SlideShare a Scribd company logo
How to design your lean GRC
(governance, risk and
compliance) framework
Bangkok – March 15th
Maxime CARPENTIER - CIO
Governance, Risks & Compliance
Page n° 2 P
Overview
 What is the key of information security governance, risk &
compliance?
 How do you meet your governance, risk and compliance
requirements and prevent a data breach?
 Understanding the spirit of risk management.
 Create a customized information security management
system (ISMS) for your business.
 Designing and implementing a cost-effective ISMS to
minimize your risk of a breach.
 Meet your legislative obligations (Data Protection Act),
regulatory (Payment Card Industry), or industry standard
(ISO-27001) compliance requirements.
Standard compliance requirements
 Practical ISMS [information security management system ]
documentation structure.
 Scope, objectives & risk strategy examples.
 Risk treatment plan, asset register & classification guide
examples.
 Policy frameworks.
 Control objectives, evidence & policy examples.
 Audit & testing documentation examples.
ALKIA IT Services © 2016 - maxime@alkia.org - All rights reserved Page n° 3 P
The 4 GRC key components
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 4 P
Governance
Policy
Scope &
Objectives
Risk
Strategy
Management
Processes
Step 1 | Practical Questions
 What are we trying to protect ?
 Why are we trying to protect ?
 Who’s responsible for protecting it?
 What will we do to protect it ?
 What will we do to ensure it is protected ?
 What we will not do to ensure it is protected ?
 What will happen if we fail to protect it ?
 What are our escalation means should a breach
happen?
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 5 P
ISMS Practical format rules
 Keep it simple
 Concise writing, good visuals
 Clear goals
 Scalable
 Mentioning Assigned Owners
 Centrally located and easily accessible
 Signed by the CEO
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 6 P
Step 2 | Define your ISMS Structure
Scope &
Objectives
Governance
Management • Responsibilities
Risk
Strategy
• Identify
• Risk treatment
• Minimize
• Testing & Remediation
• Manage
• Policies & Procedures
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 7 P
ISMS
Scope & objectives
 Locations
 Staff
 Systems
 Suppliers
 Partners
 Clients
Page n° 8
Scope &
Objectives
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
List all applicable entities:
Scope example
Scope : The XXXX ISMS is comprising the following:
 Staff 1252
 Locations 4 (Bangkok,Hong Kong,Singapore,Jakarta)
 Systems 7
 Suppliers 23 (IBM, EMC … )
 Partners 5 (Alkia…)
 Clients 168
Page n° 9
Scope &
Objectives
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Objectives
This step defines the WHY that support the HOW. It’s the
backbone of the ISMS, be clear, consistent and
comprehensive.
 Detect breach
 Stop a breach
 Comply to a PCI (Payment Card Industry)
 Comply to a DPA (Data Protection Act)
 Protect your IP (Intellectual property)
 Protect your brand
Page n° 10
Scope &
Objectives
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Objectives example
Objective: The objectives of the XXXX are ordered as
follows:
 To ensure the appropriate protection of XXXX sensitives
information processed, stored or transmitted on
corporate ICT systems
 To ensure the appropriate protection of XXXX customer
information processed, stored or transmitted on
corporate ICT systems
 To prevent a breach or unauthorized access to XXXX
systems
 To protect the XXX brand reputation
Page n° 11
Scope &
Objectives
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Governance
 List your requirements
 Internal (your policies, anti money-laundering, anti
slavery, fair trade)
 External:
 PCI
 DPA
 ISO
Page n° 12
Governance
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Governance example
Information Security Management System Governance
framework are defined as follows:
 ISMS is implemented to meet the principles established
by Singapore’s DPA
 XXXX meets all parts of the PCI (Payment Card
Industry) Data Security Standards (DSS) V3
 XXXX meets the Sarbanes-Oxley Act 2002
requirements
Page n° 13
Governance
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Management
Management gives the operational framework and the top
executive visibility of your operational security
 Business accountability
 Liability
 Big picture
 Leadership statements
 Visibility
 Audit landscape
Page n° 14
Board of directors
Executive
Management
Senior Information
Security management
Information Security
Practitioner
Management
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Management example
The role and responsibilities for the ISMS management are as
follows:
Board of directors: shall be responsible for identifying the
key corporate information assets and verifying that the
protection levels and the priorities established in the ISMS are
appropriate.
Executive Management: Shall be responsible for setting the
tone for the information security management and ensure that
the necessary functions, resources and infrastructure are
available an properly utilized to meet the objectives.
Senior Information Security management: Shall be
responsible for developing the security and risk mitigation
strategies, implementing security and risk programs and
managing security incidents & remediation activities.
Information Security Practitioner: Shall be responsible for
designing, implementing and managing processes and
technical controls. Respond to events and incidents.
Page n° 15
Board of
directors
Executive
Management
Senior
Information
Security
management
Information
Security
Practitioner
Management
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Risk Strategy
Page n° 16
 What is it?
 How will you address this?
 What sequence of action?
 State concise tactical statement
 Your company risk appetite
 Ensure Board support
Risk
Identify
MinimizeManage
Risk
Strategy
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Risk Strategy example
Page n° 17
 In order to meet the stated objectives XXX shall
execute a strategy to identify, minimize and manage
the risks to their information assets through the
implementation of a Risk Treatment Plan.
 Testing and remediation activities are implemented
through the information security policies and procedure
book.
Risk
Strategy
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Responsibilities
This is the “Who” component of the security system.
 Day to day accountability, assigned owners (position not
people)
 Detailed processes
 Detailed actions
 Designed to ensure ISMS is on-going
Page n° 18
Risk
Strategy
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Responsibility example
Page n° 19ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Step 3 | Risk Treatment Plan
 The risk treatment plan is your method (the how).
 Represents the execution plan, directly derived from
your risk strategy.
 List on one board the risks, their occurrence probability,
their potential impacts and their criticity
 Risk calculation formula based on Information asset
value and risk tolerance & resilience.
 Keep in mind: Risk criticity = Threat x Probability x
Impact
 Check it always answer well:
 What are we protecting?
 Why are you protecting?
Page n° 20ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Additional outputs
 Information Classification Guide
Specific about what
you are protecting
 Information Asset Risk Register
Stating why you are protecting it. What are the impacts on the
company operation, sales or reputation.
Page n° 21ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Step 4 | Risk management
5 fundamental steps:
1. Identify your assets
2. Identify the potential vulnerabilities and threats to
these assets
3. For each threat, quantify the probability of
occurrence
4. Calculate the impact of the incident on your business
5. Implement cost-effective controls
Page n° 22ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Testing & remediation strategy
Describes how the control and the remediation are
effective. Check the coverage (are all assets covered
according to their level of criticity).
 Verification of controls
 Things in place are working
 What?
 When?
 Who?
 How?
 Remedial status
Page n° 23ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Policies & Procedures
 Never write a policy that you can’t or won’t enforce
Example if you write a policy that state “download is strictly
forbidden” and it happen that a key employee inadvertively
did download and cannot be fired, it is all the value of your
policies and therefor their efficiency that is diminished.
 Never write a policy that you can’t monitor or verify
for compliance
Never state something you cannot prove it has been
complied with.
Page n° 24ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Example of framework
Page n° 25ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
Q & A
 How much security do I need?
An ISMS is exactly what you need, but do it well. By starting the
process you will define your needs by state you assets, what
protection they request and what budget they deserve. Without
starting this journey you will be lost, lacking strategy.
 What is the core objective of building a GRC?
We are going to minimize the risks for this company, in a clear and
consistent way.
 What is a good ISMS?
It’s a framework that effectively covers what the strategy plan
states.
ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 26 P

More Related Content

What's hot

GRC Fundamentals
GRC FundamentalsGRC Fundamentals
GRC Fundamentals
3Sixty Insights
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
Axis Technology, LLC
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
Shankar Subramaniyan
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Governance, Risk, and Compliance Services
Governance, Risk, and Compliance ServicesGovernance, Risk, and Compliance Services
Governance, Risk, and Compliance Services
Capgemini
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
GRC
GRCGRC
Understanding IT Governance and Risk Management
Understanding IT Governance and Risk ManagementUnderstanding IT Governance and Risk Management
Understanding IT Governance and Risk Management
jiricejka
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
Dr Madhu Aman Sharma
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
Dr Madhu Aman Sharma
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & complianceHR Globe Consulting
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
 
it grc
it grc it grc
it grc
9535814851
 
Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)
Alex Todd
 
127017438_RMA_OperationalRiskAppetite_v1.0
127017438_RMA_OperationalRiskAppetite_v1.0127017438_RMA_OperationalRiskAppetite_v1.0
127017438_RMA_OperationalRiskAppetite_v1.0Rachael Phelan
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
Tuan Phan
 
Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020 Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020
Richard Swartzbaugh
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB
 

What's hot (20)

GRC Fundamentals
GRC FundamentalsGRC Fundamentals
GRC Fundamentals
 
Enterprise Governance, Risk and Compliance
Enterprise Governance, Risk and ComplianceEnterprise Governance, Risk and Compliance
Enterprise Governance, Risk and Compliance
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Governance, Risk, and Compliance Services
Governance, Risk, and Compliance ServicesGovernance, Risk, and Compliance Services
Governance, Risk, and Compliance Services
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
GRC
GRCGRC
GRC
 
Understanding IT Governance and Risk Management
Understanding IT Governance and Risk ManagementUnderstanding IT Governance and Risk Management
Understanding IT Governance and Risk Management
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & compliance
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
it grc
it grc it grc
it grc
 
Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)Governance, Risk, Compliance & Trust (OCEG graphics removed)
Governance, Risk, Compliance & Trust (OCEG graphics removed)
 
127017438_RMA_OperationalRiskAppetite_v1.0
127017438_RMA_OperationalRiskAppetite_v1.0127017438_RMA_OperationalRiskAppetite_v1.0
127017438_RMA_OperationalRiskAppetite_v1.0
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020 Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020
 
Coso framework
Coso frameworkCoso framework
Coso framework
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
 

Viewers also liked

ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
SriramITISConsultant
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Booz Allen Hamilton
 
Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...
gemmarie1
 
The Business Of Information Security V2.0
The Business Of Information Security V2.0The Business Of Information Security V2.0
The Business Of Information Security V2.0
theonassiokas
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
Jason Clark
 
Perpetual Information Security - Driving Data Protection in an Evolving Compl...
Perpetual Information Security - Driving Data Protection in an Evolving Compl...Perpetual Information Security - Driving Data Protection in an Evolving Compl...
Perpetual Information Security - Driving Data Protection in an Evolving Compl...
SafeNet
 
Information Security in a Compliance World
Information Security in a Compliance WorldInformation Security in a Compliance World
Information Security in a Compliance World
Evan Francen
 
Hiring Guide to the Information Security Profession
Hiring Guide to the Information Security ProfessionHiring Guide to the Information Security Profession
Hiring Guide to the Information Security Profession
amiable_indian
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
centralohioissa
 
The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0
theonassiokas
 
How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?Michael Soltys
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
centralohioissa
 
Roles of Information Security Officers in State Government
Roles of Information Security Officers in State GovernmentRoles of Information Security Officers in State Government
Roles of Information Security Officers in State Government
David Sweigert
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
Role of compliance in security audits
Role of compliance in security auditsRole of compliance in security audits
Role of compliance in security audits
n|u - The Open Security Community
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
Dinesh O Bareja
 
GDPR: Key Article Overview
GDPR: Key Article OverviewGDPR: Key Article Overview
GDPR: Key Article Overview
Craig Clark ITIL, CIS LI,EU GDPR P
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 

Viewers also liked (19)

ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
 
Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...
 
The Business Of Information Security V2.0
The Business Of Information Security V2.0The Business Of Information Security V2.0
The Business Of Information Security V2.0
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
Perpetual Information Security - Driving Data Protection in an Evolving Compl...
Perpetual Information Security - Driving Data Protection in an Evolving Compl...Perpetual Information Security - Driving Data Protection in an Evolving Compl...
Perpetual Information Security - Driving Data Protection in an Evolving Compl...
 
Information Security in a Compliance World
Information Security in a Compliance WorldInformation Security in a Compliance World
Information Security in a Compliance World
 
Hiring Guide to the Information Security Profession
Hiring Guide to the Information Security ProfessionHiring Guide to the Information Security Profession
Hiring Guide to the Information Security Profession
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
 
The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0
 
How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Roles of Information Security Officers in State Government
Roles of Information Security Officers in State GovernmentRoles of Information Security Officers in State Government
Roles of Information Security Officers in State Government
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Role of compliance in security audits
Role of compliance in security auditsRole of compliance in security audits
Role of compliance in security audits
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
ERD Example
ERD ExampleERD Example
ERD Example
 
GDPR: Key Article Overview
GDPR: Key Article OverviewGDPR: Key Article Overview
GDPR: Key Article Overview
 
Information security management system
Information security management systemInformation security management system
Information security management system
 

Similar to Operational security | How to design your information security GRC (governance, risk and compliance) framework

CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIRO
Priyanka Aash
 
iDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons LearnediDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons Learned
Michael King
 
artificial-intelligence-risk-and-controls-matrix.pdf
artificial-intelligence-risk-and-controls-matrix.pdfartificial-intelligence-risk-and-controls-matrix.pdf
artificial-intelligence-risk-and-controls-matrix.pdf
duribotak
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
lilabroughton259
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
IT Governance Ltd
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
PECB
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19
Emma Kelly
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
Fahmi Albaheth
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & Construction
Aronson LLC
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
Prime Infoserv
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber Resilience
Christian F. Nissen
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls Monitoring
Emma Kelly
 
CCA study group
CCA study groupCCA study group
CCA study group
IIBA UK Chapter
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
PECB
 
Unrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALUnrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALWayne Anderson
 
GRCAlert Capabilities Deck - 2018
GRCAlert Capabilities Deck - 2018GRCAlert Capabilities Deck - 2018
GRCAlert Capabilities Deck - 2018
Richard Marti - Principal
 

Similar to Operational security | How to design your information security GRC (governance, risk and compliance) framework (20)

CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIRO
 
iDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons LearnediDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons Learned
 
artificial-intelligence-risk-and-controls-matrix.pdf
artificial-intelligence-risk-and-controls-matrix.pdfartificial-intelligence-risk-and-controls-matrix.pdf
artificial-intelligence-risk-and-controls-matrix.pdf
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & Construction
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber Resilience
 
Gain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls MonitoringGain business insight with Continuous Controls Monitoring
Gain business insight with Continuous Controls Monitoring
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
Unrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALUnrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINAL
 
CISO-Fundamentals
CISO-FundamentalsCISO-Fundamentals
CISO-Fundamentals
 
GRCAlert Capabilities Deck - 2018
GRCAlert Capabilities Deck - 2018GRCAlert Capabilities Deck - 2018
GRCAlert Capabilities Deck - 2018
 

Recently uploaded

Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
Ben Wann
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
Nicola Wreford-Howard
 
The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...
balatucanapplelovely
 
anas about venice for grade 6f about venice
anas about venice for grade 6f about veniceanas about venice for grade 6f about venice
anas about venice for grade 6f about venice
anasabutalha2013
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
BBPMedia1
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
creerey
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
usawebmarket
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
sarahvanessa51503
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
seoforlegalpillers
 
VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
uae taxgpt
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Premium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern BusinessesPremium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern Businesses
SynapseIndia
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
Sam H
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
awaisafdar
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
seri bangash
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 

Recently uploaded (20)

Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
 
The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...
 
anas about venice for grade 6f about venice
anas about venice for grade 6f about veniceanas about venice for grade 6f about venice
anas about venice for grade 6f about venice
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
 
VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Premium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern BusinessesPremium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern Businesses
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 

Operational security | How to design your information security GRC (governance, risk and compliance) framework

  • 1. How to design your lean GRC (governance, risk and compliance) framework Bangkok – March 15th Maxime CARPENTIER - CIO Governance, Risks & Compliance
  • 2. Page n° 2 P Overview  What is the key of information security governance, risk & compliance?  How do you meet your governance, risk and compliance requirements and prevent a data breach?  Understanding the spirit of risk management.  Create a customized information security management system (ISMS) for your business.  Designing and implementing a cost-effective ISMS to minimize your risk of a breach.  Meet your legislative obligations (Data Protection Act), regulatory (Payment Card Industry), or industry standard (ISO-27001) compliance requirements.
  • 3. Standard compliance requirements  Practical ISMS [information security management system ] documentation structure.  Scope, objectives & risk strategy examples.  Risk treatment plan, asset register & classification guide examples.  Policy frameworks.  Control objectives, evidence & policy examples.  Audit & testing documentation examples. ALKIA IT Services © 2016 - maxime@alkia.org - All rights reserved Page n° 3 P
  • 4. The 4 GRC key components ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 4 P Governance Policy Scope & Objectives Risk Strategy Management Processes
  • 5. Step 1 | Practical Questions  What are we trying to protect ?  Why are we trying to protect ?  Who’s responsible for protecting it?  What will we do to protect it ?  What will we do to ensure it is protected ?  What we will not do to ensure it is protected ?  What will happen if we fail to protect it ?  What are our escalation means should a breach happen? ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 5 P
  • 6. ISMS Practical format rules  Keep it simple  Concise writing, good visuals  Clear goals  Scalable  Mentioning Assigned Owners  Centrally located and easily accessible  Signed by the CEO ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 6 P
  • 7. Step 2 | Define your ISMS Structure Scope & Objectives Governance Management • Responsibilities Risk Strategy • Identify • Risk treatment • Minimize • Testing & Remediation • Manage • Policies & Procedures ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 7 P ISMS
  • 8. Scope & objectives  Locations  Staff  Systems  Suppliers  Partners  Clients Page n° 8 Scope & Objectives ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved List all applicable entities:
  • 9. Scope example Scope : The XXXX ISMS is comprising the following:  Staff 1252  Locations 4 (Bangkok,Hong Kong,Singapore,Jakarta)  Systems 7  Suppliers 23 (IBM, EMC … )  Partners 5 (Alkia…)  Clients 168 Page n° 9 Scope & Objectives ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 10. Objectives This step defines the WHY that support the HOW. It’s the backbone of the ISMS, be clear, consistent and comprehensive.  Detect breach  Stop a breach  Comply to a PCI (Payment Card Industry)  Comply to a DPA (Data Protection Act)  Protect your IP (Intellectual property)  Protect your brand Page n° 10 Scope & Objectives ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 11. Objectives example Objective: The objectives of the XXXX are ordered as follows:  To ensure the appropriate protection of XXXX sensitives information processed, stored or transmitted on corporate ICT systems  To ensure the appropriate protection of XXXX customer information processed, stored or transmitted on corporate ICT systems  To prevent a breach or unauthorized access to XXXX systems  To protect the XXX brand reputation Page n° 11 Scope & Objectives ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 12. Governance  List your requirements  Internal (your policies, anti money-laundering, anti slavery, fair trade)  External:  PCI  DPA  ISO Page n° 12 Governance ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 13. Governance example Information Security Management System Governance framework are defined as follows:  ISMS is implemented to meet the principles established by Singapore’s DPA  XXXX meets all parts of the PCI (Payment Card Industry) Data Security Standards (DSS) V3  XXXX meets the Sarbanes-Oxley Act 2002 requirements Page n° 13 Governance ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 14. Management Management gives the operational framework and the top executive visibility of your operational security  Business accountability  Liability  Big picture  Leadership statements  Visibility  Audit landscape Page n° 14 Board of directors Executive Management Senior Information Security management Information Security Practitioner Management ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 15. Management example The role and responsibilities for the ISMS management are as follows: Board of directors: shall be responsible for identifying the key corporate information assets and verifying that the protection levels and the priorities established in the ISMS are appropriate. Executive Management: Shall be responsible for setting the tone for the information security management and ensure that the necessary functions, resources and infrastructure are available an properly utilized to meet the objectives. Senior Information Security management: Shall be responsible for developing the security and risk mitigation strategies, implementing security and risk programs and managing security incidents & remediation activities. Information Security Practitioner: Shall be responsible for designing, implementing and managing processes and technical controls. Respond to events and incidents. Page n° 15 Board of directors Executive Management Senior Information Security management Information Security Practitioner Management ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 16. Risk Strategy Page n° 16  What is it?  How will you address this?  What sequence of action?  State concise tactical statement  Your company risk appetite  Ensure Board support Risk Identify MinimizeManage Risk Strategy ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 17. Risk Strategy example Page n° 17  In order to meet the stated objectives XXX shall execute a strategy to identify, minimize and manage the risks to their information assets through the implementation of a Risk Treatment Plan.  Testing and remediation activities are implemented through the information security policies and procedure book. Risk Strategy ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 18. Responsibilities This is the “Who” component of the security system.  Day to day accountability, assigned owners (position not people)  Detailed processes  Detailed actions  Designed to ensure ISMS is on-going Page n° 18 Risk Strategy ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 19. Responsibility example Page n° 19ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 20. Step 3 | Risk Treatment Plan  The risk treatment plan is your method (the how).  Represents the execution plan, directly derived from your risk strategy.  List on one board the risks, their occurrence probability, their potential impacts and their criticity  Risk calculation formula based on Information asset value and risk tolerance & resilience.  Keep in mind: Risk criticity = Threat x Probability x Impact  Check it always answer well:  What are we protecting?  Why are you protecting? Page n° 20ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 21. Additional outputs  Information Classification Guide Specific about what you are protecting  Information Asset Risk Register Stating why you are protecting it. What are the impacts on the company operation, sales or reputation. Page n° 21ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 22. Step 4 | Risk management 5 fundamental steps: 1. Identify your assets 2. Identify the potential vulnerabilities and threats to these assets 3. For each threat, quantify the probability of occurrence 4. Calculate the impact of the incident on your business 5. Implement cost-effective controls Page n° 22ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 23. Testing & remediation strategy Describes how the control and the remediation are effective. Check the coverage (are all assets covered according to their level of criticity).  Verification of controls  Things in place are working  What?  When?  Who?  How?  Remedial status Page n° 23ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 24. Policies & Procedures  Never write a policy that you can’t or won’t enforce Example if you write a policy that state “download is strictly forbidden” and it happen that a key employee inadvertively did download and cannot be fired, it is all the value of your policies and therefor their efficiency that is diminished.  Never write a policy that you can’t monitor or verify for compliance Never state something you cannot prove it has been complied with. Page n° 24ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 25. Example of framework Page n° 25ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved
  • 26. Q & A  How much security do I need? An ISMS is exactly what you need, but do it well. By starting the process you will define your needs by state you assets, what protection they request and what budget they deserve. Without starting this journey you will be lost, lacking strategy.  What is the core objective of building a GRC? We are going to minimize the risks for this company, in a clear and consistent way.  What is a good ISMS? It’s a framework that effectively covers what the strategy plan states. ALKIA IT Services © 2016 - maxime@alkia.net - All rights reserved Page n° 26 P