SlideShare ist ein Scribd-Unternehmen logo
1 von 21
©
2012
ISO27k
Forum
ISMS implementation and
certification process overview
©
2012
ISO27k
Forum
ISO27001 - Roadmap
©
2012
ISO27k
Forum
ISO27001
� ISO27001 formally specifies how to establish an Information Security
Management System (ISMS).
� The adoption of an ISMS is a strategic decision.
� The design and implementation of an organization’s ISMS is influenced
by its business and security objectives, its security risks and control
requirements, the processes employed and the size and structure of
the organization: a simple situation requires a simple ISMS.
� The ISMS will evolve systematically in response to changing risks.
� Compliance with ISO27001 can be formally assessed and certified. A
certified ISMS builds confidence in the organization’s approach to
information security management among stakeholders.
ISO27001
©
2012
ISO27k
Forum
ISO27002
� ISO27002 is a “Code of Practice” recommending a large
number of information security controls.
� Control objectives throughout the standard are generic, high-
level statements of business requirements for securing or
protecting information assets.
� The numerous information security controls recommended
by the standard are meant to be implemented in the context
of an ISMS, in order to address risks and satisfy applicable
control objectives systematically.
� Compliance with ISO27002 implies that the organization has
adopted a comprehensive, good practice approach to
securing information.
ISO27002
©
2012
ISO27k
Forum
Management Support
� Management should actively support information security by
giving clear direction (e.g. policies), demonstrating the
organization’s commitment, plus explicitly assigning
information security responsibilities to suitable people.
� Management should approve the information security policy,
allocate resources, assign security roles and co-ordinate
and review the implementation of security across the
organization.
� Overt management support makes information security
more effective throughout the organization, not least by
aligning it with business and strategic objectives.
Management
support is vital
©
2012
ISO27k
Forum
Defining ISMS scope
� Management should define the scope of the ISMS in terms
of the nature of the business, the organization, its location,
information assets and technologies.
� Any exclusions from the ISMS scope should be justified and
documented.
◦ Areas outside the ISMS are inherently less trustworthy, hence additional
security controls may be needed for any business processes passing
information across the boundary.
◦ De-scoping usually reduces the business benefits of the ISMS.
� If commonplace controls are deemed not applicable, this
should be justified and documented in the Statement of
Applicability (SOA)
� The certification auditors will check the documentation.
Define ISMS
scope
©
2012
ISO27k
Forum
Inventory of Assets
� An inventory of all important information assets should be
developed and maintained, recording details such as:
◦ Type of asset;
◦ Format (i.e. software, physical/printed, services, people,
intangibles)
◦ Location;
◦ Backup information;
◦ License information;
◦ Business value (e.g. what business processes depend on
it?).
Inventory
information
assets
©
2012
ISO27k
Forum
Risk Assessment
� Risk assessments should identify, quantify, and prioritize information
security risks against defined criteria for risk acceptance and
objectives relevant to the organization.
� The results should guide and determine the appropriate management
action and priorities for managing information security risks and for
implementing controls selected to protect against these risks.
� Assessing risks and selecting controls may need to be performed
repeatedly across different parts of the organization and information
systems, and to respond to changes.
� The process should systematically estimate the magnitude of risks
(risk analysis) and compare risks against risk criteria to determine
their significance (risk evaluation).
� The information security risk assessment should have a clearly
defined scope and complement risk assessments in other aspects of
the business, where appropriate.
Assess information
security risks
©
2012
ISO27k
Forum
Prepare Statement of
Applicability
� The Statement of Applicability (SOA) is a key ISMS
document listing the organization’s information security
control objectives and controls.
� The SOA is derived from the results of the risk assessment,
where:
◦ Risk treatments have been selected;
◦ All relevant legal and regulatory requirements have been
identified;
◦ Contractual obligations are fully understood;
◦ A review the organization’s own business needs and
requirements has been carried out.
SOA
©
2012
ISO27k
Forum
Prepare Risk Treatment
Plan
� The organisation should formulate a risk treatment plan
(RTP) identifying the appropriate management actions,
resources, responsibilities and priorities for dealing with its
information security risks.
� The RTP should be set within the context of the
organization's information security policy and should clearly
identify the approach to risk and the criteria for accepting
risk.
� The RTP is the key document that links all four phases of
the PDCA cycle for the ISMS (next 2 slides).
Prepare Risk
Treatment Plan
©
2012
ISO27k
Forum
PDCA Model
� The "Plan-Do-Check-Act" (PDCA) model
applies at different levels throughout the
ISMS (cycles within cycles).
� The same approach is used for quality
management in ISO9000.
� The diagram illustrates how an ISMS
takes as input the information security
requirements and expectations and
through the PDCA cycle produces
managed information security outcomes
that satisfy those requirements and
expectations.
©
2012
ISO27k
Forum
� Plan (establish the ISMS)
◦ Establish ISMS policy, objectives, processes and procedures relevant to managing
risk and improving information security to deliver results in accordance with an
organization’s overall policies and objectives.
� Do (implement and operate the ISMS)
◦ Implement and operate the ISMS policy, controls, processes and procedures.
� Check (monitor and review the ISMS)
◦ Assess and, where applicable, measure process performance against ISMS policy,
objectives and practical experience and report the results to management for review.
� Act (maintain and improve the ISMS)
◦ Take corrective and preventive actions, based on the results of the internal ISMS
audit and management review or other relevant information, to achieve continual
improvement of the ISMS.
PDCA Model
©
2012
ISO27k
Forum
ISMS Implementation
Programme
� Implement the Risk Treatment Plan in order to achieve the
identified control objectives, which includes consideration of
funding and allocation of roles and responsibilities.
� Implement controls selected during establishing the ISMS to
meet the control objectives.
� Define how to measure the effectiveness of controls to
allows managers and staff to determine how well controls
achieve planned control objectives.
� Implement security training and awareness programmes.
Implement the
programme
©
2012
ISO27k
Forum
The ISMS
� It is important to be able to demonstrate the relationship
from the selected controls back to the risk assessment and
risk treatment process, and subsequently back to the ISMS
policy and objectives.
� ISMS documentation should include:
◦ Documented statements of the ISMS policy and objectives;
◦ The scope of the ISMS;
◦ Procedures and other controls in support of the ISMS;
◦ A description of the risk assessment methodology;
◦ A risk assessment report and Risk Treatment Plan (RTP);
◦ Procedures for effective planning, operation and control of the
information security processes, describing how to measure the
effectiveness of controls;
◦ Various records specifically required by the standard;
◦ The Statement of Applicability (SOA).
Information
Security
Management
System (ISMS)
©
2012
ISO27k
Forum
Compliance Review and
Corrective Actions
� Management must review the organization’s ISMS at least
once a year to ensure its continuing suitability, adequacy and
effectiveness.
� They must assess opportunities for improvement and the
need for changes to the ISMS, including the information
security policy and information security objectives.
� The results of these reviews must be clearly documented and
maintained (“records”).
� Reviews are part of the ‘Check’ phase of the PDCA cycle:
any corrective actions arising must be managed accordingly.
Corrective actions
Compliance
Review
©
2012
ISO27k
Forum
Pre-Certification
Assessment
� Prior to certification, the organization should carry out a
comprehensive review of the ISMS and SOA.
� The organization will need to demonstrate compliance with
both the full PDCA cycle and clause 8 of ISO27001, the
requirement for continual improvement.
� Certification auditors will seek evidence (in the form of
records of processes such as risk assessments,
management reviews, incident reports, corrective actions
etc.) that the ISMS is operating and continually improving.
� The ISMS therefore needs a while to settle down, operate
normally and generate the records after it has been
implemented.
Pre-Certification
Assessment
©
2012
ISO27k
Forum
Certification Audit
� Certification involves the organization’s ISMS being
assessed for compliance with ISO27001.
� The certification body needs to gain assurance that
the organization’s information security risk
assessment properly reflects its business activities for
the full scope of the ISMS.
� The assessors will check that the organization has
properly analysed and treated its information security
risks and continues managing its information security
risks systematically.
� A certificate of compliance from an accredited
certification body has credibility with other
organizations
Certification
Audit
©
2012
ISO27k
Forum
Certification Audit
� The organization shall continually improve the effectiveness
of the ISMS through the use of:
◦ The information security policy;
◦ Information security objectives;
◦ Audit results;
◦ Analysis of monitored events;
◦ Corrective and preventive actions;
◦ Management review.
Continual
Improvement
©
2012
ISO27k
Forum
� ISO/IEC 27001:2005. Information Technology - Security
Techniques – Information Security Management Systems –
Requirements. Known as ISO 27001.
� ISO/IEC 27002:2005. Information Technology - Security
Techniques - Code of Practice for Information Security
Management. Known as ISO 27002.
� Alan Calder & Steve Watkins (2012). IT Governance: an
International Guide to Data Security and ISO27001/ISO27002. 5th
edition. Kogan Page Publishing.
References
©
2012
ISO27k
Forum
Further information
� Marty Carter MBCS CITP
� Managing Director
� Retrac Consulting Ltd
� Tel: +44 (0) 7920 074261
� Fax: +44 (0) 1242 292003
� Email: information@retrac-
consulting.co.uk
� Web: www.retrac-consulting.co.uk
Retrac Consulting provides
consultancy advice on the provision
of an Information Assurance regime
for an organisation to protect their
information assets, data and
systems on which the data is stored,
processed and transmitted. This is
achieved through the assessment of
threats to information systems, an
analysis of the vulnerabilities that
might be exploited by those threats,
an understanding of the impact of
identified risks, and the application of
technical and non-technical
countermeasures to reduce those
risks to an acceptable level for the
business.
©
2012
ISO27k
Forum
Copyright
This work is copyright © 2010, ISO27k Forum, some rights
reserved. It is licensed under the Creative Commons
Attribution-Noncommercial-Share Alike 3.0 License. You
are welcome to reproduce, circulate, use and create
derivative works from this provided that:
(a) It is not sold or incorporated into a commercial product;
(b) It is properly attributed to the ISO27k Forum at
www.ISO27001security.com; and
(c) If shared, derivative works are shared under the same terms
as this.

Weitere ähnliche Inhalte

Was ist angesagt?

Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementationRalf Braga
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNA Putra
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMSAkhil Garg
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxforam74
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsUppala Anand
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPECB
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
ISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness TrainingISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness Traininghimalya sharma
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 

Was ist angesagt? (20)

Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Isms
IsmsIsms
Isms
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
ISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness TrainingISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness Training
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 

Ähnlich wie ISO27k ISMS implementation and certification process overview v2.pptx

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Servicesmcloete
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Andrea Porter
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptxSuman Garai
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxSIS Certifications Pvt Ltd
 
ISO 27001 ISMS MEASUREMENT
ISO 27001 ISMS MEASUREMENTISO 27001 ISMS MEASUREMENT
ISO 27001 ISMS MEASUREMENTGaffri Johnson
 
Health, Safety and Security through Compliance
Health, Safety and Security through ComplianceHealth, Safety and Security through Compliance
Health, Safety and Security through Compliancekanew396
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Goutama Bachtiar
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
ISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxjojo82637
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramTammy Clark
 
Business Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An OverviewBusiness Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An OverviewAhmed Riad .
 

Ähnlich wie ISO27k ISMS implementation and certification process overview v2.pptx (20)

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx
 
ISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust FrameworkISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust Framework
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
 
ISO 27001 ISMS MEASUREMENT
ISO 27001 ISMS MEASUREMENTISO 27001 ISMS MEASUREMENT
ISO 27001 ISMS MEASUREMENT
 
Health, Safety and Security through Compliance
Health, Safety and Security through ComplianceHealth, Safety and Security through Compliance
Health, Safety and Security through Compliance
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
CISSPills #3.02
CISSPills #3.02CISSPills #3.02
CISSPills #3.02
 
ISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptx
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
 
ISO27000_27001.pptx
ISO27000_27001.pptxISO27000_27001.pptx
ISO27000_27001.pptx
 
Business Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An OverviewBusiness Continuity Management System ISO 22301:2012 An Overview
Business Continuity Management System ISO 22301:2012 An Overview
 

Mehr von Napoleon NV

SDA Seminar 2023_NTS-Team.pptx
SDA Seminar 2023_NTS-Team.pptxSDA Seminar 2023_NTS-Team.pptx
SDA Seminar 2023_NTS-Team.pptxNapoleon NV
 
ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxNapoleon NV
 
IC-ISO-27001-Checklist-10838_PDF.pdf
IC-ISO-27001-Checklist-10838_PDF.pdfIC-ISO-27001-Checklist-10838_PDF.pdf
IC-ISO-27001-Checklist-10838_PDF.pdfNapoleon NV
 
Implementing Domain Name
Implementing Domain NameImplementing Domain Name
Implementing Domain NameNapoleon NV
 
Implementing Dynamic Host
Implementing Dynamic HostImplementing Dynamic Host
Implementing Dynamic HostNapoleon NV
 
Implementing IP V4
Implementing IP V4Implementing IP V4
Implementing IP V4Napoleon NV
 
Automating AD Domain Services Administration
Automating AD Domain Services AdministrationAutomating AD Domain Services Administration
Automating AD Domain Services AdministrationNapoleon NV
 
Windows Server 2012 Managing Active Directory Domain
Windows Server 2012 Managing  Active Directory DomainWindows Server 2012 Managing  Active Directory Domain
Windows Server 2012 Managing Active Directory DomainNapoleon NV
 
Windows Server 2012 Deploying and managing
Windows Server 2012 Deploying and managing Windows Server 2012 Deploying and managing
Windows Server 2012 Deploying and managing Napoleon NV
 
Installing and Configuring Windows Server® 2012
Installing and Configuring Windows Server® 2012Installing and Configuring Windows Server® 2012
Installing and Configuring Windows Server® 2012Napoleon NV
 
Vai trò của nhà nước
Vai trò của nhà nướcVai trò của nhà nước
Vai trò của nhà nướcNapoleon NV
 
Tiêu dùng trong kinh tế Vi mô
Tiêu dùng trong kinh tế Vi môTiêu dùng trong kinh tế Vi mô
Tiêu dùng trong kinh tế Vi môNapoleon NV
 
Sản xuất và chi phí trong kinh tế vi mô
Sản xuất và chi phí trong kinh tế vi môSản xuất và chi phí trong kinh tế vi mô
Sản xuất và chi phí trong kinh tế vi môNapoleon NV
 
Chương 1- Cung Cầu và Giá cả
Chương 1- Cung Cầu và Giá cảChương 1- Cung Cầu và Giá cả
Chương 1- Cung Cầu và Giá cảNapoleon NV
 

Mehr von Napoleon NV (14)

SDA Seminar 2023_NTS-Team.pptx
SDA Seminar 2023_NTS-Team.pptxSDA Seminar 2023_NTS-Team.pptx
SDA Seminar 2023_NTS-Team.pptx
 
ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptx
 
IC-ISO-27001-Checklist-10838_PDF.pdf
IC-ISO-27001-Checklist-10838_PDF.pdfIC-ISO-27001-Checklist-10838_PDF.pdf
IC-ISO-27001-Checklist-10838_PDF.pdf
 
Implementing Domain Name
Implementing Domain NameImplementing Domain Name
Implementing Domain Name
 
Implementing Dynamic Host
Implementing Dynamic HostImplementing Dynamic Host
Implementing Dynamic Host
 
Implementing IP V4
Implementing IP V4Implementing IP V4
Implementing IP V4
 
Automating AD Domain Services Administration
Automating AD Domain Services AdministrationAutomating AD Domain Services Administration
Automating AD Domain Services Administration
 
Windows Server 2012 Managing Active Directory Domain
Windows Server 2012 Managing  Active Directory DomainWindows Server 2012 Managing  Active Directory Domain
Windows Server 2012 Managing Active Directory Domain
 
Windows Server 2012 Deploying and managing
Windows Server 2012 Deploying and managing Windows Server 2012 Deploying and managing
Windows Server 2012 Deploying and managing
 
Installing and Configuring Windows Server® 2012
Installing and Configuring Windows Server® 2012Installing and Configuring Windows Server® 2012
Installing and Configuring Windows Server® 2012
 
Vai trò của nhà nước
Vai trò của nhà nướcVai trò của nhà nước
Vai trò của nhà nước
 
Tiêu dùng trong kinh tế Vi mô
Tiêu dùng trong kinh tế Vi môTiêu dùng trong kinh tế Vi mô
Tiêu dùng trong kinh tế Vi mô
 
Sản xuất và chi phí trong kinh tế vi mô
Sản xuất và chi phí trong kinh tế vi môSản xuất và chi phí trong kinh tế vi mô
Sản xuất và chi phí trong kinh tế vi mô
 
Chương 1- Cung Cầu và Giá cả
Chương 1- Cung Cầu và Giá cảChương 1- Cung Cầu và Giá cả
Chương 1- Cung Cầu và Giá cả
 

Kürzlich hochgeladen

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Kürzlich hochgeladen (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

ISO27k ISMS implementation and certification process overview v2.pptx

  • 3. © 2012 ISO27k Forum ISO27001 � ISO27001 formally specifies how to establish an Information Security Management System (ISMS). � The adoption of an ISMS is a strategic decision. � The design and implementation of an organization’s ISMS is influenced by its business and security objectives, its security risks and control requirements, the processes employed and the size and structure of the organization: a simple situation requires a simple ISMS. � The ISMS will evolve systematically in response to changing risks. � Compliance with ISO27001 can be formally assessed and certified. A certified ISMS builds confidence in the organization’s approach to information security management among stakeholders. ISO27001
  • 4. © 2012 ISO27k Forum ISO27002 � ISO27002 is a “Code of Practice” recommending a large number of information security controls. � Control objectives throughout the standard are generic, high- level statements of business requirements for securing or protecting information assets. � The numerous information security controls recommended by the standard are meant to be implemented in the context of an ISMS, in order to address risks and satisfy applicable control objectives systematically. � Compliance with ISO27002 implies that the organization has adopted a comprehensive, good practice approach to securing information. ISO27002
  • 5. © 2012 ISO27k Forum Management Support � Management should actively support information security by giving clear direction (e.g. policies), demonstrating the organization’s commitment, plus explicitly assigning information security responsibilities to suitable people. � Management should approve the information security policy, allocate resources, assign security roles and co-ordinate and review the implementation of security across the organization. � Overt management support makes information security more effective throughout the organization, not least by aligning it with business and strategic objectives. Management support is vital
  • 6. © 2012 ISO27k Forum Defining ISMS scope � Management should define the scope of the ISMS in terms of the nature of the business, the organization, its location, information assets and technologies. � Any exclusions from the ISMS scope should be justified and documented. ◦ Areas outside the ISMS are inherently less trustworthy, hence additional security controls may be needed for any business processes passing information across the boundary. ◦ De-scoping usually reduces the business benefits of the ISMS. � If commonplace controls are deemed not applicable, this should be justified and documented in the Statement of Applicability (SOA) � The certification auditors will check the documentation. Define ISMS scope
  • 7. © 2012 ISO27k Forum Inventory of Assets � An inventory of all important information assets should be developed and maintained, recording details such as: ◦ Type of asset; ◦ Format (i.e. software, physical/printed, services, people, intangibles) ◦ Location; ◦ Backup information; ◦ License information; ◦ Business value (e.g. what business processes depend on it?). Inventory information assets
  • 8. © 2012 ISO27k Forum Risk Assessment � Risk assessments should identify, quantify, and prioritize information security risks against defined criteria for risk acceptance and objectives relevant to the organization. � The results should guide and determine the appropriate management action and priorities for managing information security risks and for implementing controls selected to protect against these risks. � Assessing risks and selecting controls may need to be performed repeatedly across different parts of the organization and information systems, and to respond to changes. � The process should systematically estimate the magnitude of risks (risk analysis) and compare risks against risk criteria to determine their significance (risk evaluation). � The information security risk assessment should have a clearly defined scope and complement risk assessments in other aspects of the business, where appropriate. Assess information security risks
  • 9. © 2012 ISO27k Forum Prepare Statement of Applicability � The Statement of Applicability (SOA) is a key ISMS document listing the organization’s information security control objectives and controls. � The SOA is derived from the results of the risk assessment, where: ◦ Risk treatments have been selected; ◦ All relevant legal and regulatory requirements have been identified; ◦ Contractual obligations are fully understood; ◦ A review the organization’s own business needs and requirements has been carried out. SOA
  • 10. © 2012 ISO27k Forum Prepare Risk Treatment Plan � The organisation should formulate a risk treatment plan (RTP) identifying the appropriate management actions, resources, responsibilities and priorities for dealing with its information security risks. � The RTP should be set within the context of the organization's information security policy and should clearly identify the approach to risk and the criteria for accepting risk. � The RTP is the key document that links all four phases of the PDCA cycle for the ISMS (next 2 slides). Prepare Risk Treatment Plan
  • 11. © 2012 ISO27k Forum PDCA Model � The "Plan-Do-Check-Act" (PDCA) model applies at different levels throughout the ISMS (cycles within cycles). � The same approach is used for quality management in ISO9000. � The diagram illustrates how an ISMS takes as input the information security requirements and expectations and through the PDCA cycle produces managed information security outcomes that satisfy those requirements and expectations.
  • 12. © 2012 ISO27k Forum � Plan (establish the ISMS) ◦ Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving information security to deliver results in accordance with an organization’s overall policies and objectives. � Do (implement and operate the ISMS) ◦ Implement and operate the ISMS policy, controls, processes and procedures. � Check (monitor and review the ISMS) ◦ Assess and, where applicable, measure process performance against ISMS policy, objectives and practical experience and report the results to management for review. � Act (maintain and improve the ISMS) ◦ Take corrective and preventive actions, based on the results of the internal ISMS audit and management review or other relevant information, to achieve continual improvement of the ISMS. PDCA Model
  • 13. © 2012 ISO27k Forum ISMS Implementation Programme � Implement the Risk Treatment Plan in order to achieve the identified control objectives, which includes consideration of funding and allocation of roles and responsibilities. � Implement controls selected during establishing the ISMS to meet the control objectives. � Define how to measure the effectiveness of controls to allows managers and staff to determine how well controls achieve planned control objectives. � Implement security training and awareness programmes. Implement the programme
  • 14. © 2012 ISO27k Forum The ISMS � It is important to be able to demonstrate the relationship from the selected controls back to the risk assessment and risk treatment process, and subsequently back to the ISMS policy and objectives. � ISMS documentation should include: ◦ Documented statements of the ISMS policy and objectives; ◦ The scope of the ISMS; ◦ Procedures and other controls in support of the ISMS; ◦ A description of the risk assessment methodology; ◦ A risk assessment report and Risk Treatment Plan (RTP); ◦ Procedures for effective planning, operation and control of the information security processes, describing how to measure the effectiveness of controls; ◦ Various records specifically required by the standard; ◦ The Statement of Applicability (SOA). Information Security Management System (ISMS)
  • 15. © 2012 ISO27k Forum Compliance Review and Corrective Actions � Management must review the organization’s ISMS at least once a year to ensure its continuing suitability, adequacy and effectiveness. � They must assess opportunities for improvement and the need for changes to the ISMS, including the information security policy and information security objectives. � The results of these reviews must be clearly documented and maintained (“records”). � Reviews are part of the ‘Check’ phase of the PDCA cycle: any corrective actions arising must be managed accordingly. Corrective actions Compliance Review
  • 16. © 2012 ISO27k Forum Pre-Certification Assessment � Prior to certification, the organization should carry out a comprehensive review of the ISMS and SOA. � The organization will need to demonstrate compliance with both the full PDCA cycle and clause 8 of ISO27001, the requirement for continual improvement. � Certification auditors will seek evidence (in the form of records of processes such as risk assessments, management reviews, incident reports, corrective actions etc.) that the ISMS is operating and continually improving. � The ISMS therefore needs a while to settle down, operate normally and generate the records after it has been implemented. Pre-Certification Assessment
  • 17. © 2012 ISO27k Forum Certification Audit � Certification involves the organization’s ISMS being assessed for compliance with ISO27001. � The certification body needs to gain assurance that the organization’s information security risk assessment properly reflects its business activities for the full scope of the ISMS. � The assessors will check that the organization has properly analysed and treated its information security risks and continues managing its information security risks systematically. � A certificate of compliance from an accredited certification body has credibility with other organizations Certification Audit
  • 18. © 2012 ISO27k Forum Certification Audit � The organization shall continually improve the effectiveness of the ISMS through the use of: ◦ The information security policy; ◦ Information security objectives; ◦ Audit results; ◦ Analysis of monitored events; ◦ Corrective and preventive actions; ◦ Management review. Continual Improvement
  • 19. © 2012 ISO27k Forum � ISO/IEC 27001:2005. Information Technology - Security Techniques – Information Security Management Systems – Requirements. Known as ISO 27001. � ISO/IEC 27002:2005. Information Technology - Security Techniques - Code of Practice for Information Security Management. Known as ISO 27002. � Alan Calder & Steve Watkins (2012). IT Governance: an International Guide to Data Security and ISO27001/ISO27002. 5th edition. Kogan Page Publishing. References
  • 20. © 2012 ISO27k Forum Further information � Marty Carter MBCS CITP � Managing Director � Retrac Consulting Ltd � Tel: +44 (0) 7920 074261 � Fax: +44 (0) 1242 292003 � Email: information@retrac- consulting.co.uk � Web: www.retrac-consulting.co.uk Retrac Consulting provides consultancy advice on the provision of an Information Assurance regime for an organisation to protect their information assets, data and systems on which the data is stored, processed and transmitted. This is achieved through the assessment of threats to information systems, an analysis of the vulnerabilities that might be exploited by those threats, an understanding of the impact of identified risks, and the application of technical and non-technical countermeasures to reduce those risks to an acceptable level for the business.
  • 21. © 2012 ISO27k Forum Copyright This work is copyright © 2010, ISO27k Forum, some rights reserved. It is licensed under the Creative Commons Attribution-Noncommercial-Share Alike 3.0 License. You are welcome to reproduce, circulate, use and create derivative works from this provided that: (a) It is not sold or incorporated into a commercial product; (b) It is properly attributed to the ISO27k Forum at www.ISO27001security.com; and (c) If shared, derivative works are shared under the same terms as this.