SlideShare a Scribd company logo
1 of 24
ISO 27001
Information Security Management System
(ISMS) Certification Overview
Dr Lami Kaya
LamiKaya@gmail.com
Information Assets
Information is an asset
– like other important business assets, has value to an organisation and
consequently needs to be suitably protected.
What is Information?
• Current Business Plans
• Future Plans
• Intellectual Property (Patents, etc)
• Employee Records
• Customer Details
• Business Partners Records
• Financial Records
What is Information Security?
• Information Security addresses
– Confidentiality ( C )
– Integrity ( I )
– Availability (A)
• Also involves
– Authenticity
– Accountability
– Non-repudiation
– Reliability
Enterprise/Corporate IT Hardware Resources
Information Security Risks
• The range of risks exists
• System failures
• Denial of service (DOS) attacks
• Misuse of resources
• Internet/email /telephone
• Damage of reputation
• Espionage
• Fraud
• Viruses/spy-ware etc
• Use of unlicensed software
Hacking & Leaking & Stealing Risks
Software & Network Risks
Penetration Tests Stages (When Needed)
Layered Security
Layered Security
Security Awareness/Culture
• Security is everyone’s responsibility
• All levels of management accountable
• Everyone should consider in their daily roles
– Attitude (willing/aims/wants/targets)
– Knowledge (what to do?)
– Skill (how to do?)
• Security is integrated into all operations
• Security performance should be measured
Security Awareness Program Flow
Define
ImplementElicit
Integrate
Employees
Security Awareness Program
Feedback Activities
Company Policy
Benefits of pursuing certification
• Allows organizations to mitigate the risk of IS breaches
• Allows organizations to mitigate the impact of IS breaches when
they occur
• In the event of a security breach, certification should reduce the
penalty imposed by regulators
• Allows organizations to demonstrate due diligence and due care
– to shareholders, customers and business partners
• Allows organizations to demonstrate proactive compliance to
legal, regulatory and contractual requirements
– as opposed to taking a reactive approach
• Provides independent third-party validation of an organization’s
ISMS
Structure of 27000 series
27000 Fundamentals & Vocabulary
27001:ISMS
27003 Implementation Guidance
27002 Code of Practice for ISM
27004 Metrics & Measurement
27005
Risk
Management
27006 Guidelines on ISMS accreditation
What is ISO 27001?
• ISO 27001 Part I
– Code of practice for Information Security Management (ISM)
– Best practices, guidance, recommendations for
• Confidentiality ( C )
• Integrity ( I )
• Availability ( A )
• ISO 27001 Part II
– Specification for ISM
ISO 27001 Overview
• Mandatory Clauses (4  8)
– All clauses should be applied, NO exceptions
• Annex (Control Objectives and Controls )
– 11 Security Domains (A5  A 15)
• Layers of security
– 39 Control Objectives
• Statement of desired results or purpose
– 133 Controls
• Policies, procedures, practices, software controls and organizational
structure
• To provide reasonable assurance that business objectives will be
achieved and that undesired events will be prevented or detected and
corrected
• Exclusions in some controls are possible, if they can be justified???
Difference Between 27001:2000 and
27001:2005 Editions?
Annex A
2000 Edition (10 sections) 2005 Edition (11 sections)
Security Policy A5 - Security Policy
Security Organisation A6 - Organising Information Security
Asset Classification & Control A7 - Asset Management
Personnel Security A8 - Human Resources Security
Physical & Environmental Security A9 - Physical & Environmental Security
Communications & Operations
Management
A10 - Communications & Operations
Management
Access Control A11- Access Control
Systems Development & Maintenance A12 - Information Systems Acquisition,
Development and Maintenance
A13 - Information Security Incident
Management
Business Continuity Management A14 - Business Continuity Management
Compliance A15 - Compliance
ISO 27001 Implementation Steps
• Decide on the ISMS scope
• Approach to risk assessment
• Perform GAP Analysis
• Selection of controls
• Statement of Applicability
• Reviewing and Managing the Risks
• Ensure management commitment
• ISMS internal audits
• Measure effectiveness and performance
• Update risk treatment plans, procedures and controls
Plan-Do-Check-Act (PDCA)
• The ISO 27001 adopts the “Plan-Do-Check-Act” (PDCA)
– Applied to structure all ISMS processes
PDCA Model
PDCA Model
Plan Establish ISMS
Establish ISMS policy, objectives, processes and procedures
relevant to managing risk and improving IS to deliver results
in accordance with an organization’s overall policies and
objectives
Do
Implement and
operate ISMS
Implement and operate ISMS policy, controls, processes and
procedures
Check
Monitor and
review ISMS
Asses, and where applicable, measure process performance
against ISMS policy, objectives and practical experience and
report the results to management for review
Act
Maintain and
improve ISMS
Take corrective actions, based on the results of the internal
audit and management review or other relevant information,
to achieve continual improvement of ISMS
ISO 27001 (Requirements) Standard Content
• Introduction
– Section 0
• Scope
– Section 1
• Normative references
– Section 2
• Terms and definitions
– Section 3
• Plan
– Section 4 to plan the establishment of your organization’s ISMS.
• Do
– Section 5 to implement, operate, and maintain your ISMS.
• Check
– Sections 6 and 7 to monitor, measure, audit, and review your ISMS.
• Act
– Section 8 to take corrective and preventive actions to improve your ISMS.
• Annex A (Clauses A.5 to A.15)
ISO 27001 PDCA Approach
• Plan:
– Study requirements
– Draft an IS Policy
– Discuss in IS Forum (committee)
– Finalize and approve the policy
– Establish implementation procedure
– Staff awareness/training
• Do:
– Implement the policy
• Check:
– Monitor, measure, & audit the process
• Act:
– Improve the process
ISMS Scope
• Business security policy and plans
• Current business operations requirements
• Future business plans and requirements
• Legislative requirements
• Obligations and responsibilities with regard to security
contained in SLAs
• The business and IT risks and their management
A Sample List of IS Policies
• Overall ISMS policy
• Access control policy
• Email policy
• Internet policy
• Anti-virus policy
• Information classification policy
• Use of IT assets policy
• Asset disposal policy

More Related Content

What's hot

NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
Reporting about Overview Summery of ISO-27000 Se.(ISMS)
Reporting about Overview Summery  of ISO-27000 Se.(ISMS)Reporting about Overview Summery  of ISO-27000 Se.(ISMS)
Reporting about Overview Summery of ISO-27000 Se.(ISMS)AHM Pervej Kabir
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
ISO/IEC 27001:2013
ISO/IEC 27001:2013ISO/IEC 27001:2013
ISO/IEC 27001:2013Ramiro Cid
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Goutama Bachtiar
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002pgpmikey
 

What's hot (20)

ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
Reporting about Overview Summery of ISO-27000 Se.(ISMS)
Reporting about Overview Summery  of ISO-27000 Se.(ISMS)Reporting about Overview Summery  of ISO-27000 Se.(ISMS)
Reporting about Overview Summery of ISO-27000 Se.(ISMS)
 
Iso 27001 10_apr_2006
Iso 27001 10_apr_2006Iso 27001 10_apr_2006
Iso 27001 10_apr_2006
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Popular Pitfalls In Isms Compliance
Popular Pitfalls In Isms CompliancePopular Pitfalls In Isms Compliance
Popular Pitfalls In Isms Compliance
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO/IEC 27001:2013
ISO/IEC 27001:2013ISO/IEC 27001:2013
ISO/IEC 27001:2013
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
ISO 27001:2013 - Changes
ISO 27001:2013 -  ChangesISO 27001:2013 -  Changes
ISO 27001:2013 - Changes
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 

Similar to University iso 27001 bgys intro and certification lami kaya may2012

isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksIT Governance Ltd
 
How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?Lars Neupart
 
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...KMD
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptxPrashant Singh
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramTammy Clark
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassA-lign
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information TechnologyKathirvel Ayyaswamy
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiMike Walker
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
How to implement a robust information security management system?
How to implement a robust information security management system?How to implement a robust information security management system?
How to implement a robust information security management system?ESET
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799Meghna Verma
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 

Similar to University iso 27001 bgys intro and certification lami kaya may2012 (20)

isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?How Does the New ISO 27001 Impact Your IT Risk Management Processes?
How Does the New ISO 27001 Impact Your IT Risk Management Processes?
 
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...
Neupart Bright Talk - How Does the New ISO 27001 Impact Your IT Risk Manageme...
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptx
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access Pass
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
Overview of ISO 27001 [null Bangalore] [Dec 2013 meet]
 
ISO / IEC 27001:2005 – An Intorduction
ISO / IEC 27001:2005 – An IntorductionISO / IEC 27001:2005 – An Intorduction
ISO / IEC 27001:2005 – An Intorduction
 
ISO 27001 Certification in Dubai
ISO 27001 Certification in DubaiISO 27001 Certification in Dubai
ISO 27001 Certification in Dubai
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
How to implement a robust information security management system?
How to implement a robust information security management system?How to implement a robust information security management system?
How to implement a robust information security management system?
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 

Recently uploaded

Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCRsoniya singh
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfmuskan1121w
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts ServiceVip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Serviceankitnayak356677
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...lizamodels9
 
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiFULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiMalviyaNagarCallGirl
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Roomdivyansh0kumar0
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessAggregage
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Non Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxNon Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxAbhayThakur200703
 
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756dollysharma2066
 
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...Khaled Al Awadi
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...lizamodels9
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailAriel592675
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsApsara Of India
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis UsageNeil Kimberley
 

Recently uploaded (20)

Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
(8264348440) 🔝 Call Girls In Hauz Khas 🔝 Delhi NCR
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdf
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts ServiceVip Female Escorts Noida 9711199171 Greater Noida Escorts Service
Vip Female Escorts Noida 9711199171 Greater Noida Escorts Service
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
 
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | DelhiFULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
FULL ENJOY - 9953040155 Call Girls in Chhatarpur | Delhi
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for Success
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Non Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxNon Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptx
 
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756
Call Girls In ⇛⇛Chhatarpur⇚⇚. Brings Offer Delhi Contact Us 8377877756
 
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...NewBase  22 April  2024  Energy News issue - 1718 by Khaled Al Awadi  (AutoRe...
NewBase 22 April 2024 Energy News issue - 1718 by Khaled Al Awadi (AutoRe...
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detail
 
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call GirlsCash Payment 9602870969 Escort Service in Udaipur Call Girls
Cash Payment 9602870969 Escort Service in Udaipur Call Girls
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage
 
KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)
 

University iso 27001 bgys intro and certification lami kaya may2012

  • 1. ISO 27001 Information Security Management System (ISMS) Certification Overview Dr Lami Kaya LamiKaya@gmail.com
  • 2. Information Assets Information is an asset – like other important business assets, has value to an organisation and consequently needs to be suitably protected. What is Information? • Current Business Plans • Future Plans • Intellectual Property (Patents, etc) • Employee Records • Customer Details • Business Partners Records • Financial Records
  • 3. What is Information Security? • Information Security addresses – Confidentiality ( C ) – Integrity ( I ) – Availability (A) • Also involves – Authenticity – Accountability – Non-repudiation – Reliability
  • 5. Information Security Risks • The range of risks exists • System failures • Denial of service (DOS) attacks • Misuse of resources • Internet/email /telephone • Damage of reputation • Espionage • Fraud • Viruses/spy-ware etc • Use of unlicensed software
  • 6. Hacking & Leaking & Stealing Risks
  • 8. Penetration Tests Stages (When Needed)
  • 11. Security Awareness/Culture • Security is everyone’s responsibility • All levels of management accountable • Everyone should consider in their daily roles – Attitude (willing/aims/wants/targets) – Knowledge (what to do?) – Skill (how to do?) • Security is integrated into all operations • Security performance should be measured
  • 12. Security Awareness Program Flow Define ImplementElicit Integrate Employees Security Awareness Program Feedback Activities Company Policy
  • 13. Benefits of pursuing certification • Allows organizations to mitigate the risk of IS breaches • Allows organizations to mitigate the impact of IS breaches when they occur • In the event of a security breach, certification should reduce the penalty imposed by regulators • Allows organizations to demonstrate due diligence and due care – to shareholders, customers and business partners • Allows organizations to demonstrate proactive compliance to legal, regulatory and contractual requirements – as opposed to taking a reactive approach • Provides independent third-party validation of an organization’s ISMS
  • 14. Structure of 27000 series 27000 Fundamentals & Vocabulary 27001:ISMS 27003 Implementation Guidance 27002 Code of Practice for ISM 27004 Metrics & Measurement 27005 Risk Management 27006 Guidelines on ISMS accreditation
  • 15. What is ISO 27001? • ISO 27001 Part I – Code of practice for Information Security Management (ISM) – Best practices, guidance, recommendations for • Confidentiality ( C ) • Integrity ( I ) • Availability ( A ) • ISO 27001 Part II – Specification for ISM
  • 16. ISO 27001 Overview • Mandatory Clauses (4  8) – All clauses should be applied, NO exceptions • Annex (Control Objectives and Controls ) – 11 Security Domains (A5  A 15) • Layers of security – 39 Control Objectives • Statement of desired results or purpose – 133 Controls • Policies, procedures, practices, software controls and organizational structure • To provide reasonable assurance that business objectives will be achieved and that undesired events will be prevented or detected and corrected • Exclusions in some controls are possible, if they can be justified???
  • 17. Difference Between 27001:2000 and 27001:2005 Editions? Annex A 2000 Edition (10 sections) 2005 Edition (11 sections) Security Policy A5 - Security Policy Security Organisation A6 - Organising Information Security Asset Classification & Control A7 - Asset Management Personnel Security A8 - Human Resources Security Physical & Environmental Security A9 - Physical & Environmental Security Communications & Operations Management A10 - Communications & Operations Management Access Control A11- Access Control Systems Development & Maintenance A12 - Information Systems Acquisition, Development and Maintenance A13 - Information Security Incident Management Business Continuity Management A14 - Business Continuity Management Compliance A15 - Compliance
  • 18. ISO 27001 Implementation Steps • Decide on the ISMS scope • Approach to risk assessment • Perform GAP Analysis • Selection of controls • Statement of Applicability • Reviewing and Managing the Risks • Ensure management commitment • ISMS internal audits • Measure effectiveness and performance • Update risk treatment plans, procedures and controls
  • 19. Plan-Do-Check-Act (PDCA) • The ISO 27001 adopts the “Plan-Do-Check-Act” (PDCA) – Applied to structure all ISMS processes
  • 20. PDCA Model PDCA Model Plan Establish ISMS Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving IS to deliver results in accordance with an organization’s overall policies and objectives Do Implement and operate ISMS Implement and operate ISMS policy, controls, processes and procedures Check Monitor and review ISMS Asses, and where applicable, measure process performance against ISMS policy, objectives and practical experience and report the results to management for review Act Maintain and improve ISMS Take corrective actions, based on the results of the internal audit and management review or other relevant information, to achieve continual improvement of ISMS
  • 21. ISO 27001 (Requirements) Standard Content • Introduction – Section 0 • Scope – Section 1 • Normative references – Section 2 • Terms and definitions – Section 3 • Plan – Section 4 to plan the establishment of your organization’s ISMS. • Do – Section 5 to implement, operate, and maintain your ISMS. • Check – Sections 6 and 7 to monitor, measure, audit, and review your ISMS. • Act – Section 8 to take corrective and preventive actions to improve your ISMS. • Annex A (Clauses A.5 to A.15)
  • 22. ISO 27001 PDCA Approach • Plan: – Study requirements – Draft an IS Policy – Discuss in IS Forum (committee) – Finalize and approve the policy – Establish implementation procedure – Staff awareness/training • Do: – Implement the policy • Check: – Monitor, measure, & audit the process • Act: – Improve the process
  • 23. ISMS Scope • Business security policy and plans • Current business operations requirements • Future business plans and requirements • Legislative requirements • Obligations and responsibilities with regard to security contained in SLAs • The business and IT risks and their management
  • 24. A Sample List of IS Policies • Overall ISMS policy • Access control policy • Email policy • Internet policy • Anti-virus policy • Information classification policy • Use of IT assets policy • Asset disposal policy

Editor's Notes

  1. Need to explain: what the program will be trying to accomplish, how it will aim to improve the operations of the company, and how vital the protection of Information Assets really is. You will need to explain why "Security is everyone's responsibility", and ensure everybody understands it; explain that even if the company has the latest technological improvements like firewalls, intrusion detection systems, etc., an uneducated staff member could easily endanger sensitive information, and render any technical security measure in place, completely and utterly useless. Majority of people often tend to think that it is not their responsibility to help improve the security of their company. Generally people are of the (wrong) opinion that only the IT department or Information Security Office (ISO) can and need to take care of issues like these.