SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Downloaden Sie, um offline zu lesen
Internet Society © 1992–2016
Supporting content
ISO/IEC 27001:2013
INFORMATION SECURITY MANAGEMENT
SYSTEM (ISMS) OVERVIEW AND
INTRODUCTION
Presented by :
ENG. Nashwan Mustafa Mohammed Abdulatef
Feb 2018
Presentation title – Client nameCopyright Nashwan Mustafa 2018 ISO27001:2013
2Copyright Nashwan Mustafa 2018 ISO27001:2013
Profile of Trainer
• Name : Nashwan Mustafa Mohammed Abdulatef
• Years of Experience : 15 years
• Academic Background : B.Sc in Electrical Engineering (computer & controlling specialist)
from Sana’a (1997-2002), Master Degree in Information Technology from OUM (Open University
Malaysian ) (2010-2013).
• Qualification Certified:
 Cisco Certified in CCNA, CCNP, CCDP ARCH 300-320 and CCIE Security Written exam V4.0
with Cisco ID (CSCO11011027).
 ITIL Foundation V3 certified.
 ITIL Intermediate 2011 SOA, PPO, RCV, OSA, and MALC certified.
 ITIL Expert 2011 certified.
• Qualification Certificate:
 Training Course in CCNP in IMS Asia in Malaysia.
 Training Course in CCSP in Training Partner in Malaysia.
 Training Course in MCSE 2003 in New Horizon in Sana’a.
 Training Course in Sun administration 10 I,II from YCC in Sana'a.
3Copyright Nashwan Mustafa 2018 ISO27001:2013
Profile of Trainer
 Training Course in VMware Installation and configuration from SC in India.
 Training Course in ISO 27001 Training Course from Al-Jawdah Company Itd.
 Training Course in ITIL Foundation V3 in Excutrain in Sana’a.
 Training Course in CISSP in Karrox in India.
 Training Course in CISM in Karrox in India.
 Training Course in PMP in Karrox in India.
 Training Course in BCP in Karrox in India.
 Training Course in PCIP in Karrox in India.
 Training Course in ITIL Service Management in Karrox in India.
 Training Course in Ethical Hacking in Karrox in India.
 Training Course in ISO 27001 in Karrox in India.
 Training Course in CISA in Excutrain in Sana’a.
 Training Course in Information Security Governance in Excutrain in Sana’a.
 Training Course in ISMS ISO 27001 Introduction, Implementation, and Audit in Nota Asia
in Malaysia.
 Training Course in CRISC in Value in Sana’a.
 Training Course in ITIL Expert 2011 in Egybyte in Turkey.
4Copyright Nashwan Mustafa 2018 ISO27001:2013
Profile of Trainer
• Professional Background:-
 I have been working for fourteen years as network and security administrator in Public
Telecommunication Company (PTC), I work in many positions started from ( 2003-2010) as a
network engineer, head of information security section from (2010-2012), and now head of
technical planning & studies from (2012-Now).
• Consulting and IT Projects(2003-now):-
 Prepare and make the RFP for PTC Data Center.
 Prepare and make the RFP for many projects for PTC such as:-
 CBS(Convergent Billing System).
 IPCC (IP contact Center).
 E-Governance security second stage.
 Information security policy ISO 27001.
 PTC CCTV.
 PTC DR & BC (disaster recovery and business continuity plans).
 Work in PTC Yemen Restructuring Project done by a consulting company which is Detecon
Company.
5Copyright Nashwan Mustafa 2018 ISO27001:2013
Profile of Trainer
• Professional Background:-
 I have been working for fourteen years as network and security administrator in Public
Telecommunication Company (PTC), I work in many positions started from ( 2003-2010) as a
network engineer, head of information security section from (2010-2012), and now head of
technical planning & studies from (2012-Now).
• Consulting and IT Projects(2003-now):-
 Prepare and make the RFP for PTC Data Center.
 Prepare and make the RFP for many projects for PTC such as:-
 CBS(Convergent Billing System).
 IPCC (IP contact Center).
 E-Governance security second stage.
 Information security policy ISO 27001.
 PTC CCTV.
 PTC DR & BC (disaster recovery and business continuity plans).
 Work in PTC Yemen Restructuring Project done by a consulting company which is Detecon
Company.
Copyright Nashwan Mustafa 2018 ISO27001:2013
AGENDA
• What is Information Security Management System (ISMS)?
• What are the standards, laws, and regulations out there
that will help you build or assess your InfoSec Management
Program?
• What is ISO/IEC 27001:2013?
• What are the ISO/IEC 27001
Controls?
• What are the benefits of
adopting ISO 27001?
6
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is Information?
7
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is Information?
'Information is an asset which, like other important business
assets, has value to an organization and consequently needs
to be suitably protected’
ISO/IEC 27002:2005
8
Copyright Nashwan Mustafa 2018 ISO27001:2013
INFORMATION LIFE-CYCLE AND DISPOSITION
Information can be :
 Created
 Stored
 Destroyed
 Processed
 Transmitted
 Used (for proper and improper purposes)
 Corrupted
 Lost
 Stolen
9
Copyright Nashwan Mustafa 2018 ISO27001:2013
INFORMATION TYPES
Information can be :
 Printed or written on paper
 Stored electronically
 Transmitted by post or electronic means
 Shown on videos
 Displayed or published on web
 Verbal ie spoken in conversations
 Received by listener or receiver (intentionally or inadvertently)
‘…Whatever form the information takes, or means by
which it is shared or stored, it should always be appropriately protected’
(ISO/IEC 27002:2005)
10
Copyright Nashwan Mustafa 2018 ISO27001:2013
Information Security
11
Copyright Nashwan Mustafa 2018 ISO27001:2013
WHAT IS INFORMATION
SECURITY?
Reference: ISO/IEC 27001Information Security Management Systems
• Confidentiality - the property that information is not disclosed to
unauthorized individuals, entities, or processes
• Integrity - the property of safeguarding the accuracy and completeness of information
• Availability - the property of being accessible and usable upon demand by an authorized
individuals, entities, or processes
12
Copyright Nashwan Mustafa 2018 ISO27001:2013
HOW DO WE ADDRESS RISKS TO
INFORMATION SECURITY?
 Understand the threats
 Mitigate the risks
 Security strategy – people, process, technology
 Establish security requirements:
 Risk assessment
 Legal, statutory, regulatory and contractual requirements
 Set of principles, objectives and business requirements for information processing that an
organization has developed to support its operations
13
Copyright Nashwan Mustafa 2018 ISO27001:2013
INFORMATION SECURITY
FRAMEWORK
Protection of information can be achieved
by identifying and implementing a suitable
set of controls. The implementation of
controls can be managed systematically by
implementing Information Security
Management System (ISMS)
Adoption of ISMS is a strategic decision for an
organization
14
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISMS?
• Part of the overall management system, based on a business risk approach, to
establish, implement, operate, monitor, review, maintain and improve information
security (ISO definition)
Note: A management system is a set of interrelated or interacting elements of an organization to establish
policies and objectives and processes to achieve those objectives.
The scope of a management system may include the whole of the organization, specific and identified
functions of the organization, specific and identified sections of the organization, or one or more functions
across a group of organizations.
• Influenced by the organization’s needs and objectives, security requirements, the
processes employed and the size and structure of the organization.
• Expected to change over time.
• A holistic approach to managing information security – confidentiality, integrity, and
availability of information and data.
15
Copyright Nashwan Mustafa 2018 ISO27001:2013
What are the InfoSec‐related standards, laws and regulations?
16
ISO 27000 Family of International Standards
Provides the best practice recommendations on InfoSec
management, risks and controls within the context of an overall
ISMS.
ISO 27000: Overview and Vocabulary (2014)
ISO 27001: ISMS Requirements (2013)
ISO 27002: Code of Practice (2013)
ISO 27003: ISMS Implementation Guidance (2010)
ISO 27004: ISM Measurement (2009)
ISO 27005: InfoSec Risk Management (2011)
ISO 27006: Requirements for Bodies Providing Audit and
Certification of ISMS (2011)
ISO 27007 – 27008: Guidelines for Auditing InfoSec
Controls (2011)
ISO 27014: Governance of InfoSec (2013)
ISO 27015: ISM Guidelines for Financial Services (2012)
‐ www.iso.org
Other Standards
Payment Card Industry Data Security
Standard (PCI DSS)
US National Institute of Standards and
Technology (NIST)
• Security and Privacy Controls for Federal
Information Systems and Organizations
(NIST Special Publication 800‐53)
• Framework for Improving Critical
Infrastructure Cybersecurity
(Cybersecurity Framework)
ISACA Cybersecurity Nexus
The IIA GTAG 15: Information Security
Governance (2010)
Copyright Nashwan Mustafa 2018 ISO27001:2013
What are the InfoSec‐related standards, laws and regulations?
Governmental laws and regulations with (or will have) a significant effect on InfoSec
• UK Data Protection Act 1998
• The Computer Misuse Act 1990 (UK)
• Federal Information Security Management Act 2001 (US)
• Gramm‐Leach‐Bliley Act (GLBA) 1999 (US)
• Federal Financial Institutions Examination Council’s (FFIEC) security guidelines (US)
• Sarbanes‐Oxley Act (SOX) 2002 (US)
• State security breach notification laws (e.g. California) (US)
• Family Educational Rights and Privacy Act (US)
• Health Insurance Portability and Accountability Act (HIPAA) 1996 (US)
17
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
18
• Leading International Standard for ISMS. Specifies the requirements for establishing,
implementing, maintaining, monitoring, reviewing and continually improving the ISMS within the context of
the organization. Includes assessment and treatment of InfoSec risks.
• Best framework for complying with information security legislation.
• Not a technical standard that describes the ISMS in technical detail.
• Does not focus on information technology alone, but also other important business assets, resources,
and processes in the organization.
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
19
World distribution of ISO/IEC 27001 certificates in 2013
2013 – 22,293 (up 14%)
2012 – 19,620
Japan – 7,084
India – 1,931
United Kingdom – 1,923
China – 1,710
Spain – 799
United States – 566
Australia ‐ 138
Canada – 66
Source: www.iso.org
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
20
World distribution of ISO/IEC 27001 certificates in 2016
There were over 33,000
ISO/IEC 27001
certificates worldwide,
about 20% more each
year
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
21
112 212 322 329 435 552 712 814 1445 1469
1064 1432 2172
3563
4800 5289
6379
7952 8663
10446
12532
4210
5550
5807
7394
8788
9665
10422
10116
10414
11994
14704
383
519
839
1303
1328
1497
1668
2002
2251
2569
2987
71
128
206
218
279
332
451
511
606
810
,0
5,000
10,000
15,000
20,000
25,000
30,000
35,000
2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016
ISO/IEC 27001 - Worldwide total
Middle East
Central and South Asia
East Asia and Pacific
Europe
North America
Central / South America
Africa
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
22
Process approach for establishing, implementing, operating, monitoring, reviewing,
maintaining and improving an organization’s ISMS:
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
23
Eight (8) mandatory clauses (controls/control objectives) for organizations claiming
conformance to ISO/IEC 27001 standard:
• Clause 4 Context of the organization
• 4.1 Understanding the organization and its context
• 4.2 Understanding the needs and expectations of interested parties
• 4.3 Determining the scope of the information security management system
• 4.4 Information security management system
• Clause 5 Leadership
• 5.1 Leadership and commitment
• 5.2 Policy
• 5.3 Organizational roles, responsibilities and authorities
• Clause 6 Planning
• 6.1 Actions to address risks and opportunities
• 6.2 Information security objectives and planning to achieve them
Copyright Nashwan Mustafa 2018 ISO27001:2013
What is ISO/IEC 27001:2013?
24
Eight (8) mandatory clauses (cont…):
• Clause 7 Support
• 7.1 Resources
• 7.2 Competence
• 7.3 Awareness
• 7.4 Communication
• 7.5 Documented information
• Clause 8 Operation
• 8.1 Operational planning and control
• 8.2 Information security risk assessment
• 8.3 Information security risk treatment
• Clause 9 Performance Evaluation
• 9.1 Monitoring, measurement, analysis and evaluation
• 9.2 Internal audit
• 9.3 Management review
Copyright Nashwan Mustafa 2018 ISO27001:2013 25
Eight (8) mandatory clauses (cont…):
• Clause 10 Improvement
• 10.1 Nonconformity and corrective action
• 10.2 Continual improvement
What is ISO/IEC 27001:2013?
Copyright Nashwan Mustafa 2018 ISO27001:2013 26
14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex
A)
• A.5 Information security policies
• A.5.1 Management direction for information security
• A.6 Organization of information security
• A.6.1 Internal organization
• A.6.2 Mobile devices and teleworking
• A.7 Human resource security
• A.7.1 Prior to employment
• A.7.2 During employment
• A.7.3 Termination and change of employment
What are the ISO/IEC 27001 Controls?
Copyright Nashwan Mustafa 2018 ISO27001:2013 27
What are the ISO/IEC 27001 Controls?
14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex
A)
• A.8 Asset management
• A.8.1 Responsibility for assets
• A.8.2 Information classification
• A.8.3 Media Handling
• A.9 Access control
• A.9.1 Business requirements of access control
• A.9.2 User access management
• A.9.3 User responsibilities
• A.9.4 System and application access control
• A.10 Cryptography
• A.10.1 Cryptographic controls
Copyright Nashwan Mustafa 2018 ISO27001:2013 28
What are the ISO/IEC 27001 Controls?
14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex
A)
• A.11 Physical and environmental security
• A.11.1 Secure areas
• A.11.2 Equipment
• A.12 Operations security
• A.12.1 Operational procedures and responsibilities
• A.12.2 Protection from malware
• A.12.3 Backup
• A.12.4 Logging and monitoring
• A.12.5 Control of operational software
• A.12.6 Technical vulnerability management
• A.12.7 Information systems audit considerations
Copyright Nashwan Mustafa 2018 ISO27001:2013 29
What are the ISO/IEC 27001 Controls?
14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A)
• A.13 Communications security
• A.13.1 Network security management
• A.13.2 Information transfer
• A.14 System acquisition, development and maintenance
• A.14.1 Security requirements of information systems
• A.14.2 Security in development and support processes
• A.14.3 Test data
• A.15 Supplier relationships
• A.15.1 Information security in supplier relationships
• A.15.2 Supplier service delivery management
• A.16 Information security incident management
• A.16.1 Management of information security incidents and improvements
Copyright Nashwan Mustafa 2018 ISO27001:2013 30
What are the ISO/IEC 27001 Controls?
14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A)
• A.17 Information security aspects of business continuity management
• A.17.1 Information security continuity
• A.17.2 Redundancies
• Note: A comprehensive BCMS standard was published by ISO in 2012 – ISO
22301:2012
• A.18 Compliance
• A.18.1 Compliance with legal and contractual requirements
• A.18.2 Information security reviews
ISO/IEC 27002:2013 is a better reference for selecting controls when implementing an ISMS based on
ISO/IEC 27001:2013, either for certification purposes or alignment to a leading standard. Or it could simply be
used as a guidance document for implementing commonly accepted information security controls.
Copyright Nashwan Mustafa 2018 ISO27001:2013 31
What are the ISO/IEC 27001 Controls?
Copyright Nashwan Mustafa 2018 ISO27001:2013 32
What are the benefits of ISO/IEC 27001:2013?
• Best framework for complying with information security legal, regulatory and contractual
requirements
• Better organizational image because of the certificate issued by a certification body
• Proves that senior management are committed to the security of the
organization, including customer’s information
• Focused on reducing the risks for information that is valuable for the organization
• Provides a common goal
• Optimized operations within the organization because of clearly defined
responsibilities and business processes
• Builds a culture of security
Copyright Nashwan Mustafa 2018 ISO27001:2013 33
What are the benefits of ISO/IEC 27001:2013?
BSI Study on ISO 27001
• 87% of respondents stated that implementing ISO/IEC 27001 had a positive or very
positive outcome
• Ability to meet compliance requirements increased for 60% of organizations
• Number of security incidents decreased for 39%
• Down time of IT systems decreased for 39%
• Ability to respond to tenders increased for 43%
• Relative competitive position increased for 47%
• 51 % saw an increase in external customer satisfaction following the implementation of an ISMS
• 40% saw an increase in internal customer satisfaction
• 66% noted an increase in the quality control of information security processes and procedures
and 40% decrease in risk
Copyright Nashwan Mustafa 2018 ISO27001:2013 34
SUMMARY
An organization needs to undertake the following steps in establishing, monitoring,
maintaining and improving its ISMS:
• Identify information assets and their associated information security
requirements
• Assess information security risks and treat information security risks [to an
acceptable level]
• Select and implement relevant controls to manage unacceptable risks [or to
reduce risks to acceptable levels]
• Monitor, maintain and improve the effectiveness of controls associated with the organization’s
information assets
Copyright Nashwan Mustafa 2018 ISO27001:2013 35
SUMMARY
• Adoption of an ISMS should be a strategic decision for an organization.
• ISMS is a holistic approach to managing information security – confidentiality, integrity, and
availability of information and data.
• Laws and regulations are continuing to evolve to address information security risk and privacy.
ISO/IEC 27001:2013 is the best framework for complying with
information security legislation.
• ISO/IEC 27001:2013 is not a technical standard for IT only.
• Increasing trend in adopting a holistic approach (using ISO/IEC 27001:2013) in managing
information security risks.
Copyright Nashwan Mustafa 2018 ISO27001:2013
Questions?
36
Copyright Nashwan Mustafa 2018 ISO27001:2013
Thank You.
My contact :
Nashwan Mustafa
Eng_nashwan@yemen.net.ye
00967777013189
37

Weitere ähnliche Inhalte

Was ist angesagt?

ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
PECB
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 

Was ist angesagt? (20)

ISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdfISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdf
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 

Ähnlich wie Iso27001- Nashwan Mustafa

ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
IT Governance Ltd
 
Info sec concept paper-ahmed.ragab
Info sec concept paper-ahmed.ragabInfo sec concept paper-ahmed.ragab
Info sec concept paper-ahmed.ragab
promediakw
 
Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISA
Ishita Kundu
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
Mohan M
 

Ähnlich wie Iso27001- Nashwan Mustafa (20)

PECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service ManagementPECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service Management
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
Sosialisasi sni iso iec 20000 - sistem manajemen layanan
Sosialisasi sni iso iec 20000 - sistem manajemen layananSosialisasi sni iso iec 20000 - sistem manajemen layanan
Sosialisasi sni iso iec 20000 - sistem manajemen layanan
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
 
Info sec concept paper-Ahmed.Ragab
Info sec concept paper-Ahmed.RagabInfo sec concept paper-Ahmed.Ragab
Info sec concept paper-Ahmed.Ragab
 
Info sec concept paper-ahmed.ragab
Info sec concept paper-ahmed.ragabInfo sec concept paper-ahmed.ragab
Info sec concept paper-ahmed.ragab
 
Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017
 
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
 
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
Usulan untuk wg1 dan wg2 serta kualitas data pada kaminfo 12 agustus 2015
 
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
 
Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISA
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan tiSosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
Sosialisasi sni iso iec 15408 common criteria - evaluasi keamanan ti
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
 
02 sasaran kendali pencapaian tujuan v05
02 sasaran kendali pencapaian tujuan v0502 sasaran kendali pencapaian tujuan v05
02 sasaran kendali pencapaian tujuan v05
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 

Mehr von Fahmi Albaheth

اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنت
Fahmi Albaheth
 

Mehr von Fahmi Albaheth (12)

تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفي
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Social engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiSocial engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadi
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb Ghallab
 
حوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيحوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحياني
 
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبمقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
 
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتنحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
 
اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنت
 
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنالإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
 
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيالتدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
 

KĂźrzlich hochgeladen

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

KĂźrzlich hochgeladen (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Iso27001- Nashwan Mustafa

  • 1. Internet Society Š 1992–2016 Supporting content ISO/IEC 27001:2013 INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) OVERVIEW AND INTRODUCTION Presented by : ENG. Nashwan Mustafa Mohammed Abdulatef Feb 2018 Presentation title – Client nameCopyright Nashwan Mustafa 2018 ISO27001:2013
  • 2. 2Copyright Nashwan Mustafa 2018 ISO27001:2013 Profile of Trainer • Name : Nashwan Mustafa Mohammed Abdulatef • Years of Experience : 15 years • Academic Background : B.Sc in Electrical Engineering (computer & controlling specialist) from Sana’a (1997-2002), Master Degree in Information Technology from OUM (Open University Malaysian ) (2010-2013). • Qualification Certified:  Cisco Certified in CCNA, CCNP, CCDP ARCH 300-320 and CCIE Security Written exam V4.0 with Cisco ID (CSCO11011027).  ITIL Foundation V3 certified.  ITIL Intermediate 2011 SOA, PPO, RCV, OSA, and MALC certified.  ITIL Expert 2011 certified. • Qualification Certificate:  Training Course in CCNP in IMS Asia in Malaysia.  Training Course in CCSP in Training Partner in Malaysia.  Training Course in MCSE 2003 in New Horizon in Sana’a.  Training Course in Sun administration 10 I,II from YCC in Sana'a.
  • 3. 3Copyright Nashwan Mustafa 2018 ISO27001:2013 Profile of Trainer  Training Course in VMware Installation and configuration from SC in India.  Training Course in ISO 27001 Training Course from Al-Jawdah Company Itd.  Training Course in ITIL Foundation V3 in Excutrain in Sana’a.  Training Course in CISSP in Karrox in India.  Training Course in CISM in Karrox in India.  Training Course in PMP in Karrox in India.  Training Course in BCP in Karrox in India.  Training Course in PCIP in Karrox in India.  Training Course in ITIL Service Management in Karrox in India.  Training Course in Ethical Hacking in Karrox in India.  Training Course in ISO 27001 in Karrox in India.  Training Course in CISA in Excutrain in Sana’a.  Training Course in Information Security Governance in Excutrain in Sana’a.  Training Course in ISMS ISO 27001 Introduction, Implementation, and Audit in Nota Asia in Malaysia.  Training Course in CRISC in Value in Sana’a.  Training Course in ITIL Expert 2011 in Egybyte in Turkey.
  • 4. 4Copyright Nashwan Mustafa 2018 ISO27001:2013 Profile of Trainer • Professional Background:-  I have been working for fourteen years as network and security administrator in Public Telecommunication Company (PTC), I work in many positions started from ( 2003-2010) as a network engineer, head of information security section from (2010-2012), and now head of technical planning & studies from (2012-Now). • Consulting and IT Projects(2003-now):-  Prepare and make the RFP for PTC Data Center.  Prepare and make the RFP for many projects for PTC such as:-  CBS(Convergent Billing System).  IPCC (IP contact Center).  E-Governance security second stage.  Information security policy ISO 27001.  PTC CCTV.  PTC DR & BC (disaster recovery and business continuity plans).  Work in PTC Yemen Restructuring Project done by a consulting company which is Detecon Company.
  • 5. 5Copyright Nashwan Mustafa 2018 ISO27001:2013 Profile of Trainer • Professional Background:-  I have been working for fourteen years as network and security administrator in Public Telecommunication Company (PTC), I work in many positions started from ( 2003-2010) as a network engineer, head of information security section from (2010-2012), and now head of technical planning & studies from (2012-Now). • Consulting and IT Projects(2003-now):-  Prepare and make the RFP for PTC Data Center.  Prepare and make the RFP for many projects for PTC such as:-  CBS(Convergent Billing System).  IPCC (IP contact Center).  E-Governance security second stage.  Information security policy ISO 27001.  PTC CCTV.  PTC DR & BC (disaster recovery and business continuity plans).  Work in PTC Yemen Restructuring Project done by a consulting company which is Detecon Company.
  • 6. Copyright Nashwan Mustafa 2018 ISO27001:2013 AGENDA • What is Information Security Management System (ISMS)? • What are the standards, laws, and regulations out there that will help you build or assess your InfoSec Management Program? • What is ISO/IEC 27001:2013? • What are the ISO/IEC 27001 Controls? • What are the benefits of adopting ISO 27001? 6
  • 7. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is Information? 7
  • 8. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is Information? 'Information is an asset which, like other important business assets, has value to an organization and consequently needs to be suitably protected’ ISO/IEC 27002:2005 8
  • 9. Copyright Nashwan Mustafa 2018 ISO27001:2013 INFORMATION LIFE-CYCLE AND DISPOSITION Information can be :  Created  Stored  Destroyed  Processed  Transmitted  Used (for proper and improper purposes)  Corrupted  Lost  Stolen 9
  • 10. Copyright Nashwan Mustafa 2018 ISO27001:2013 INFORMATION TYPES Information can be :  Printed or written on paper  Stored electronically  Transmitted by post or electronic means  Shown on videos  Displayed or published on web  Verbal ie spoken in conversations  Received by listener or receiver (intentionally or inadvertently) ‘…Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected’ (ISO/IEC 27002:2005) 10
  • 11. Copyright Nashwan Mustafa 2018 ISO27001:2013 Information Security 11
  • 12. Copyright Nashwan Mustafa 2018 ISO27001:2013 WHAT IS INFORMATION SECURITY? Reference: ISO/IEC 27001Information Security Management Systems • Confidentiality - the property that information is not disclosed to unauthorized individuals, entities, or processes • Integrity - the property of safeguarding the accuracy and completeness of information • Availability - the property of being accessible and usable upon demand by an authorized individuals, entities, or processes 12
  • 13. Copyright Nashwan Mustafa 2018 ISO27001:2013 HOW DO WE ADDRESS RISKS TO INFORMATION SECURITY?  Understand the threats  Mitigate the risks  Security strategy – people, process, technology  Establish security requirements:  Risk assessment  Legal, statutory, regulatory and contractual requirements  Set of principles, objectives and business requirements for information processing that an organization has developed to support its operations 13
  • 14. Copyright Nashwan Mustafa 2018 ISO27001:2013 INFORMATION SECURITY FRAMEWORK Protection of information can be achieved by identifying and implementing a suitable set of controls. The implementation of controls can be managed systematically by implementing Information Security Management System (ISMS) Adoption of ISMS is a strategic decision for an organization 14
  • 15. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISMS? • Part of the overall management system, based on a business risk approach, to establish, implement, operate, monitor, review, maintain and improve information security (ISO definition) Note: A management system is a set of interrelated or interacting elements of an organization to establish policies and objectives and processes to achieve those objectives. The scope of a management system may include the whole of the organization, specific and identified functions of the organization, specific and identified sections of the organization, or one or more functions across a group of organizations. • Influenced by the organization’s needs and objectives, security requirements, the processes employed and the size and structure of the organization. • Expected to change over time. • A holistic approach to managing information security – confidentiality, integrity, and availability of information and data. 15
  • 16. Copyright Nashwan Mustafa 2018 ISO27001:2013 What are the InfoSec‐related standards, laws and regulations? 16 ISO 27000 Family of International Standards Provides the best practice recommendations on InfoSec management, risks and controls within the context of an overall ISMS. ISO 27000: Overview and Vocabulary (2014) ISO 27001: ISMS Requirements (2013) ISO 27002: Code of Practice (2013) ISO 27003: ISMS Implementation Guidance (2010) ISO 27004: ISM Measurement (2009) ISO 27005: InfoSec Risk Management (2011) ISO 27006: Requirements for Bodies Providing Audit and Certification of ISMS (2011) ISO 27007 – 27008: Guidelines for Auditing InfoSec Controls (2011) ISO 27014: Governance of InfoSec (2013) ISO 27015: ISM Guidelines for Financial Services (2012) ‐ www.iso.org Other Standards Payment Card Industry Data Security Standard (PCI DSS) US National Institute of Standards and Technology (NIST) • Security and Privacy Controls for Federal Information Systems and Organizations (NIST Special Publication 800‐53) • Framework for Improving Critical Infrastructure Cybersecurity (Cybersecurity Framework) ISACA Cybersecurity Nexus The IIA GTAG 15: Information Security Governance (2010)
  • 17. Copyright Nashwan Mustafa 2018 ISO27001:2013 What are the InfoSec‐related standards, laws and regulations? Governmental laws and regulations with (or will have) a significant effect on InfoSec • UK Data Protection Act 1998 • The Computer Misuse Act 1990 (UK) • Federal Information Security Management Act 2001 (US) • Gramm‐Leach‐Bliley Act (GLBA) 1999 (US) • Federal Financial Institutions Examination Council’s (FFIEC) security guidelines (US) • Sarbanes‐Oxley Act (SOX) 2002 (US) • State security breach notification laws (e.g. California) (US) • Family Educational Rights and Privacy Act (US) • Health Insurance Portability and Accountability Act (HIPAA) 1996 (US) 17
  • 18. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 18 • Leading International Standard for ISMS. Specifies the requirements for establishing, implementing, maintaining, monitoring, reviewing and continually improving the ISMS within the context of the organization. Includes assessment and treatment of InfoSec risks. • Best framework for complying with information security legislation. • Not a technical standard that describes the ISMS in technical detail. • Does not focus on information technology alone, but also other important business assets, resources, and processes in the organization.
  • 19. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 19 World distribution of ISO/IEC 27001 certificates in 2013 2013 – 22,293 (up 14%) 2012 – 19,620 Japan – 7,084 India – 1,931 United Kingdom – 1,923 China – 1,710 Spain – 799 United States – 566 Australia ‐ 138 Canada – 66 Source: www.iso.org
  • 20. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 20 World distribution of ISO/IEC 27001 certificates in 2016 There were over 33,000 ISO/IEC 27001 certificates worldwide, about 20% more each year
  • 21. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 21 112 212 322 329 435 552 712 814 1445 1469 1064 1432 2172 3563 4800 5289 6379 7952 8663 10446 12532 4210 5550 5807 7394 8788 9665 10422 10116 10414 11994 14704 383 519 839 1303 1328 1497 1668 2002 2251 2569 2987 71 128 206 218 279 332 451 511 606 810 ,0 5,000 10,000 15,000 20,000 25,000 30,000 35,000 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 ISO/IEC 27001 - Worldwide total Middle East Central and South Asia East Asia and Pacific Europe North America Central / South America Africa
  • 22. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 22 Process approach for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an organization’s ISMS:
  • 23. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 23 Eight (8) mandatory clauses (controls/control objectives) for organizations claiming conformance to ISO/IEC 27001 standard: • Clause 4 Context of the organization • 4.1 Understanding the organization and its context • 4.2 Understanding the needs and expectations of interested parties • 4.3 Determining the scope of the information security management system • 4.4 Information security management system • Clause 5 Leadership • 5.1 Leadership and commitment • 5.2 Policy • 5.3 Organizational roles, responsibilities and authorities • Clause 6 Planning • 6.1 Actions to address risks and opportunities • 6.2 Information security objectives and planning to achieve them
  • 24. Copyright Nashwan Mustafa 2018 ISO27001:2013 What is ISO/IEC 27001:2013? 24 Eight (8) mandatory clauses (cont…): • Clause 7 Support • 7.1 Resources • 7.2 Competence • 7.3 Awareness • 7.4 Communication • 7.5 Documented information • Clause 8 Operation • 8.1 Operational planning and control • 8.2 Information security risk assessment • 8.3 Information security risk treatment • Clause 9 Performance Evaluation • 9.1 Monitoring, measurement, analysis and evaluation • 9.2 Internal audit • 9.3 Management review
  • 25. Copyright Nashwan Mustafa 2018 ISO27001:2013 25 Eight (8) mandatory clauses (cont…): • Clause 10 Improvement • 10.1 Nonconformity and corrective action • 10.2 Continual improvement What is ISO/IEC 27001:2013?
  • 26. Copyright Nashwan Mustafa 2018 ISO27001:2013 26 14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A) • A.5 Information security policies • A.5.1 Management direction for information security • A.6 Organization of information security • A.6.1 Internal organization • A.6.2 Mobile devices and teleworking • A.7 Human resource security • A.7.1 Prior to employment • A.7.2 During employment • A.7.3 Termination and change of employment What are the ISO/IEC 27001 Controls?
  • 27. Copyright Nashwan Mustafa 2018 ISO27001:2013 27 What are the ISO/IEC 27001 Controls? 14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A) • A.8 Asset management • A.8.1 Responsibility for assets • A.8.2 Information classification • A.8.3 Media Handling • A.9 Access control • A.9.1 Business requirements of access control • A.9.2 User access management • A.9.3 User responsibilities • A.9.4 System and application access control • A.10 Cryptography • A.10.1 Cryptographic controls
  • 28. Copyright Nashwan Mustafa 2018 ISO27001:2013 28 What are the ISO/IEC 27001 Controls? 14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A) • A.11 Physical and environmental security • A.11.1 Secure areas • A.11.2 Equipment • A.12 Operations security • A.12.1 Operational procedures and responsibilities • A.12.2 Protection from malware • A.12.3 Backup • A.12.4 Logging and monitoring • A.12.5 Control of operational software • A.12.6 Technical vulnerability management • A.12.7 Information systems audit considerations
  • 29. Copyright Nashwan Mustafa 2018 ISO27001:2013 29 What are the ISO/IEC 27001 Controls? 14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A) • A.13 Communications security • A.13.1 Network security management • A.13.2 Information transfer • A.14 System acquisition, development and maintenance • A.14.1 Security requirements of information systems • A.14.2 Security in development and support processes • A.14.3 Test data • A.15 Supplier relationships • A.15.1 Information security in supplier relationships • A.15.2 Supplier service delivery management • A.16 Information security incident management • A.16.1 Management of information security incidents and improvements
  • 30. Copyright Nashwan Mustafa 2018 ISO27001:2013 30 What are the ISO/IEC 27001 Controls? 14 Control Categories (Domain/Control Area) ‐ Discretionary Controls (Annex A) • A.17 Information security aspects of business continuity management • A.17.1 Information security continuity • A.17.2 Redundancies • Note: A comprehensive BCMS standard was published by ISO in 2012 – ISO 22301:2012 • A.18 Compliance • A.18.1 Compliance with legal and contractual requirements • A.18.2 Information security reviews ISO/IEC 27002:2013 is a better reference for selecting controls when implementing an ISMS based on ISO/IEC 27001:2013, either for certification purposes or alignment to a leading standard. Or it could simply be used as a guidance document for implementing commonly accepted information security controls.
  • 31. Copyright Nashwan Mustafa 2018 ISO27001:2013 31 What are the ISO/IEC 27001 Controls?
  • 32. Copyright Nashwan Mustafa 2018 ISO27001:2013 32 What are the benefits of ISO/IEC 27001:2013? • Best framework for complying with information security legal, regulatory and contractual requirements • Better organizational image because of the certificate issued by a certification body • Proves that senior management are committed to the security of the organization, including customer’s information • Focused on reducing the risks for information that is valuable for the organization • Provides a common goal • Optimized operations within the organization because of clearly defined responsibilities and business processes • Builds a culture of security
  • 33. Copyright Nashwan Mustafa 2018 ISO27001:2013 33 What are the benefits of ISO/IEC 27001:2013? BSI Study on ISO 27001 • 87% of respondents stated that implementing ISO/IEC 27001 had a positive or very positive outcome • Ability to meet compliance requirements increased for 60% of organizations • Number of security incidents decreased for 39% • Down time of IT systems decreased for 39% • Ability to respond to tenders increased for 43% • Relative competitive position increased for 47% • 51 % saw an increase in external customer satisfaction following the implementation of an ISMS • 40% saw an increase in internal customer satisfaction • 66% noted an increase in the quality control of information security processes and procedures and 40% decrease in risk
  • 34. Copyright Nashwan Mustafa 2018 ISO27001:2013 34 SUMMARY An organization needs to undertake the following steps in establishing, monitoring, maintaining and improving its ISMS: • Identify information assets and their associated information security requirements • Assess information security risks and treat information security risks [to an acceptable level] • Select and implement relevant controls to manage unacceptable risks [or to reduce risks to acceptable levels] • Monitor, maintain and improve the effectiveness of controls associated with the organization’s information assets
  • 35. Copyright Nashwan Mustafa 2018 ISO27001:2013 35 SUMMARY • Adoption of an ISMS should be a strategic decision for an organization. • ISMS is a holistic approach to managing information security – confidentiality, integrity, and availability of information and data. • Laws and regulations are continuing to evolve to address information security risk and privacy. ISO/IEC 27001:2013 is the best framework for complying with information security legislation. • ISO/IEC 27001:2013 is not a technical standard for IT only. • Increasing trend in adopting a holistic approach (using ISO/IEC 27001:2013) in managing information security risks.
  • 36. Copyright Nashwan Mustafa 2018 ISO27001:2013 Questions? 36
  • 37. Copyright Nashwan Mustafa 2018 ISO27001:2013 Thank You. My contact : Nashwan Mustafa Eng_nashwan@yemen.net.ye 00967777013189 37