attacks
 
Task 7 Interactive
Task 7 InteractiveTask 7 Interactive
Task 7 Interactive
 
LF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIs
 
Veracode ciso riyadh
Veracode ciso riyadhVeracode ciso riyadh
Veracode ciso riyadh
 
Equifax & Apache Struts Vulnerability CVE-2017-5638
Equifax & Apache Struts Vulnerability CVE-2017-5638Equifax & Apache Struts Vulnerability CVE-2017-5638
Equifax & Apache Struts Vulnerability CVE-2017-5638
 
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos RienziReporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
Reporte de Seguridad Anual de Cisco 2014 - Por Carlos Rienzi
 
Web Application Penetration
Web Application PenetrationWeb Application Penetration
Web Application Penetration
 
Security
SecuritySecurity
Security
 
How Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software VulnerabilitiesHow Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software Vulnerabilities
 
07 end
07 end07 end
07 end
 

Similar to ISO 27001 SSDLC

Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docx
lanagore871
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
PECB
 

Similar to ISO 27001 SSDLC (20)

Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docx
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Developing Secure Apps
Developing Secure AppsDeveloping Secure Apps
Developing Secure Apps
 
Curriculum Vitae Summary
Curriculum Vitae SummaryCurriculum Vitae Summary
Curriculum Vitae Summary
 
What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Integrating of security activates in agile process
Integrating of security activates in agile processIntegrating of security activates in agile process
Integrating of security activates in agile process
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
 
Symantec Migration infographic
Symantec Migration infographic Symantec Migration infographic
Symantec Migration infographic
 
JavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for JavaJavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for Java
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018
 
ISO/IEC 27001.pdf
ISO/IEC 27001.pdfISO/IEC 27001.pdf
ISO/IEC 27001.pdf
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Boosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk ImperativeBoosting IoT Protection: An Enterprise Risk Imperative
Boosting IoT Protection: An Enterprise Risk Imperative
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

ISO 27001 SSDLC

  • 1. Getting Benefit from ISO27001 in application Development Presented by Mouhammad Esayed Mouhammad Esayed 5/30/2020
  • 2. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed 1.Define the Risk that the user might face while using this application. 2.How to minimize this risk 3.Follow a SSDLC 4.Maintain the CIA 5.Implementing the ISO 27001 controls
  • 3. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed Define the Risk that the user might face while using this application This should be done by making an assessment to define all probable risks that the user might be in when using our application. • Define the users of the application; the patient the Medical staff and the patient’s relatives • Define the risks that our users might be in if they use our application. • User’s sensitive data might be leaked. • An attacker might disclose sensitive data for a well known person to public • Mobile phone might be lost or stolen • Source code might contain a vulnerability • Mobile application might be unavailable, or server is down • User’s data might be changed or altered by an attacker or user misused
  • 4. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed How to minimize this Risk By Applying security controls to the application These security controls should be for the development, implementation, Usage and maintenance of the application. You have to follow a secure Development lifecycle
  • 5. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed SDLC Software Development Lifecycle  Definition: methodologies provide a systematic framework to design, develop and deliver software applications, from beginning to end. We need to add the value of the security to this lifecycle.
  • 6. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed Maintain the CIA triad What is the CIA? Confidentiality Integrity Availability The CIA triad is the backbone that we will depend on it when talking about security.
  • 7. Presented by Mouhammad Esayed 5/30/2020Mouhammad Esayed Implementing the ISO 27001 controls What are the controls that we can use from ISO27001 that will help in securing our application. A.10 Cryptography A.12 Operations Security A.13 Communication Security A.14 System acquisition, development and maintenance A.17 Information security aspects of business continuity A.18 Compliance