SlideShare ist ein Scribd-Unternehmen logo
1 von 2
Downloaden Sie, um offline zu lesen
Giuseppe D’Amore – IT Security Consultant
Summary
During my work experience, I have worked in various areas of IT security:
1. Data Protection and Data Classification
2. Web Application Firewall
3. Vulnerability Assessment and Penetration Testing
4. Information Security Awareness and Training
5. Network Security Auditing
6. Advanced Persistent Threat
7. Secure Software Development Life Cycle (SSDLC)
Below is a graphical representation of the percentage of activities grouped by industry carried out in the
course of my career:
Information Security Standards
Familiar with the following standards, best practices and guidelines:
1. ISO 27001
1.1. Information security management systems - Requirements
2. ISO 27002
2.1. Code of practice for information security controls
3. ISO 27003
3.1. Information security management system implementation guidance
4. ISO 27005
4.1. Information security risk management
5. NIST SP 800-30
5.1. Guide for Conducting Risk Assessments
6. NIST SP 800-37
6.1. Guide for Applying the Risk Management Framework
7. NIST SP 800-53
7.1. Security and Privacy Controls
8. NIST SP 800-82
8.1. Guide to Industrial Control Systems (ICS) Security
9. NIST SP 800-100
9.1. Information Security Handbook: A Guide for Managers
Reading List
I read the following books:
1. Sicurezza delle Informazioni
1.1. Cesare Gallotti
2. CISM Review Manual 2014
2.1. ISACA
3. IT Governance: A Manager’s Guide to Data Security and ISO 27001/ISO 27002
3.1. Alan Calder
3.2. Steve Watkins
4. Managing Risk and Information Security: Protect to Enable
4.1. Malcolm Harkins

Weitere ähnliche Inhalte

Was ist angesagt?

Role of Information Security Manager
Role of Information Security ManagerRole of Information Security Manager
Role of Information Security Manager
Centextech
 
East Surrey College Case Study
East Surrey College Case StudyEast Surrey College Case Study
East Surrey College Case Study
Phil_Wring
 
IT_Security_Profile_Christina_McVeigh
IT_Security_Profile_Christina_McVeighIT_Security_Profile_Christina_McVeigh
IT_Security_Profile_Christina_McVeigh
Christina McVeigh
 
13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]
Anton Kaska
 

Was ist angesagt? (20)

ISO 27001 definitions
ISO 27001 definitionsISO 27001 definitions
ISO 27001 definitions
 
Endpoint Security
Endpoint Security Endpoint Security
Endpoint Security
 
Manage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with OdooManage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with Odoo
 
Role of Information Security Manager
Role of Information Security ManagerRole of Information Security Manager
Role of Information Security Manager
 
East Surrey College Case Study
East Surrey College Case StudyEast Surrey College Case Study
East Surrey College Case Study
 
How to implement a robust information security management system?
How to implement a robust information security management system?How to implement a robust information security management system?
How to implement a robust information security management system?
 
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
 
Embracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud ComputingEmbracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud Computing
 
IT_Security_Profile_Christina_McVeigh
IT_Security_Profile_Christina_McVeighIT_Security_Profile_Christina_McVeigh
IT_Security_Profile_Christina_McVeigh
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
5 Things to Know about Safety and Security of Embedded Systems
5 Things to Know about Safety and Security of Embedded Systems5 Things to Know about Safety and Security of Embedded Systems
5 Things to Know about Safety and Security of Embedded Systems
 
Ccna sec
Ccna secCcna sec
Ccna sec
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucí
 
13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]13.Anton-Position-Security-Considerations-23June2015[1]
13.Anton-Position-Security-Considerations-23June2015[1]
 
ISO.IEC 27000 Series Map
ISO.IEC 27000 Series MapISO.IEC 27000 Series Map
ISO.IEC 27000 Series Map
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Saner 2.0 product sheet
Saner 2.0   product sheetSaner 2.0   product sheet
Saner 2.0 product sheet
 
Computer security priciple and practice
Computer security   priciple and practiceComputer security   priciple and practice
Computer security priciple and practice
 
How Computer Network Support System Work Against Hacking?
How Computer Network Support System Work Against Hacking?How Computer Network Support System Work Against Hacking?
How Computer Network Support System Work Against Hacking?
 
10 Common Security Mistakes Businesses Make and How to Avoid Them
10 Common Security Mistakes Businesses Make and How to Avoid Them 10 Common Security Mistakes Businesses Make and How to Avoid Them
10 Common Security Mistakes Businesses Make and How to Avoid Them
 

Ähnlich wie Curriculum Vitae Summary

ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
PECB
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
kevlekalakala
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
IPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
IPPAI
 

Ähnlich wie Curriculum Vitae Summary (20)

ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Khas bank isms 3 s
Khas bank isms 3 sKhas bank isms 3 s
Khas bank isms 3 s
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
ISO27001
ISO27001ISO27001
ISO27001
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
 
NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001NQA Your Complete Guide to ISO 27001
NQA Your Complete Guide to ISO 27001
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan tiSosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
 

Curriculum Vitae Summary

  • 1. Giuseppe D’Amore – IT Security Consultant Summary During my work experience, I have worked in various areas of IT security: 1. Data Protection and Data Classification 2. Web Application Firewall 3. Vulnerability Assessment and Penetration Testing 4. Information Security Awareness and Training 5. Network Security Auditing 6. Advanced Persistent Threat 7. Secure Software Development Life Cycle (SSDLC) Below is a graphical representation of the percentage of activities grouped by industry carried out in the course of my career:
  • 2. Information Security Standards Familiar with the following standards, best practices and guidelines: 1. ISO 27001 1.1. Information security management systems - Requirements 2. ISO 27002 2.1. Code of practice for information security controls 3. ISO 27003 3.1. Information security management system implementation guidance 4. ISO 27005 4.1. Information security risk management 5. NIST SP 800-30 5.1. Guide for Conducting Risk Assessments 6. NIST SP 800-37 6.1. Guide for Applying the Risk Management Framework 7. NIST SP 800-53 7.1. Security and Privacy Controls 8. NIST SP 800-82 8.1. Guide to Industrial Control Systems (ICS) Security 9. NIST SP 800-100 9.1. Information Security Handbook: A Guide for Managers Reading List I read the following books: 1. Sicurezza delle Informazioni 1.1. Cesare Gallotti 2. CISM Review Manual 2014 2.1. ISACA 3. IT Governance: A Manager’s Guide to Data Security and ISO 27001/ISO 27002 3.1. Alan Calder 3.2. Steve Watkins 4. Managing Risk and Information Security: Protect to Enable 4.1. Malcolm Harkins