SlideShare a Scribd company logo
Tata Kelola Keamanan Informasi




                                Alip Priyono
             VP IT Strategy & Governance
            PT Telekomunikasi Indonesia,
                                         Tbk.
                      Bandung, 10 Oktober 2012
Background & History


  TELKOM Information Security Governance


 Compliance and Conformance


Discussion
Business Model for Information Security


                                              Sumber : Adapted by ISACA 2010 from The University of Southern
                                              California, Marshall School of Business, Institute for Critical
                                              Information Infrastructure Protection, USA.




•   Elements of the Security program : Organization, Process, People, and Technology.
•   Dynamic interconnections : Culture, Governing, Architecture, Emergence, Enabling &
    Support, Human Factors.
Information Security Issue
Management Challenge or Technical Issues?
                                                  Information Security must
 80% is Management
  80% is Management                               be seen as a management
 InfoSec Policy
  InfoSec Policy                                  and business challenge, not
 InfoSec Responsibility
  InfoSec Responsibility                          simply as technical issue to
 InfoSec Awareness/Training
  InfoSec Awareness/Training
                                                  be handed over experts. To
                                                  keep your business secure,
 Business Continuity Planning
  Business Continuity Planning
                                                  you must understand both
                                                  the problems and the
                                                  solutions.
 20% is Technical Issue
  20% is Technical Issue
 Systems, Tools, Architectures, etc
  Systems, Tools, Architectures, etc



                                       Sumber : Kick-off ISMS IP Connectivity, CIO TELKOM.
Background & History


  TELKOM Information Security Governance


 Compliance and Conformance


Discussion
TELKOM IT Governance



                               COSO               COBIT
IT Governance FrameWork   ISO 17799/27002          ITIL




                                              source




      KD.40/2006                            KD.57/2006
Information Security Management Adoption


                                      Continuous Improvement


                                                                       ISMS has been adopted in
                                                                       the corporate security.




                                                                             KD.57/2006

• Some area have been certified by ISO 27001:2005 :
   –   IP Connectivity by TUV Rheinland
   –   Data Center TELKOM Sigma by SGS
   –   TELKOMSEL by SGS
   –   Payment Gateway Services (also with PCI-DSS) by TUV Rheinland
   –   Charging Flexi Trendy by BVQI
   –   DELIMA (in progress)
How to Govern the People

                                                People
                                                 People



                      Communication                                   Training
 ••   Periodic Awareness Security Survey
       Periodic Awareness Security Survey                   ••   Training on Security Policy Implementation
                                                                  Training on Security Policy Implementation
 ••   Security Policy (KD.57/2006) Socialization
       Security Policy (KD.57/2006) Socialization           ••   Training on ISO 27001:2005 Implementor
                                                                  Training on ISO 27001:2005 Implementor
 ••   Security Campaign
       Security Campaign                                    ••   Training on ISO 27001:2005 Internal Audit
                                                                  Training on ISO 27001:2005 Internal Audit
 ••   Management Intents
       Management Intents                                   ••   IRCA Lead Auditor ISO 27001:2005 Certification
                                                                  IRCA Lead Auditor ISO 27001:2005 Certification
 ••   Management Review
       Management Review                                    ••   Executive Training on ISO 27001:2005
                                                                  Executive Training on ISO 27001:2005




                                        ISMS Award
                                         ISMS Award
                                                    2012
                                                     2012

           “Semula beban menjadi spirit prestasi yg bisa dikompetisikan”.
Process on Security Governance
                           Process
                            Process

Development, Acquisition              Operation, Maintenance

     Requirement                         Periodic Access
                                          Periodic Access
      Requirement
                                             Review
                                              Review
    Advisory Board
     Advisory Board                                            • •Policy &
                                                                   Policy &
                                        Backup & Restore
                                         Backup & Restore
   (System/Busines
    (System/Busines                                            • •Procedures
                                                                   Procedures
                                                               • •Management
                                                                   Management
       ssAnalyst)
          Analyst)                                                Intents
                                                                   Intents
                                              DRP
                                               DRP             • •Bispro
                                                                   Bispro
     Secure SDLC
      Secure SDLC
                                          Configuration
                                           Configuration
                                             Review
                                              Review
       UAT, D2P
       UAT, D2P

    Segregation of
     Segregation of
        Duties
         Duties
Technology
 Technology
  Technology

                   Acquisition

                  Requirements &
                   Requirements &
                   Specs define to
                    Specs define to
                 support the latest
                  support the latest
                security technology
                 security technology
               as long as needed by
                as long as needed by
                    the business.
                     the business.

                Controlling update
                 Controlling update
                    and patch
                     and patch


                Periodic review &
                 Periodic review &
                vulnerability test
                 vulnerability test
Background & History


  TELKOM Information Security Governance


 Compliance and Conformance


Discussion
SE Menkominfo

                               SURAT EDARAN
                   MENTERI KOMUNIKASI DAN INFORMATIKA
                         No.05/SE/M.KOMINFO/2011
                PENERAPAN TATA KELOLA KEAMANAN INFORMASI
                   BAGI PENYELENGGARA PELAYANAN PUBLIK




                    • TELKOM has adapt IT Security
                      Governance in the Policy (since 2006),
                    • Implementation ISMS & ITGC has been
                      audited periodically by external,
                    • Critical (core) areas have been ISO
                      27001:2005 certified.
Periodic Security Assessment




 1. Awareness Campaign




2. Internal Control Survey
Tata Kelola Keamanan Informasi

More Related Content

What's hot

ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
SerkanRafetHalil1
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
Arul Nambi
 
PRESENTASI CYBERSECURITY REKTOR
PRESENTASI CYBERSECURITY REKTORPRESENTASI CYBERSECURITY REKTOR
PRESENTASI CYBERSECURITY REKTOR
Walid Umar
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
PECB
 
Menyusun Manajemen Risiko_Hadi Cahyono
Menyusun Manajemen Risiko_Hadi CahyonoMenyusun Manajemen Risiko_Hadi Cahyono
Menyusun Manajemen Risiko_Hadi Cahyono
Directorate of Information Security | Ditjen Aptika
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
Julia Urbina-Pineda
 
Isms Implementer Course Module 1 Introduction To Information Security
Isms Implementer Course   Module 1   Introduction To Information SecurityIsms Implementer Course   Module 1   Introduction To Information Security
Isms Implementer Course Module 1 Introduction To Information Security
anilchip
 
Tatakelola Teknologi Informasi
Tatakelola Teknologi InformasiTatakelola Teknologi Informasi
Tatakelola Teknologi Informasi
Cahyo Darujati
 
ISO 27002-2022.pdf
ISO 27002-2022.pdfISO 27002-2022.pdf
ISO 27002-2022.pdf
ChristianAquino52
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
technakama
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
PECB
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
Uppala Anand
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
Goutama Bachtiar
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
Naresh Rao
 
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptxc. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
AliFRizaldi1
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
PECB
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
Penerapan / Implementasi Tanda Tangan Digital - TTD
Penerapan / Implementasi Tanda Tangan Digital - TTDPenerapan / Implementasi Tanda Tangan Digital - TTD
Penerapan / Implementasi Tanda Tangan Digital - TTD
The World Bank
 
101 Tanya Jawab SMAP SNI ISO 37001:2016
101 Tanya Jawab SMAP SNI ISO 37001:2016101 Tanya Jawab SMAP SNI ISO 37001:2016
101 Tanya Jawab SMAP SNI ISO 37001:2016
Media Andalas
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
Craig Willetts ISO Expert
 

What's hot (20)

ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
PRESENTASI CYBERSECURITY REKTOR
PRESENTASI CYBERSECURITY REKTORPRESENTASI CYBERSECURITY REKTOR
PRESENTASI CYBERSECURITY REKTOR
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
Menyusun Manajemen Risiko_Hadi Cahyono
Menyusun Manajemen Risiko_Hadi CahyonoMenyusun Manajemen Risiko_Hadi Cahyono
Menyusun Manajemen Risiko_Hadi Cahyono
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Isms Implementer Course Module 1 Introduction To Information Security
Isms Implementer Course   Module 1   Introduction To Information SecurityIsms Implementer Course   Module 1   Introduction To Information Security
Isms Implementer Course Module 1 Introduction To Information Security
 
Tatakelola Teknologi Informasi
Tatakelola Teknologi InformasiTatakelola Teknologi Informasi
Tatakelola Teknologi Informasi
 
ISO 27002-2022.pdf
ISO 27002-2022.pdfISO 27002-2022.pdf
ISO 27002-2022.pdf
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptxc. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
c. AWARENESS ISO INTEGRATED ISO 27001 & 20000-1 PROSIA.pptx
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Penerapan / Implementasi Tanda Tangan Digital - TTD
Penerapan / Implementasi Tanda Tangan Digital - TTDPenerapan / Implementasi Tanda Tangan Digital - TTD
Penerapan / Implementasi Tanda Tangan Digital - TTD
 
101 Tanya Jawab SMAP SNI ISO 37001:2016
101 Tanya Jawab SMAP SNI ISO 37001:2016101 Tanya Jawab SMAP SNI ISO 37001:2016
101 Tanya Jawab SMAP SNI ISO 37001:2016
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 

Viewers also liked

Indonesia National Cyber Security Strategy
Indonesia National Cyber Security StrategyIndonesia National Cyber Security Strategy
Indonesia National Cyber Security Strategy
Directorate of Information Security | Ditjen Aptika
 
presentasi workshop national cybersecurity 2012
 presentasi workshop national cybersecurity 2012 presentasi workshop national cybersecurity 2012
presentasi workshop national cybersecurity 2012
Yudhistira Nugraha
 
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
Directorate of Information Security | Ditjen Aptika
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
Yudhistira Nugraha
 
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan TelekomunikasiSosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Directorate of Information Security | Ditjen Aptika
 
Panduan Kuesioner SMPI_Hasyim Gautama
Panduan Kuesioner SMPI_Hasyim GautamaPanduan Kuesioner SMPI_Hasyim Gautama
Panduan Kuesioner SMPI_Hasyim Gautama
Directorate of Information Security | Ditjen Aptika
 
Cybersecurity Policy - Director of Information Security
Cybersecurity Policy - Director of Information SecurityCybersecurity Policy - Director of Information Security
Cybersecurity Policy - Director of Information Security
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Aplikasi Indeks KAMI-Intan Rahayu
Sosialisasi Aplikasi Indeks KAMI-Intan RahayuSosialisasi Aplikasi Indeks KAMI-Intan Rahayu
Sosialisasi Aplikasi Indeks KAMI-Intan Rahayu
Directorate of Information Security | Ditjen Aptika
 
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan PublikStrategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
Directorate of Information Security | Ditjen Aptika
 
ISMS Awareness_Intan Rahayu
ISMS Awareness_Intan RahayuISMS Awareness_Intan Rahayu
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang KetenagalistrikanSosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Directorate of Information Security | Ditjen Aptika
 
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F
 
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasiStandar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Directorate of Information Security | Ditjen Aptika
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
XEventsHospitality
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
sommerville-videos
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
Ahmed Moussa
 
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi KominfoDialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
Iwan S
 
Latihan upload1
Latihan upload1Latihan upload1
Latihan upload1
Mardi Yudhi Ginting
 

Viewers also liked (20)

Indonesia National Cyber Security Strategy
Indonesia National Cyber Security StrategyIndonesia National Cyber Security Strategy
Indonesia National Cyber Security Strategy
 
presentasi workshop national cybersecurity 2012
 presentasi workshop national cybersecurity 2012 presentasi workshop national cybersecurity 2012
presentasi workshop national cybersecurity 2012
 
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
Peningkatan Keamanan Informasi Layanan Publik melalui Indeks KAMI- Kasubdit B...
 
Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016Final workshop the futureof_csid_Jakarta_28032016
Final workshop the futureof_csid_Jakarta_28032016
 
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan TelekomunikasiSosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
Sosialisasi Keamanan Informasi_Penyelenggaraan Telekomunikasi
 
Panduan Kuesioner SMPI_Hasyim Gautama
Panduan Kuesioner SMPI_Hasyim GautamaPanduan Kuesioner SMPI_Hasyim Gautama
Panduan Kuesioner SMPI_Hasyim Gautama
 
Cybersecurity Policy - Director of Information Security
Cybersecurity Policy - Director of Information SecurityCybersecurity Policy - Director of Information Security
Cybersecurity Policy - Director of Information Security
 
Sosialisasi Aplikasi Indeks KAMI-Intan Rahayu
Sosialisasi Aplikasi Indeks KAMI-Intan RahayuSosialisasi Aplikasi Indeks KAMI-Intan Rahayu
Sosialisasi Aplikasi Indeks KAMI-Intan Rahayu
 
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan PublikStrategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
Strategi dan Penerapan Manajemen Risiko Keamanan Informasi PSE Layanan Publik
 
ISMS Awareness_Intan Rahayu
ISMS Awareness_Intan RahayuISMS Awareness_Intan Rahayu
ISMS Awareness_Intan Rahayu
 
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
Adopsi Open SAMM untuk Pengembangan Tata Kelola Pengamanan Perangkat Lunak
 
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang KetenagalistrikanSosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
Sosialisasi Keamanan Informasi_Bidang Ketenagalistrikan
 
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
 
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasiStandar rujukan keamanan informasi sub sektor perangkat telekomunikasi
Standar rujukan keamanan informasi sub sektor perangkat telekomunikasi
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi KominfoDialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
Dialog Nasional TIK BPPT 12/11/'14 - Presentasi Kominfo
 
Latihan upload1
Latihan upload1Latihan upload1
Latihan upload1
 

Similar to Tata Kelola Keamanan Informasi

Is an agile SDLC an oxymoron?
Is an agile SDLC an oxymoron? Is an agile SDLC an oxymoron?
Is an agile SDLC an oxymoron?
Dave Sharrock
 
ISO 27001
ISO 27001ISO 27001
Improve your JD Edwards audit (and your business) with the right security model
Improve your JD Edwards audit (and your business) with the right security modelImprove your JD Edwards audit (and your business) with the right security model
Improve your JD Edwards audit (and your business) with the right security model
InSync Conference
 
CISQ Introduction & Objectives - Dr. Bill Curtis
CISQ Introduction & Objectives - Dr. Bill CurtisCISQ Introduction & Objectives - Dr. Bill Curtis
CISQ Introduction & Objectives - Dr. Bill Curtis
CISQ - Consortium for IT Software Quality
 
Identity Access Management Fishnet Security
Identity Access Management Fishnet SecurityIdentity Access Management Fishnet Security
Identity Access Management Fishnet Security
tbeckwith
 
E-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real WorldE-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real World
Chris Byrne
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
HyTrust
 
Iris-Corp's corporate business profile
Iris-Corp's corporate business profileIris-Corp's corporate business profile
Iris-Corp's corporate business profile
Iris Corporate Solutions Pvt. Ltd.
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
Digital Bond
 
CSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoatCSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoat
Surachai Chatchalermpun
 
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
C S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  PresentationC S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  Presentation
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
Won Ju Jub
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
Rahul Bhan (CA, CIA, MBA)
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
Rahul Bhan (CA, CIA, MBA)
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
Rahul Bhan (CA, CIA, MBA)
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
Vladimir Jirasek
 
Joburg cobit assurance
Joburg cobit assuranceJoburg cobit assurance
Joburg cobit assurance
Aldee2013
 
Linkroad Corporate Snapshot
Linkroad Corporate SnapshotLinkroad Corporate Snapshot
Linkroad Corporate Snapshot
melvinyou
 
Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
tschraider
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
laurahees
 
ThinkFaculty ITIL Training Course IBM
ThinkFaculty ITIL Training Course IBMThinkFaculty ITIL Training Course IBM
ThinkFaculty ITIL Training Course IBM
Zyma Arsalan
 

Similar to Tata Kelola Keamanan Informasi (20)

Is an agile SDLC an oxymoron?
Is an agile SDLC an oxymoron? Is an agile SDLC an oxymoron?
Is an agile SDLC an oxymoron?
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Improve your JD Edwards audit (and your business) with the right security model
Improve your JD Edwards audit (and your business) with the right security modelImprove your JD Edwards audit (and your business) with the right security model
Improve your JD Edwards audit (and your business) with the right security model
 
CISQ Introduction & Objectives - Dr. Bill Curtis
CISQ Introduction & Objectives - Dr. Bill CurtisCISQ Introduction & Objectives - Dr. Bill Curtis
CISQ Introduction & Objectives - Dr. Bill Curtis
 
Identity Access Management Fishnet Security
Identity Access Management Fishnet SecurityIdentity Access Management Fishnet Security
Identity Access Management Fishnet Security
 
E-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real WorldE-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real World
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
Iris-Corp's corporate business profile
Iris-Corp's corporate business profileIris-Corp's corporate business profile
Iris-Corp's corporate business profile
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
CSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoatCSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoat
 
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
C S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  PresentationC S S L P &  OWASP 2010 & Web Goat By  Surachai.C  Publish  Presentation
C S S L P & OWASP 2010 & Web Goat By Surachai.C Publish Presentation
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
It risk advisory brochure 2013
It risk advisory brochure 2013It risk advisory brochure 2013
It risk advisory brochure 2013
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Joburg cobit assurance
Joburg cobit assuranceJoburg cobit assurance
Joburg cobit assurance
 
Linkroad Corporate Snapshot
Linkroad Corporate SnapshotLinkroad Corporate Snapshot
Linkroad Corporate Snapshot
 
Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
ThinkFaculty ITIL Training Course IBM
ThinkFaculty ITIL Training Course IBMThinkFaculty ITIL Training Course IBM
ThinkFaculty ITIL Training Course IBM
 

More from Directorate of Information Security | Ditjen Aptika

Sosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor KesehatanSosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor Kesehatan
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor TranportasiSosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor Tranportasi
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan UdaraSosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan BatubaraSosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Directorate of Information Security | Ditjen Aptika
 
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Directorate of Information Security | Ditjen Aptika
 
Fetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelolaFetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelola
Directorate of Information Security | Ditjen Aptika
 
Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118
Directorate of Information Security | Ditjen Aptika
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made WiryawanDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Directorate of Information Security | Ditjen Aptika
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior LazuardiDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Directorate of Information Security | Ditjen Aptika
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim GautamaDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Directorate of Information Security | Ditjen Aptika
 
Teguh arifiyadi ls skse
Teguh arifiyadi ls skseTeguh arifiyadi ls skse
Konny sagala skema kelaikan se
Konny sagala skema kelaikan seKonny sagala skema kelaikan se
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronikIntan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
Directorate of Information Security | Ditjen Aptika
 
Uji Publik RPM SMPI Fetri Miftah
Uji Publik RPM SMPI  Fetri MiftahUji Publik RPM SMPI  Fetri Miftah
Uji Publik RPM SMPI Fetri Miftah
Directorate of Information Security | Ditjen Aptika
 
RPM SMPI 20150805 Hasim Gautama
RPM SMPI 20150805 Hasim GautamaRPM SMPI 20150805 Hasim Gautama
SNI ISO 27001 Anwar Siregar
SNI ISO 27001 Anwar SiregarSNI ISO 27001 Anwar Siregar
Pengamanan Jaringan dengan Honeynet-Charles Lim
Pengamanan Jaringan dengan Honeynet-Charles LimPengamanan Jaringan dengan Honeynet-Charles Lim
Pengamanan Jaringan dengan Honeynet-Charles Lim
Directorate of Information Security | Ditjen Aptika
 
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa SarinantoKeamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
Directorate of Information Security | Ditjen Aptika
 
Pemeringkatan Indeks KAMI 2014_Intan Rahayu
Pemeringkatan Indeks KAMI 2014_Intan RahayuPemeringkatan Indeks KAMI 2014_Intan Rahayu
Pemeringkatan Indeks KAMI 2014_Intan Rahayu
Directorate of Information Security | Ditjen Aptika
 

More from Directorate of Information Security | Ditjen Aptika (20)

Sosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor KesehatanSosialisasi Keamanan Informasi_Sektor Kesehatan
Sosialisasi Keamanan Informasi_Sektor Kesehatan
 
Sosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor TranportasiSosialisasi Keamanan Informasi_Sektor Tranportasi
Sosialisasi Keamanan Informasi_Sektor Tranportasi
 
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan UdaraSosialisasi Keamanan Informasi_Bidang Perhubungan Udara
Sosialisasi Keamanan Informasi_Bidang Perhubungan Udara
 
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan BatubaraSosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
Sosialisasi Keamanan Informasi_Bidang Mineral dan Batubara
 
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
Sosialisasi Keamanan Informasi_Bidang Energi Baru, Terbarukan dan Konservasi ...
 
Fetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelolaFetri Miftach_Uji publik rpm tata kelola
Fetri Miftach_Uji publik rpm tata kelola
 
Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118Hasyim Gautama_Tata kelola tik 20151118
Hasyim Gautama_Tata kelola tik 20151118
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made WiryawanDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_I Made Wiryawan
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior LazuardiDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_Junior Lazuardi
 
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim GautamaDiskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
Diskusi Publik RPM Perangkat Lunak Sistem Elektronik_DR Hasyim Gautama
 
Teguh arifiyadi ls skse
Teguh arifiyadi ls skseTeguh arifiyadi ls skse
Teguh arifiyadi ls skse
 
Konny sagala skema kelaikan se
Konny sagala skema kelaikan seKonny sagala skema kelaikan se
Konny sagala skema kelaikan se
 
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronikIntan rahayu tata cara sertifikasi kelaikan sistem elektronik
Intan rahayu tata cara sertifikasi kelaikan sistem elektronik
 
Uji Publik RPM SMPI Fetri Miftah
Uji Publik RPM SMPI  Fetri MiftahUji Publik RPM SMPI  Fetri Miftah
Uji Publik RPM SMPI Fetri Miftah
 
RPM SMPI 20150805 Hasim Gautama
RPM SMPI 20150805 Hasim GautamaRPM SMPI 20150805 Hasim Gautama
RPM SMPI 20150805 Hasim Gautama
 
SNI ISO 27001 Anwar Siregar
SNI ISO 27001 Anwar SiregarSNI ISO 27001 Anwar Siregar
SNI ISO 27001 Anwar Siregar
 
RPM SMPI
RPM SMPIRPM SMPI
RPM SMPI
 
Pengamanan Jaringan dengan Honeynet-Charles Lim
Pengamanan Jaringan dengan Honeynet-Charles LimPengamanan Jaringan dengan Honeynet-Charles Lim
Pengamanan Jaringan dengan Honeynet-Charles Lim
 
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa SarinantoKeamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
Keamanan Transaksi Elektronik-DR. Muhammad Mustafa Sarinanto
 
Pemeringkatan Indeks KAMI 2014_Intan Rahayu
Pemeringkatan Indeks KAMI 2014_Intan RahayuPemeringkatan Indeks KAMI 2014_Intan Rahayu
Pemeringkatan Indeks KAMI 2014_Intan Rahayu
 

Recently uploaded

Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 

Recently uploaded (20)

Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 

Tata Kelola Keamanan Informasi

  • 1. Tata Kelola Keamanan Informasi Alip Priyono VP IT Strategy & Governance PT Telekomunikasi Indonesia, Tbk. Bandung, 10 Oktober 2012
  • 2. Background & History TELKOM Information Security Governance Compliance and Conformance Discussion
  • 3. Business Model for Information Security Sumber : Adapted by ISACA 2010 from The University of Southern California, Marshall School of Business, Institute for Critical Information Infrastructure Protection, USA. • Elements of the Security program : Organization, Process, People, and Technology. • Dynamic interconnections : Culture, Governing, Architecture, Emergence, Enabling & Support, Human Factors.
  • 4. Information Security Issue Management Challenge or Technical Issues? Information Security must 80% is Management 80% is Management be seen as a management InfoSec Policy InfoSec Policy and business challenge, not InfoSec Responsibility InfoSec Responsibility simply as technical issue to InfoSec Awareness/Training InfoSec Awareness/Training be handed over experts. To keep your business secure, Business Continuity Planning Business Continuity Planning you must understand both the problems and the solutions. 20% is Technical Issue 20% is Technical Issue Systems, Tools, Architectures, etc Systems, Tools, Architectures, etc Sumber : Kick-off ISMS IP Connectivity, CIO TELKOM.
  • 5. Background & History TELKOM Information Security Governance Compliance and Conformance Discussion
  • 6. TELKOM IT Governance COSO COBIT IT Governance FrameWork ISO 17799/27002 ITIL source KD.40/2006 KD.57/2006
  • 7. Information Security Management Adoption Continuous Improvement ISMS has been adopted in the corporate security. KD.57/2006 • Some area have been certified by ISO 27001:2005 : – IP Connectivity by TUV Rheinland – Data Center TELKOM Sigma by SGS – TELKOMSEL by SGS – Payment Gateway Services (also with PCI-DSS) by TUV Rheinland – Charging Flexi Trendy by BVQI – DELIMA (in progress)
  • 8. How to Govern the People People People Communication Training •• Periodic Awareness Security Survey Periodic Awareness Security Survey •• Training on Security Policy Implementation Training on Security Policy Implementation •• Security Policy (KD.57/2006) Socialization Security Policy (KD.57/2006) Socialization •• Training on ISO 27001:2005 Implementor Training on ISO 27001:2005 Implementor •• Security Campaign Security Campaign •• Training on ISO 27001:2005 Internal Audit Training on ISO 27001:2005 Internal Audit •• Management Intents Management Intents •• IRCA Lead Auditor ISO 27001:2005 Certification IRCA Lead Auditor ISO 27001:2005 Certification •• Management Review Management Review •• Executive Training on ISO 27001:2005 Executive Training on ISO 27001:2005 ISMS Award ISMS Award 2012 2012 “Semula beban menjadi spirit prestasi yg bisa dikompetisikan”.
  • 9. Process on Security Governance Process Process Development, Acquisition Operation, Maintenance Requirement Periodic Access Periodic Access Requirement Review Review Advisory Board Advisory Board • •Policy & Policy & Backup & Restore Backup & Restore (System/Busines (System/Busines • •Procedures Procedures • •Management Management ssAnalyst) Analyst) Intents Intents DRP DRP • •Bispro Bispro Secure SDLC Secure SDLC Configuration Configuration Review Review UAT, D2P UAT, D2P Segregation of Segregation of Duties Duties
  • 10. Technology Technology Technology Acquisition Requirements & Requirements & Specs define to Specs define to support the latest support the latest security technology security technology as long as needed by as long as needed by the business. the business. Controlling update Controlling update and patch and patch Periodic review & Periodic review & vulnerability test vulnerability test
  • 11. Background & History TELKOM Information Security Governance Compliance and Conformance Discussion
  • 12. SE Menkominfo SURAT EDARAN MENTERI KOMUNIKASI DAN INFORMATIKA No.05/SE/M.KOMINFO/2011 PENERAPAN TATA KELOLA KEAMANAN INFORMASI BAGI PENYELENGGARA PELAYANAN PUBLIK • TELKOM has adapt IT Security Governance in the Policy (since 2006), • Implementation ISMS & ITGC has been audited periodically by external, • Critical (core) areas have been ISO 27001:2005 certified.
  • 13. Periodic Security Assessment 1. Awareness Campaign 2. Internal Control Survey

Editor's Notes

  1. ISMS Award dlm satu kotak di bawah (progress thn 2012)  mengubah dari beban menjadi spirit prestasi yg harus dikompetisikan.