SlideShare a Scribd company logo
1
Sosialisasi
SNI ISO/IEC 15408
Kriteria Evaluasi Keamanan Teknologi Informasi
Common Criteria
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM
Ketua WG Tata Kelola dan Layanan TI
PT35-01 Teknologi Informasi
Makassar 7 Mei 2014
Current:
• Director of Certification – CRISC & CGEIT, ISACA Indonesia Chapter
• ISACA Academic Advocate at ITB
• SME for Information Security Standard for ISO at ISACA HQ
• Associate Professor at School of Electrical Engineering and Informatics, Institut Teknologi Bandung
• Ketua WG Layanan dan Tata Kelola TI, anggota WG Keamanan Informasi serta Anggota Panitia Teknis 35-01
Program Nasional Penetapan Standar bidang Teknologi Informasi, BSN – Kominfo.
Past:
• Ketua Kelompok Kerja Evaluasi TIK Nasional, Dewan TIK Nasional (2007-2008)
• Plt Direktur Operasi Sistem PPATK (Indonesia Financial Transaction Reports and Analysis Center, INTRAC), April
2009 – May 2011
Professional Certification:
• Professional Engineering (PE), the Principles and Practice of Electrical Engineering, College of
Engineering, the University of Texas at Austin. 2000
• IRCA Information Security Management System Lead Auditor Course, 2004
• ISACA Certified Information System Auditor (CISA). CISA Number: 0540859, 2005
• Brainbench Computer Forensic, 2006
• (ISC)2 Certified Information Systems Security Professional (CISSP), No: 118113, 2007
• ISACA Certified Information Security Manager (CISM). CISM Number: 0707414, 2007
Award:
• (ISC)2 Asia Pacific Information Security Leadership Achievements (ISLA) 2011 award in category Senior
Information Security Professional. http://isc2.org/ISLA
2
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM
Bloom’s Taxonomy of Educational Objectives
Apply
Comprehend
Remember
list, recite
explain, paraphrase
calculate, solve,
determine, apply
Analyze
compare, contrast, classify,
categorize, derive, model
Synthesize
create, construct, design,
improve, produce, propose
Evaluate
judge, critique, justify,
verify, assess, recommend
Kategori Kontrol berbasis Risiko
4
Source: Transforming Cybersecurity: Using COBIT 5, ISACA, 2013
Kerangka dan Standar – tinjauan
SNI ISO
38500
COSO
PP60/
2008 COBIT
ITIL v2 ITIL v3
SNI ISO
20000
SNI
ISO
2700x
SNI
ISO
900x
Common
Criteria
SNI ISO
15408
boardlevelmanagementtechnical
Kerangka dan Standar Keamanan Informasi
SNI ISO
38500
COSO
PP60/
2008
COBIT for
Information
Security
SNI ISO 27014:2014
Tata Kelola
Keamanan
Informasi SNI ISO
2700x
Common Criteria
SNI ISO 15408
boardlevelmanagementtechnical
Seri SNI 15408 – Kriteria Evaluasi Keamanan TI
ISO/IEC 15408-1:2009 Evaluation criteria for IT security - Part 1: Introduction and
general model
SNI ISO/IEC 15408-1:2013 Teknologi informasi - Teknik keamanan - Kriteria evaluasi
keamanan teknologi informasi - Bagian 1: Pengantar dan model umum
ISO/IEC 15408-2:2008 Evaluation criteria for IT security - Part 2: Security functional
components
SNI ISO/IEC 15408-2:2013 Teknologi informasi - Teknik keamanan - Kriteria evaluasi
keamanan teknologi informasi - Bagian 2: Komponen fungsional keamanan
ISO/IEC 15408-3:2008 Evaluation criteria for IT security - Part 3: Security assurance
components
SNI ISO/IEC 15408-3:2013
Teknologi informasi - Teknik keamanan - Kriteria evaluasi keamanan teknologi informasi -
Bagian 3: Komponen jaminan keamanan
7
Yang perlu diusulkan
Seri SNI lain – Kriteria Evaluasi Keamanan TI
• ISO/IEC 15443-1:2012 Information technology – Security techniques – A framework for
IT Security assurance – Part 1: Introduction and concepts
• ISO/IEC 15443-2:2012 Information technology – Security techniques – A framework for
IT Security assurance – Part 2: Analysis
• ISO/IEC 18045: Information technology – Security techniques – A framework for IT
Security assurance – Methodology for IT Security Evaluation
• ISO/IEC TR 15446 Information technology — Security techniques — Guide for the
production of Protection Profiles and Security Targets
8
ITU-T Workshop - Geneva - February
2009 9
SC 27/WG 3
Security Evaluation Criteria
IT Security Evaluation Criteria (CC)
(SNI ISO/IEC 15408-x:2013)
Evaluation Methodology
(CEM) (IS 18045)
PP/ ST
Guide
(TR 15446)
Protection Profile
Registration Procedures
(IS 15292)
A Framework for
IT Security
Assurance
(TR 15443)
Security Assessment of
Operational Systems
(TR 19791)
Security Evaluation of
Biometrics
(FDIS 19792)
Verification of
Cryptographic Protocols
(WD 29128)
SSE-CMM
(IS 21827)
Secure System
Engineering Principles and
Techniques (NWIP)
Responsible Vulnerability
Disclosure
(WD 29147)
Test Requirements for
Cryptographic Modules
(IS 24759)
Security Requirements for
Cryptographic Modules
(IS 19790)
Common Criteria Model
Helmut Kurth, How Useful are Product Security
Certifications for Users of the Product, June 2005
Evaluation Assurance Levels
1. Functionally tested
2. Structurally tested
3. Methodically tested and checked
4. Methodically designed, tested, and reviewed
5. Semi-formally designed and tested
6. Semi-formally verified design and tested
7. Formally verified design and tested
Diskusi
13

More Related Content

What's hot

BSides Algiers - Normes ISO 2700x - Badis Remli
BSides Algiers - Normes ISO 2700x - Badis RemliBSides Algiers - Normes ISO 2700x - Badis Remli
BSides Algiers - Normes ISO 2700x - Badis Remli
Shellmates
 
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptxPemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
Ali Konsultan
 

What's hot (20)

MANAGEMENT DES SYSTMES DE MANAGEMENT: L'APPORT DE ISO 27001
MANAGEMENT DES SYSTMES DE MANAGEMENT: L'APPORT DE ISO 27001MANAGEMENT DES SYSTMES DE MANAGEMENT: L'APPORT DE ISO 27001
MANAGEMENT DES SYSTMES DE MANAGEMENT: L'APPORT DE ISO 27001
 
BSides Algiers - Normes ISO 2700x - Badis Remli
BSides Algiers - Normes ISO 2700x - Badis RemliBSides Algiers - Normes ISO 2700x - Badis Remli
BSides Algiers - Normes ISO 2700x - Badis Remli
 
ISO 27001 Checklist - Operation - Clause 8 ( 8.1, 8.2, 8.3 ) - 95 checklist Q...
ISO 27001 Checklist - Operation - Clause 8 ( 8.1, 8.2, 8.3 ) - 95 checklist Q...ISO 27001 Checklist - Operation - Clause 8 ( 8.1, 8.2, 8.3 ) - 95 checklist Q...
ISO 27001 Checklist - Operation - Clause 8 ( 8.1, 8.2, 8.3 ) - 95 checklist Q...
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Dokumen wajib iso 27001
Dokumen wajib iso 27001Dokumen wajib iso 27001
Dokumen wajib iso 27001
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
Optimisation de l’audit des contrôles TI
Optimisation de l’audit des contrôles TIOptimisation de l’audit des contrôles TI
Optimisation de l’audit des contrôles TI
 
Triển khai các chính sách và tiêu chuẩn trong thực tiễn
Triển khai các chính sách và tiêu chuẩn trong thực tiễnTriển khai các chính sách và tiêu chuẩn trong thực tiễn
Triển khai các chính sách và tiêu chuẩn trong thực tiễn
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
ISO Survey 2022: ISO 27001 certificates (ISMS)
ISO Survey 2022: ISO 27001 certificates (ISMS)ISO Survey 2022: ISO 27001 certificates (ISMS)
ISO Survey 2022: ISO 27001 certificates (ISMS)
 
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptxPemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
Pemahaman SMKI ISO 27001_2013 dan ISO 27001_2022 New Edition.pptx
 
Déclaration d'applicabilité (DdA) - ISO27002:2013
Déclaration d'applicabilité (DdA) - ISO27002:2013Déclaration d'applicabilité (DdA) - ISO27002:2013
Déclaration d'applicabilité (DdA) - ISO27002:2013
 
Tư vấn và đào tạo ISO 27001:2022 phiên bản mới bởi HQC Consulting
Tư vấn và đào tạo ISO 27001:2022 phiên bản mới bởi HQC ConsultingTư vấn và đào tạo ISO 27001:2022 phiên bản mới bởi HQC Consulting
Tư vấn và đào tạo ISO 27001:2022 phiên bản mới bởi HQC Consulting
 
Luận Văn Nghiên Cứu Phương Pháp Phân Tích Động Mã Độc.doc
Luận Văn Nghiên Cứu Phương Pháp Phân Tích Động Mã Độc.docLuận Văn Nghiên Cứu Phương Pháp Phân Tích Động Mã Độc.doc
Luận Văn Nghiên Cứu Phương Pháp Phân Tích Động Mã Độc.doc
 
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGPCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
 
Iso27001
Iso27001 Iso27001
Iso27001
 
European Cybersecurity Context
European Cybersecurity ContextEuropean Cybersecurity Context
European Cybersecurity Context
 
ISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformitéISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformité
 
EBIOS
EBIOSEBIOS
EBIOS
 

Viewers also liked

ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
rahmatmoelyana
 
SNI ISO/IEC 38500 IT Governance - Chandra Yulistia
SNI ISO/IEC 38500 IT Governance - Chandra YulistiaSNI ISO/IEC 38500 IT Governance - Chandra Yulistia
SNI ISO/IEC 38500 IT Governance - Chandra Yulistia
rahmatmoelyana
 

Viewers also liked (16)

VSM_Physician Consultation_Genetics Clinic
VSM_Physician Consultation_Genetics ClinicVSM_Physician Consultation_Genetics Clinic
VSM_Physician Consultation_Genetics Clinic
 
sertifikasi personil dalam iso 27001-fetri miftach workshop 7 desember
sertifikasi personil dalam iso 27001-fetri miftach workshop 7 desembersertifikasi personil dalam iso 27001-fetri miftach workshop 7 desember
sertifikasi personil dalam iso 27001-fetri miftach workshop 7 desember
 
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
Sosialisasi sni iso iec 38500-2015 rev2 - 15 des2015
 
COBIT 5
COBIT 5COBIT 5
COBIT 5
 
ISO 27014 et 38500
ISO 27014 et 38500ISO 27014 et 38500
ISO 27014 et 38500
 
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
ISACA Indonesia Technical Session - feat Erik Guldentops - panelist Rahmat Mu...
 
Pengantar Tata Kelola Internet - ICT Watch
Pengantar Tata Kelola Internet - ICT WatchPengantar Tata Kelola Internet - ICT Watch
Pengantar Tata Kelola Internet - ICT Watch
 
SNI ISO/IEC 38500 IT Governance - Chandra Yulistia
SNI ISO/IEC 38500 IT Governance - Chandra YulistiaSNI ISO/IEC 38500 IT Governance - Chandra Yulistia
SNI ISO/IEC 38500 IT Governance - Chandra Yulistia
 
ISO 9001 - It sets out the criteria for a quality management system and is th...
ISO 9001 - It sets out the criteria for a quality management system and is th...ISO 9001 - It sets out the criteria for a quality management system and is th...
ISO 9001 - It sets out the criteria for a quality management system and is th...
 
IT Governance & ISO 38500
IT Governance & ISO 38500IT Governance & ISO 38500
IT Governance & ISO 38500
 
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
 
Tata Kelola TI
Tata Kelola TITata Kelola TI
Tata Kelola TI
 
Tatakelola Teknologi Informasi
Tatakelola Teknologi InformasiTatakelola Teknologi Informasi
Tatakelola Teknologi Informasi
 
Experimental research
Experimental researchExperimental research
Experimental research
 
Strategi tata kelola tik polri sesuai best practice untuk mencapai maturity l...
Strategi tata kelola tik polri sesuai best practice untuk mencapai maturity l...Strategi tata kelola tik polri sesuai best practice untuk mencapai maturity l...
Strategi tata kelola tik polri sesuai best practice untuk mencapai maturity l...
 
Tata kelola ti (pt. telkom)
Tata kelola ti (pt. telkom)Tata kelola ti (pt. telkom)
Tata kelola ti (pt. telkom)
 

Similar to Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti

Metholodogies and Security Standards
Metholodogies and Security StandardsMetholodogies and Security Standards
Metholodogies and Security Standards
Conferencias FIST
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
IPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
IPPAI
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
PECB
 

Similar to Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti (20)

Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
 
Sosialisasi sni iso iec 20000 - sistem manajemen layanan
Sosialisasi sni iso iec 20000 - sistem manajemen layananSosialisasi sni iso iec 20000 - sistem manajemen layanan
Sosialisasi sni iso iec 20000 - sistem manajemen layanan
 
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
 
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015 rapat ke-2 pt35-...
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015   rapat ke-2 pt35-...Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015   rapat ke-2 pt35-...
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015 rapat ke-2 pt35-...
 
Usulan untuk wg1 dan wg2 pada pnps2015 rapat awal pt35-01 - 9 april 2015
Usulan untuk wg1 dan wg2 pada pnps2015   rapat awal pt35-01 - 9 april 2015Usulan untuk wg1 dan wg2 pada pnps2015   rapat awal pt35-01 - 9 april 2015
Usulan untuk wg1 dan wg2 pada pnps2015 rapat awal pt35-01 - 9 april 2015
 
Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
Metholodogies and Security Standards
Metholodogies and Security StandardsMetholodogies and Security Standards
Metholodogies and Security Standards
 
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01Sncs2015 cybersecurityy risk and control   jakarta 3-4 juni 2015 ver01
Sncs2015 cybersecurityy risk and control jakarta 3-4 juni 2015 ver01
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & Frameworks
 
Iio t security std
Iio t security stdIio t security std
Iio t security std
 
UNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - GuasconiUNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - Guasconi
 
02 sasaran kendali pencapaian tujuan v05
02 sasaran kendali pencapaian tujuan v0502 sasaran kendali pencapaian tujuan v05
02 sasaran kendali pencapaian tujuan v05
 
20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)20201014 iso27001 iso27701 nist v2 (extended version)
20201014 iso27001 iso27701 nist v2 (extended version)
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Information Society Programme - Trust & Security
Information Society Programme - Trust & SecurityInformation Society Programme - Trust & Security
Information Society Programme - Trust & Security
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 

More from Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F

More from Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F (20)

TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdfKeamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
 
Keamanan Informasi Metaverse - 18 Juni 2022.pdf
Keamanan Informasi Metaverse - 18 Juni 2022.pdfKeamanan Informasi Metaverse - 18 Juni 2022.pdf
Keamanan Informasi Metaverse - 18 Juni 2022.pdf
 
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
 
SMKI vs SMAP vs SMM vs SMOP v06
SMKI vs SMAP vs SMM vs SMOP v06SMKI vs SMAP vs SMM vs SMOP v06
SMKI vs SMAP vs SMM vs SMOP v06
 
Tata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
Tata Kelola Informasi & Teknologi (I&T), dan Aset InformasiTata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
Tata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
 
Silabus el5213 internal auditing (audit internal) v021
Silabus el5213 internal auditing (audit internal) v021Silabus el5213 internal auditing (audit internal) v021
Silabus el5213 internal auditing (audit internal) v021
 
Kuliah tamu itb 11 maret 2020
Kuliah tamu itb 11 maret 2020Kuliah tamu itb 11 maret 2020
Kuliah tamu itb 11 maret 2020
 
Keamanan Informasi - batasan
Keamanan Informasi - batasanKeamanan Informasi - batasan
Keamanan Informasi - batasan
 
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPK
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPKBuku gratifikasi dalam perspektif agama - Desember 2019 - KPK
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPK
 
Rancang bangun portable hacking station menggunakan raspberry pi tesis-sath...
Rancang bangun portable hacking station menggunakan raspberry pi   tesis-sath...Rancang bangun portable hacking station menggunakan raspberry pi   tesis-sath...
Rancang bangun portable hacking station menggunakan raspberry pi tesis-sath...
 
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019   Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
 
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TIIIndeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
 
Materi wisuda untag 7 sep2019 won
Materi wisuda untag 7 sep2019   wonMateri wisuda untag 7 sep2019   won
Materi wisuda untag 7 sep2019 won
 
Materi caleg road show bus nganjuk - mod won
Materi caleg road show bus  nganjuk - mod wonMateri caleg road show bus  nganjuk - mod won
Materi caleg road show bus nganjuk - mod won
 
Antikorupsi mahasiswa
Antikorupsi mahasiswaAntikorupsi mahasiswa
Antikorupsi mahasiswa
 
Islam, pendidikan karakter & antikorupsi mod won v02
Islam, pendidikan karakter & antikorupsi mod won v02Islam, pendidikan karakter & antikorupsi mod won v02
Islam, pendidikan karakter & antikorupsi mod won v02
 
SMKI vs SMAP vs SMM vs SML v04
SMKI vs SMAP vs SMM vs SML v04SMKI vs SMAP vs SMM vs SML v04
SMKI vs SMAP vs SMM vs SML v04
 
Perguruan tinggi dan pencegahan korupsi mod won
Perguruan tinggi dan pencegahan korupsi mod wonPerguruan tinggi dan pencegahan korupsi mod won
Perguruan tinggi dan pencegahan korupsi mod won
 
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
 

Recently uploaded

Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdfONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
Kamal Acharya
 
Online blood donation management system project.pdf
Online blood donation management system project.pdfOnline blood donation management system project.pdf
Online blood donation management system project.pdf
Kamal Acharya
 

Recently uploaded (20)

Peek implant persentation - Copy (1).pdf
Peek implant persentation - Copy (1).pdfPeek implant persentation - Copy (1).pdf
Peek implant persentation - Copy (1).pdf
 
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdfRESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
Furniture showroom management system project.pdf
Furniture showroom management system project.pdfFurniture showroom management system project.pdf
Furniture showroom management system project.pdf
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Arduino based vehicle speed tracker project
Arduino based vehicle speed tracker projectArduino based vehicle speed tracker project
Arduino based vehicle speed tracker project
 
A case study of cinema management system project report..pdf
A case study of cinema management system project report..pdfA case study of cinema management system project report..pdf
A case study of cinema management system project report..pdf
 
Cloud-Computing_CSE311_Computer-Networking CSE GUB BD - Shahidul.pptx
Cloud-Computing_CSE311_Computer-Networking CSE GUB BD - Shahidul.pptxCloud-Computing_CSE311_Computer-Networking CSE GUB BD - Shahidul.pptx
Cloud-Computing_CSE311_Computer-Networking CSE GUB BD - Shahidul.pptx
 
Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.
 
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdfONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
 
Online blood donation management system project.pdf
Online blood donation management system project.pdfOnline blood donation management system project.pdf
Online blood donation management system project.pdf
 
NO1 Pandit Amil Baba In Bahawalpur, Sargodha, Sialkot, Sheikhupura, Rahim Yar...
NO1 Pandit Amil Baba In Bahawalpur, Sargodha, Sialkot, Sheikhupura, Rahim Yar...NO1 Pandit Amil Baba In Bahawalpur, Sargodha, Sialkot, Sheikhupura, Rahim Yar...
NO1 Pandit Amil Baba In Bahawalpur, Sargodha, Sialkot, Sheikhupura, Rahim Yar...
 
BRAKING SYSTEM IN INDIAN RAILWAY AutoCAD DRAWING
BRAKING SYSTEM IN INDIAN RAILWAY AutoCAD DRAWINGBRAKING SYSTEM IN INDIAN RAILWAY AutoCAD DRAWING
BRAKING SYSTEM IN INDIAN RAILWAY AutoCAD DRAWING
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
fluid mechanics gate notes . gate all pyqs answer
fluid mechanics gate notes . gate all pyqs answerfluid mechanics gate notes . gate all pyqs answer
fluid mechanics gate notes . gate all pyqs answer
 
Explosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdfExplosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdf
 
IT-601 Lecture Notes-UNIT-2.pdf Data Analysis
IT-601 Lecture Notes-UNIT-2.pdf Data AnalysisIT-601 Lecture Notes-UNIT-2.pdf Data Analysis
IT-601 Lecture Notes-UNIT-2.pdf Data Analysis
 
Online resume builder management system project report.pdf
Online resume builder management system project report.pdfOnline resume builder management system project report.pdf
Online resume builder management system project report.pdf
 

Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti

  • 1. 1 Sosialisasi SNI ISO/IEC 15408 Kriteria Evaluasi Keamanan Teknologi Informasi Common Criteria Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM Ketua WG Tata Kelola dan Layanan TI PT35-01 Teknologi Informasi Makassar 7 Mei 2014
  • 2. Current: • Director of Certification – CRISC & CGEIT, ISACA Indonesia Chapter • ISACA Academic Advocate at ITB • SME for Information Security Standard for ISO at ISACA HQ • Associate Professor at School of Electrical Engineering and Informatics, Institut Teknologi Bandung • Ketua WG Layanan dan Tata Kelola TI, anggota WG Keamanan Informasi serta Anggota Panitia Teknis 35-01 Program Nasional Penetapan Standar bidang Teknologi Informasi, BSN – Kominfo. Past: • Ketua Kelompok Kerja Evaluasi TIK Nasional, Dewan TIK Nasional (2007-2008) • Plt Direktur Operasi Sistem PPATK (Indonesia Financial Transaction Reports and Analysis Center, INTRAC), April 2009 – May 2011 Professional Certification: • Professional Engineering (PE), the Principles and Practice of Electrical Engineering, College of Engineering, the University of Texas at Austin. 2000 • IRCA Information Security Management System Lead Auditor Course, 2004 • ISACA Certified Information System Auditor (CISA). CISA Number: 0540859, 2005 • Brainbench Computer Forensic, 2006 • (ISC)2 Certified Information Systems Security Professional (CISSP), No: 118113, 2007 • ISACA Certified Information Security Manager (CISM). CISM Number: 0707414, 2007 Award: • (ISC)2 Asia Pacific Information Security Leadership Achievements (ISLA) 2011 award in category Senior Information Security Professional. http://isc2.org/ISLA 2 Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM
  • 3. Bloom’s Taxonomy of Educational Objectives Apply Comprehend Remember list, recite explain, paraphrase calculate, solve, determine, apply Analyze compare, contrast, classify, categorize, derive, model Synthesize create, construct, design, improve, produce, propose Evaluate judge, critique, justify, verify, assess, recommend
  • 4. Kategori Kontrol berbasis Risiko 4 Source: Transforming Cybersecurity: Using COBIT 5, ISACA, 2013
  • 5. Kerangka dan Standar – tinjauan SNI ISO 38500 COSO PP60/ 2008 COBIT ITIL v2 ITIL v3 SNI ISO 20000 SNI ISO 2700x SNI ISO 900x Common Criteria SNI ISO 15408 boardlevelmanagementtechnical
  • 6. Kerangka dan Standar Keamanan Informasi SNI ISO 38500 COSO PP60/ 2008 COBIT for Information Security SNI ISO 27014:2014 Tata Kelola Keamanan Informasi SNI ISO 2700x Common Criteria SNI ISO 15408 boardlevelmanagementtechnical
  • 7. Seri SNI 15408 – Kriteria Evaluasi Keamanan TI ISO/IEC 15408-1:2009 Evaluation criteria for IT security - Part 1: Introduction and general model SNI ISO/IEC 15408-1:2013 Teknologi informasi - Teknik keamanan - Kriteria evaluasi keamanan teknologi informasi - Bagian 1: Pengantar dan model umum ISO/IEC 15408-2:2008 Evaluation criteria for IT security - Part 2: Security functional components SNI ISO/IEC 15408-2:2013 Teknologi informasi - Teknik keamanan - Kriteria evaluasi keamanan teknologi informasi - Bagian 2: Komponen fungsional keamanan ISO/IEC 15408-3:2008 Evaluation criteria for IT security - Part 3: Security assurance components SNI ISO/IEC 15408-3:2013 Teknologi informasi - Teknik keamanan - Kriteria evaluasi keamanan teknologi informasi - Bagian 3: Komponen jaminan keamanan 7
  • 8. Yang perlu diusulkan Seri SNI lain – Kriteria Evaluasi Keamanan TI • ISO/IEC 15443-1:2012 Information technology – Security techniques – A framework for IT Security assurance – Part 1: Introduction and concepts • ISO/IEC 15443-2:2012 Information technology – Security techniques – A framework for IT Security assurance – Part 2: Analysis • ISO/IEC 18045: Information technology – Security techniques – A framework for IT Security assurance – Methodology for IT Security Evaluation • ISO/IEC TR 15446 Information technology — Security techniques — Guide for the production of Protection Profiles and Security Targets 8
  • 9. ITU-T Workshop - Geneva - February 2009 9 SC 27/WG 3 Security Evaluation Criteria IT Security Evaluation Criteria (CC) (SNI ISO/IEC 15408-x:2013) Evaluation Methodology (CEM) (IS 18045) PP/ ST Guide (TR 15446) Protection Profile Registration Procedures (IS 15292) A Framework for IT Security Assurance (TR 15443) Security Assessment of Operational Systems (TR 19791) Security Evaluation of Biometrics (FDIS 19792) Verification of Cryptographic Protocols (WD 29128) SSE-CMM (IS 21827) Secure System Engineering Principles and Techniques (NWIP) Responsible Vulnerability Disclosure (WD 29147) Test Requirements for Cryptographic Modules (IS 24759) Security Requirements for Cryptographic Modules (IS 19790)
  • 10. Common Criteria Model Helmut Kurth, How Useful are Product Security Certifications for Users of the Product, June 2005
  • 11.
  • 12. Evaluation Assurance Levels 1. Functionally tested 2. Structurally tested 3. Methodically tested and checked 4. Methodically designed, tested, and reviewed 5. Semi-formally designed and tested 6. Semi-formally verified design and tested 7. Formally verified design and tested

Editor's Notes

  1. 3