SlideShare a Scribd company logo
School: School of Education, Social
Sciences and Technology
Degree Programme: Bachelors of Information
Technology
Course: Strategic IS and Business Policy- BIT 442
Assignment No. 1
Lecturer’s Name: Mr. Gilbert Mwale
Student No: BIT19114277
Student Name: LIIEWA SONGOLO
Student E-mail: liiewasongolo26@gmail.com
UNILUS Pioneer Campus
P.O. Box 36711
LUSAKA.
Physical Address:
UNILUS
Plot No. 37413, Off Alick Nkhata Road (Behind Alliance Francaise), Mass Media,
LUSAKA
1. Standard: ISO/IEC 27001
2. The ISO code for ISO/IEC 27001 is 27001
Here is more information about the standard, such as its release year, primary
objectives, and characteristics:
Launch Year: The first edition of ISO/IEC 27001 was released in 2005. Since then, it
has undergone alterations; the most recent being ISO/IEC 27001:2013.
Principal Goals:
Information Security Management: The main goal of ISO/IEC 27001 is to give
organizations a methodical and organized approach to managing information security.
It aids in the creation and upkeep of efficient information security management
systems (ISMS) for enterprises.
Risk Management: Information security risks must be recognized, evaluated, and
managed, according to ISO/IEC 27001. Organizations are obliged to assess the
possible threats to their information assets and put in place adequate security
measures to lessen or manage these threats.
Continuous Improvement: The standard encourages a culture of ongoing
information security improvement. Organizations are advised to continuously monitor
and review it to ensure their ISMS stays successful in the face of changing threats and
vulnerabilities.
Key Attributes:
 Information security is approached from a risk-based perspective in accordance
with ISO/IEC 27001 standards. As a result, businesses must evaluate the threats
to their information assets and determine priorities for their efforts and resources
based on the severity of the threats.
 Complete Controls: Annex A of the standard contains a complete list of security
controls and goals. Access control, cryptography, physical security, and incident
management are just a few of the measures that address various facets of
information security. These controls can be chosen and customized by
organizations to meet their own demands.
 The importance of top management's commitment to information security is
emphasized by ISO/IEC 27001. An organization's leadership should show
support for the ISMS and make sure that it is incorporated into all of the
organization's operational procedures.
What makes ISO/IEC 27001 so important?
The management of cyber-risks can appear challenging or even unattainable given the
surge in cybercrime and the ongoing emergence of new threats. Organizations can
become risk-aware by using ISO/IEC 27001, which also enables them to spot and fix
problems early on.
Information security is promoted holistically by ISO/IEC 27001, which involves
screening people, policy, and technology. A tool for risk management, cyber-
resilience, and operational excellence is an information security management system
that has been implemented in accordance with this standard.
The three principles of the ISO/IEC 27001 are:
Confidentiality: Only the appropriate people can access the information kept by the
company. An example would be Using encryption to protect sensitive information
from unauthorized access and decipherment.
Integrity: Data that the organization utilizes to further its business or keeps safe for
others is reliably stored and not destroyed or corrupted.
Verifying the integrity and authenticity of electronic documents and conversations
using digital signatures.
Availability: Meaning that the organization and its clients can access the information
whenever it is necessary so that business aims and customer expectations are achieved.
Setting up redundant systems and backups to ensure that services and data are
available even in the event of hardware failures
3. Overview of ISO/IEC 27001
The world's largest developer of voluntary international standards is the International
Organization for Standardization (ISO), a nongovernmental organization that operates
independently. The International Electrotechnical Commission (IEC) is the top body
in the world for developing and disseminating international standards for technology
connected to electrical, electronic, and allied fields.
The ISO/IEC 27000 family of standards, which were released by the joint ISO/IEC
subcommittee, include hundreds of controls and control mechanisms that can be used
by companies of all shapes and sizes to safeguard their information assets. These
international standards give organizations a framework for policies and practices that
cover all physical, technical, and legal controls involved in information risk
management operations.
An Information Security Management System (ISMS) is formally specified in the
security standard ISO/IEC 27001 with the goal of bringing information security under
explicit management control. It establishes standards for how to install, oversee, keep
up with, and continuously enhance the ISMS as a formal specification. Additionally,
it recommends a set of best practices that cover the need for documentation,
responsibility divisions, availability, access control, security, auditing, and corrective
and preventive actions. Organizations can more easily adhere to the many statutory
and regulatory requirements related to the protection of information by obtaining
ISO/IEC 27001 certification. (Microsoft Corporation, 2023)
Question 2
1.
i. Failure due to technology: The computerized systems may experience problems
that cause downtime and operational disruptions.
ii. Security Breaches: Automation involves the digital storage of sensitive consumer
and financial information, which leaves it open to cyberattacks and data breaches.
iii. Cost: Due to unforeseen costs for software, hardware, or consulting services, the
project may go above its allocated budget.
iv. Resistance by Employees: Fearing a loss of employment or having trouble
adjusting to new technologies, employees may resistresistant to the automation
process.
v. Training Issues: Staff may need substantial training to use the new systems
successfully, which could cause production losses while they are adjusting.
vi. Integration problems: It's possible that the new technology won't connect
perfectly with the current systems, leading to ineffective operations.
vii. Compliance with regulations: Modifications to data processing and reporting
procedures may result in problems adhering to industry rules and data privacy
legislation.
viii. Vendor Reliability: Project schedules may be affected if the company depends on
outside vendors for technology parts or services.
ix. Scalability: As the firm expands, the system could be difficult to scale,
necessitating further expenditures and disruptions.
x. Dependencies that weren't anticipated: Dependencies on outside elements,
including software upgrades or third-party services, could be dangerous.
xi. Project Delays: The project timetable may be extended by delays in the delivery
of hardware or software or by unforeseen problems.
xii. Loss of Institutional information: If valuable institutional information is not
properly documented, the firm may lose it as procedures become more automated.
Assumption List:
 Resource Accessibility: Assuming that the project has access to the finance and
experienced IT personnel that it needs.
 Data Backup and Recovery: Assuming effective data backup and recovery
practices are in place to reduce the risk of data loss.
 Regulatory Compliance: Assuming that the project will abide by all applicable
data privacy laws and industry standards.
 Change Management: Assuming that a thorough plan for dealing with change-
related employee resistance is in place to address it and ensure a smooth
transition.
 Vendor Reliability: Assuming that the service or technology suppliers chosen are
dependable and capable of meeting project deadlines.
 Backing from Stakeholders: Assuming that the automation program has the
backing of important stakeholders like employees, management, and investors.
2.
3. RISK MATRIX
RISK
RATING
KEY
LOW MEDIUM HIGH EXTREME
0 –
ACCEPTABLE
1 – ALARP
as low as
reasonably
practicable
2 –
GENERALLY
UNACCEPTA
BLE
3 –
INTOLERABL
E
–––––––––––––
–––––
OK TO
PROCEED
–––––––––––––
–––––
TAKE
MITIGATION
EFFORTS
–––––––––––––
–––––
SEEK
SUPPORT
–––––––––––––
–––––
PLACE
EVENT
ON HOLD
SEVERITY
ACCEPTABLE TOLERABLE
UNDESIRABL
E
INTOLERABL
E
LIKELIHO
OD
LITTLE TO
NO EFFECT
ON EVENT
EFFECTS ARE
FELT,
BUT NOT
CRITICAL
TO OUTCOME
SERIOUS
IMPACT
TO THE
COURSE OF
ACTION
AND
OUTCOME
COULD
RESULT
IN DISASTER
IMPROBA
BLE
LOW MEDIUM MEDIUM HIGH
RISK IS
UNLIKEL
Y
TO
OCCUR
– 1 – – 4 – – 6 – – 10 –
POSSIBLE LOW MEDIUM HIGH EXTREME
RISK
WILL
LIKELY
OCCUR
– 2 – – 5 – – 8 – – 11 –
PROBABL
E
MEDIUM HIGH HIGH EXTREME
RISK
WILL
OCCUR
– 3 – – 7 – – 9 – – 12 –
REFERENCES
Culot, G., Nassimbeni, G., Podrecca, M. and Sartor, M. (2021), "The ISO/IEC 27001
information security management standard: literature review and theory-based
research agenda", The TQM Journal, Vol. 33 No. 7, pp. 76-
105. https://doi.org/10.1108/TQM-09-2020-0202
Microsoft Corporation. (2023). ISO/IEC 27001:2013 Information Security
Management Standards. Retrieved from [https://learn.microsoft.com/en-
us/compliance/regulatory/offering-iso-27001]
Project Management Institute (2008). A Guide to the Project Management Body of
Knowledge (PMBOK® Guide). 4th Edition. Project Management Institute

More Related Content

Similar to ISO/IEC 27001.pdf

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
William McBorrough
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
Chandan Singh Ghodela
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
PECB
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
SsendiSamuel
 
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdfpdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
Elyes ELEBRI
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
karthikvcyber
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
ssuser00d6eb
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Security policy and standards
Security policy and standardsSecurity policy and standards
Security policy and standards
Wilson Musyoka
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
karthikvcyber
 
Pindad iso27000 2016 smki
Pindad   iso27000 2016 smkiPindad   iso27000 2016 smki
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
NQA
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
NA Putra
 
Bim tek 15 juni 2017 konsep iso27000-2016 smki
Bim tek 15 juni 2017   konsep iso27000-2016 smkiBim tek 15 juni 2017   konsep iso27000-2016 smki
Bim tek 15 juni 2017 konsep iso27000-2016 smki
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
Vandana Verma
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
Dr Madhu Aman Sharma
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
Tromenz Learning
 
Topic11
Topic11Topic11
Topic11
Anne Starr
 

Similar to ISO/IEC 27001.pdf (20)

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdfpdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
pdfcoffee.com_iso-iec-27002-implementation-guidance-and-metrics-pdf-free.pdf
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Security policy and standards
Security policy and standardsSecurity policy and standards
Security policy and standards
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 
Pindad iso27000 2016 smki
Pindad   iso27000 2016 smkiPindad   iso27000 2016 smki
Pindad iso27000 2016 smki
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
Bim tek 15 juni 2017 konsep iso27000-2016 smki
Bim tek 15 juni 2017   konsep iso27000-2016 smkiBim tek 15 juni 2017   konsep iso27000-2016 smki
Bim tek 15 juni 2017 konsep iso27000-2016 smki
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
Topic11
Topic11Topic11
Topic11
 

Recently uploaded

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 

Recently uploaded (20)

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 

ISO/IEC 27001.pdf

  • 1. School: School of Education, Social Sciences and Technology Degree Programme: Bachelors of Information Technology Course: Strategic IS and Business Policy- BIT 442 Assignment No. 1 Lecturer’s Name: Mr. Gilbert Mwale Student No: BIT19114277 Student Name: LIIEWA SONGOLO Student E-mail: liiewasongolo26@gmail.com UNILUS Pioneer Campus P.O. Box 36711 LUSAKA. Physical Address: UNILUS Plot No. 37413, Off Alick Nkhata Road (Behind Alliance Francaise), Mass Media, LUSAKA
  • 2. 1. Standard: ISO/IEC 27001 2. The ISO code for ISO/IEC 27001 is 27001 Here is more information about the standard, such as its release year, primary objectives, and characteristics: Launch Year: The first edition of ISO/IEC 27001 was released in 2005. Since then, it has undergone alterations; the most recent being ISO/IEC 27001:2013. Principal Goals: Information Security Management: The main goal of ISO/IEC 27001 is to give organizations a methodical and organized approach to managing information security. It aids in the creation and upkeep of efficient information security management systems (ISMS) for enterprises. Risk Management: Information security risks must be recognized, evaluated, and managed, according to ISO/IEC 27001. Organizations are obliged to assess the possible threats to their information assets and put in place adequate security measures to lessen or manage these threats. Continuous Improvement: The standard encourages a culture of ongoing information security improvement. Organizations are advised to continuously monitor and review it to ensure their ISMS stays successful in the face of changing threats and vulnerabilities. Key Attributes:  Information security is approached from a risk-based perspective in accordance with ISO/IEC 27001 standards. As a result, businesses must evaluate the threats to their information assets and determine priorities for their efforts and resources based on the severity of the threats.  Complete Controls: Annex A of the standard contains a complete list of security controls and goals. Access control, cryptography, physical security, and incident management are just a few of the measures that address various facets of information security. These controls can be chosen and customized by organizations to meet their own demands.  The importance of top management's commitment to information security is emphasized by ISO/IEC 27001. An organization's leadership should show support for the ISMS and make sure that it is incorporated into all of the organization's operational procedures. What makes ISO/IEC 27001 so important? The management of cyber-risks can appear challenging or even unattainable given the surge in cybercrime and the ongoing emergence of new threats. Organizations can become risk-aware by using ISO/IEC 27001, which also enables them to spot and fix problems early on.
  • 3. Information security is promoted holistically by ISO/IEC 27001, which involves screening people, policy, and technology. A tool for risk management, cyber- resilience, and operational excellence is an information security management system that has been implemented in accordance with this standard. The three principles of the ISO/IEC 27001 are: Confidentiality: Only the appropriate people can access the information kept by the company. An example would be Using encryption to protect sensitive information from unauthorized access and decipherment. Integrity: Data that the organization utilizes to further its business or keeps safe for others is reliably stored and not destroyed or corrupted. Verifying the integrity and authenticity of electronic documents and conversations using digital signatures. Availability: Meaning that the organization and its clients can access the information whenever it is necessary so that business aims and customer expectations are achieved. Setting up redundant systems and backups to ensure that services and data are available even in the event of hardware failures 3. Overview of ISO/IEC 27001 The world's largest developer of voluntary international standards is the International Organization for Standardization (ISO), a nongovernmental organization that operates independently. The International Electrotechnical Commission (IEC) is the top body in the world for developing and disseminating international standards for technology connected to electrical, electronic, and allied fields. The ISO/IEC 27000 family of standards, which were released by the joint ISO/IEC subcommittee, include hundreds of controls and control mechanisms that can be used by companies of all shapes and sizes to safeguard their information assets. These international standards give organizations a framework for policies and practices that cover all physical, technical, and legal controls involved in information risk management operations. An Information Security Management System (ISMS) is formally specified in the security standard ISO/IEC 27001 with the goal of bringing information security under explicit management control. It establishes standards for how to install, oversee, keep up with, and continuously enhance the ISMS as a formal specification. Additionally, it recommends a set of best practices that cover the need for documentation, responsibility divisions, availability, access control, security, auditing, and corrective and preventive actions. Organizations can more easily adhere to the many statutory and regulatory requirements related to the protection of information by obtaining ISO/IEC 27001 certification. (Microsoft Corporation, 2023)
  • 4. Question 2 1. i. Failure due to technology: The computerized systems may experience problems that cause downtime and operational disruptions. ii. Security Breaches: Automation involves the digital storage of sensitive consumer and financial information, which leaves it open to cyberattacks and data breaches. iii. Cost: Due to unforeseen costs for software, hardware, or consulting services, the project may go above its allocated budget. iv. Resistance by Employees: Fearing a loss of employment or having trouble adjusting to new technologies, employees may resistresistant to the automation process. v. Training Issues: Staff may need substantial training to use the new systems successfully, which could cause production losses while they are adjusting. vi. Integration problems: It's possible that the new technology won't connect perfectly with the current systems, leading to ineffective operations. vii. Compliance with regulations: Modifications to data processing and reporting procedures may result in problems adhering to industry rules and data privacy legislation. viii. Vendor Reliability: Project schedules may be affected if the company depends on outside vendors for technology parts or services. ix. Scalability: As the firm expands, the system could be difficult to scale, necessitating further expenditures and disruptions. x. Dependencies that weren't anticipated: Dependencies on outside elements, including software upgrades or third-party services, could be dangerous. xi. Project Delays: The project timetable may be extended by delays in the delivery of hardware or software or by unforeseen problems. xii. Loss of Institutional information: If valuable institutional information is not properly documented, the firm may lose it as procedures become more automated. Assumption List:  Resource Accessibility: Assuming that the project has access to the finance and experienced IT personnel that it needs.  Data Backup and Recovery: Assuming effective data backup and recovery practices are in place to reduce the risk of data loss.  Regulatory Compliance: Assuming that the project will abide by all applicable data privacy laws and industry standards.  Change Management: Assuming that a thorough plan for dealing with change- related employee resistance is in place to address it and ensure a smooth transition.  Vendor Reliability: Assuming that the service or technology suppliers chosen are dependable and capable of meeting project deadlines.  Backing from Stakeholders: Assuming that the automation program has the backing of important stakeholders like employees, management, and investors. 2.
  • 5. 3. RISK MATRIX RISK RATING KEY LOW MEDIUM HIGH EXTREME 0 – ACCEPTABLE 1 – ALARP as low as reasonably practicable 2 – GENERALLY UNACCEPTA BLE 3 – INTOLERABL E ––––––––––––– ––––– OK TO PROCEED ––––––––––––– ––––– TAKE MITIGATION EFFORTS ––––––––––––– ––––– SEEK SUPPORT ––––––––––––– ––––– PLACE EVENT ON HOLD SEVERITY ACCEPTABLE TOLERABLE UNDESIRABL E INTOLERABL E LIKELIHO OD LITTLE TO NO EFFECT ON EVENT EFFECTS ARE FELT, BUT NOT CRITICAL TO OUTCOME SERIOUS IMPACT TO THE COURSE OF ACTION AND OUTCOME COULD RESULT IN DISASTER IMPROBA BLE LOW MEDIUM MEDIUM HIGH RISK IS UNLIKEL Y TO OCCUR – 1 – – 4 – – 6 – – 10 – POSSIBLE LOW MEDIUM HIGH EXTREME RISK WILL LIKELY OCCUR – 2 – – 5 – – 8 – – 11 – PROBABL E MEDIUM HIGH HIGH EXTREME RISK WILL OCCUR – 3 – – 7 – – 9 – – 12 –
  • 6. REFERENCES Culot, G., Nassimbeni, G., Podrecca, M. and Sartor, M. (2021), "The ISO/IEC 27001 information security management standard: literature review and theory-based research agenda", The TQM Journal, Vol. 33 No. 7, pp. 76- 105. https://doi.org/10.1108/TQM-09-2020-0202 Microsoft Corporation. (2023). ISO/IEC 27001:2013 Information Security Management Standards. Retrieved from [https://learn.microsoft.com/en- us/compliance/regulatory/offering-iso-27001] Project Management Institute (2008). A Guide to the Project Management Body of Knowledge (PMBOK® Guide). 4th Edition. Project Management Institute