SlideShare una empresa de Scribd logo
1 de 22
Tammy Clark,  Chief Information Security Officer,  William Monahan , Lead Information Security Administrator Georgia State University, Atlanta GA Developing a Risk-Based Information Security Program  Copyright Tammy L. Clark, June 2007.  Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and with permission of author.
Today’s Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Prerequisites For Success ,[object Object],[object Object],[object Object],[object Object]
Risk Management ,[object Object],[object Object],[object Object],[object Object],[object Object]
Risk Management  Process Model ,[object Object],[object Object],[object Object],[object Object]
Identification of Assets ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
ISO 17799:2005  Controls and RTP ,[object Object],[object Object],[object Object],[object Object]
PDCA Model ,[object Object],[object Object],[object Object],[object Object]
PLAN-Establish Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
PLAN-Establish Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
DO Phase-Implement Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  DO Phase-Operate    Your ISMS ,[object Object],[object Object],[object Object],[object Object]
  CHECK Phase-Monitor   and Review Your ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  ACT Phase-Maintain   and Improve the ISMS ,[object Object],[object Object],[object Object],[object Object],[object Object]
  ISMS Documentation   Requirements ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  Four Required Processes ,[object Object],[object Object],[object Object],[object Object],[object Object]
Governance Training ,[object Object],[object Object],[object Object],[object Object]
  Compliance VS Certification ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Other Considerations ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
GRC Software ,[object Object],[object Object],[object Object],[object Object],[object Object]
References ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Questions? ,[object Object],[object Object],[object Object],Copyright Tammy L. Clark, June 2007.  Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and with permission of author.

Más contenido relacionado

La actualidad más candente

Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09Tammy Clark
 
Implementing security
Implementing securityImplementing security
Implementing securityDhani Ahmad
 
IT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerIT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerHernan Huwyler, MBA CPA
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.IGN MANTRA
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Goutama Bachtiar
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002pgpmikey
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011codka
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Information Security
Information SecurityInformation Security
Information Securitychenpingling
 

La actualidad más candente (20)

Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
Implementing security
Implementing securityImplementing security
Implementing security
 
IT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerIT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan Huwyler
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Security policy
Security policySecurity policy
Security policy
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Information Security
Information SecurityInformation Security
Information Security
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 

Similar a Developing a Risk-Based Information Security Program

Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 
Presentation OHSAS 18001
Presentation OHSAS  18001Presentation OHSAS  18001
Presentation OHSAS 18001Gary Wong
 
4 System For Information Security
4 System For Information Security4 System For Information Security
4 System For Information SecurityAna Meskovska
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxSIS Certifications Pvt Ltd
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
Business case for Information Security program
Business case for Information Security programBusiness case for Information Security program
Business case for Information Security programWilliam Godwin
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxNapoleon NV
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Servicesmcloete
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Tammy Clark
 

Similar a Developing a Risk-Based Information Security Program (20)

Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
Presentation OHSAS 18001
Presentation OHSAS  18001Presentation OHSAS  18001
Presentation OHSAS 18001
 
4 System For Information Security
4 System For Information Security4 System For Information Security
4 System For Information Security
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptxISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
ISO 27001 Compliance Checklist 9 Step Implementation Guide.pptx
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Business case for Information Security program
Business case for Information Security programBusiness case for Information Security program
Business case for Information Security program
 
28000
2800028000
28000
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptx
 
Isms
IsmsIsms
Isms
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 
MAPPING_ISO27001_TO_COBIT4.1
MAPPING_ISO27001_TO_COBIT4.1MAPPING_ISO27001_TO_COBIT4.1
MAPPING_ISO27001_TO_COBIT4.1
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 

Más de Tammy Clark

The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09Tammy Clark
 
Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Tammy Clark
 
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...Tammy Clark
 
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information LeaksHow To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information LeaksTammy Clark
 
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...Tammy Clark
 
How Do You Create A Successful Information Security Program Hire A Great Iso!!
How Do You Create A Successful Information Security Program  Hire A Great Iso!!How Do You Create A Successful Information Security Program  Hire A Great Iso!!
How Do You Create A Successful Information Security Program Hire A Great Iso!!Tammy Clark
 

Más de Tammy Clark (7)

The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09The Impact Of Breaches On Higher Ed Tlc 27 Sep09
The Impact Of Breaches On Higher Ed Tlc 27 Sep09
 
Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!
 
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
How Technology, People, And Processes Converged To Achieve A 95 Percent Reduc...
 
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information LeaksHow To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
How To Successfully Defend Against Irc Bots, Compromises, And Information Leaks
 
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...Mc Afee And Georgia State University   Taking Aim At Network Intruders With I...
Mc Afee And Georgia State University Taking Aim At Network Intruders With I...
 
How Do You Create A Successful Information Security Program Hire A Great Iso!!
How Do You Create A Successful Information Security Program  Hire A Great Iso!!How Do You Create A Successful Information Security Program  Hire A Great Iso!!
How Do You Create A Successful Information Security Program Hire A Great Iso!!
 

Developing a Risk-Based Information Security Program

  • 1. Tammy Clark, Chief Information Security Officer, William Monahan , Lead Information Security Administrator Georgia State University, Atlanta GA Developing a Risk-Based Information Security Program Copyright Tammy L. Clark, June 2007. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and with permission of author.
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.

Notas del editor

  1. GSU is located in downtown Atlanta – approximately 27,000 students (undergraduate & graduate) - second largest university in Georgia. CIO – JL Albert Information Security Program – Tammy Clark (ISO), William Monahan (InfoSec Lead Admin), Miss Nancy Chang (InfoSec Intermediate). Started aligning the university’s security plan with ISO 17799 in September of 2004 (what the standard says – current status – strategic & tactical goals) – incrementally have addressed the 133 controls (risk assessments, data classification, incident response, security awareness training…) – taking it to the next level with ISO 27001 ((ISMS) = controls + governance)) – you can get certified with 27001 (not 17799, 17799 is a Code of Practice for Information Security Management, 27001 are the requirements for Information Security Management)
  2. Can only provide a 3000’ view of our ISMS activities in 45 minutes. It is all about governance – Compare and contrast information technology services to manufacturing processes. Quality Management System via ISO 9001 – manufacturing has matured over the previous 30 years (in the 1970’s buy a car that was made on either a Monday or a Friday) Information Security Management System via ISO 27001 (controls & governance) The processes and services of the Information Security and Finance Departments at Georgia State University are in the Information Security Management System (ISMS) – planning to add Development (amongst others) in 2008
  3. Meeting between Mao and Dr. Kissinger – you have to sell 27001. Selling Points for Top Management – Protecting the university’s reputation. Compliance More robust and reliable infrastructure due to the reduction of business discontinuities that arise when security defenses are breached. Avoid liability for illegal or malicious acts committed with the university's computer or network resources. Selling Points for Key Enterprise Stakeholders – Protecting their department’s reputation. Compliance More robust and reliable infrastructure due to the reduction of business discontinuities that arise when security defenses are breached. Avoid liability for illegal or malicious acts committed with the university's computer or network resources. Understanding of Key Strategic and Business Goals – Business objectives and ISMS objectives should be aligned – not just CIA – privacy, nonrepudiation, transparency, ethics, democracy… Researcher example - Identity management/digital signatures/federation via smart card technologies
  4. GSU implemented a Risk Assessment policy in November of 2005 (as a byproduct of updated ISO 17799:2005 updates) – are conducting approximately 50 risk assessments per year – this proactive approach has yielded big dividends Not just about recommending managerial and technical controls – have improved efficiencies via Risk Assessments (secure LDAP) Most nonconformities are a result of recommendations not being implemented or undue delay. High Risk – mitigation plan immediately Medium Risk – do it within one year Low Risk – not going to worry about it
  5. Would rate GSU as a 2.5 out of 5 on the Capability Maturity Model. We do not have a third party (internal audit) following up on our High Risk projects to ensure that controls were adequate/commensurate with risk and that they were implemented in a timely manner – will be done before preassessment in October. ISO mandates that we reevaluate risk – lessons learned from shredders. We are migrating from NIST 800-30 to BS 7799-3:2005 for our Risk Assessments. NIST Special Publication 800-30, "Risk Management Guide for Information Technology Systems." BS 7799-3:2005 Information security management systems. Guidelines for information security risk management" . Internal auditors and BSI will keep everyone honest – what gets checked gets done
  6. Data classification from Georgia Board of Regents (below) – have developed policy (Information Protection Policy) and procedures (XP, Red Hat, Mac) around these data categories. Confidential data . Requires the highest levels of restriction due to risk of harm that may result from disclosure or inappropriate use. This includes information whose improper use or disclosure could adversely affect the ability of the University to accomplish its mission, records about individuals requesting protection under the Family Educational Rights and Privacy Act of 1974 (FERPA), or data not releasable under the Georgia Open Records Act or the Georgia Open Meetings Act. Social Security account numbers are considered CONFIDENTIAL data. Sensitive Data . Users must obtain specific authorization to access these elements since unauthorized disclosure, alteration, or destruction will cause perceivable damage to the University. It is assumed that all administrative output from the central administrative systems is classified as sensitive unless otherwise indicated. The specification of data as sensitive should include reference to the legal or externally imposed constraint that requires this restriction, the categories of users typically given access to the data, and under what conditions or limitations access is typically given. Included here would be credit card account numbers, user id/password combinations. Unrestricted Data . No access restrictions. Available to the general public.
  7. Risk acceptance—Say you know you need to develop a Disaster Recovery plan on your campus but you lack necessary resources and funding—you go to upper management requesting funds and they advise you that they can’t justify that expense—that is risk acceptance and you should then obtain a signed statement that upper management has decided to accept that particular risk Risk Transfer—You do business with a third party and outsource the operations, support and maintenance of a particular application that is critical to the university and which happens to house repositories of student data. You will want to forge an agreement or contract (addendum is fine) with that third party in the event a data breach occurs that incorporates their responsibilities since you have outsourced that function to them—hold them responsible Risk Avoidance—You learn that an office on campus plans to do credit card transactions and is wanting to use a vendor that is not Visa PCI certified, which will pose a significant risk if any data breaches occur. Once you advise the office that they are taking on an enormous risk if they proceed, they decide to forego that in favor of a sanctioned solution—you have then succeeded in avoiding this risk…
  8. ISMS concept—a set of management system processes to achieve effective information security—should become an integral part of an organization’s operating and business culture, based on a defined approach to risk management, and include management support and commitment, the scope (which parts of the organization you want to include in this system), policies, planning activities, responsibilities, practices, procedures, processes, and resources, and an ongoing program of continuous improvement ISO/IEC 27001:2005 is a set of requirements using ‘shall’ statements (as you recall, the ISO 17799 uses ‘should’ statements) that are specified in clauses 1-8 of the standard, that cover all of the requirements associated with the PDCA approach
  9. Scope—definition is up to you—suggest you take an incremental approach of incorporating two or three areas of your campus such as Information Security, Finance, Alumni and focus on building the framework out before you add additional areas. Scope—should be defined in terms of characteristics of the business: location, assets, technology, take into account interfaces and dependencies ISMS has with other parts of your campus that are not within the scope (HR, Legal, etc.), third parties your campus partners with (in Georgia, the Board of Regents supplies IT support and services to many of the USG campuses) Policy—Keep it clear and succinct; include scope and boundaries; provide management support and direction; set objectives; establish risk assessment criteria Risk Assessment Approach—Up to you to choose the method that works best for your university—with expectation that results are comparable and reproducible
  10. Statement of applicability or SOA: A Statement of Applicability is a document that lists your organization’s information security control objectives and controls . In order to figure out what your organization’s unique information security controls and control objectives should be, you need to carry out a risk assessment , select risk treatments , identify all relevant legal and regulatory requirements, study your contractual obligations, and review your organization’s own business needs and requirements. Once you’ve done all of this, you should be ready to prepare your organization’s unique Statement of Applicability . Excerpted from: http://www.praxiom.com/iso-27001-definitions.htm
  11. Document Control—A documented procedure shall be established to define the management actions needed to approve documents prior to issue, review, update, re-approve, ensure change and version control, control distribution, ensure integrity, etc. (Section 4.3.2 of ISO/IEC 27001:2005) Internal audits – Responsibilities and requirements for planning and conducting audits, and for reporting results and maintaining records shall be defined in a documented procedure (Section 6 of ISO/IEC 27001:2005) Corrective Actions – Documented procedure to identify non-conformities, and determine and implement corrective actions (Section 8.2 of ISO/IEC 27001:2005) Preventive Actions – Documented procedure that shall define requirements for identifying potential non-conformities and causes, determining and implementing preventive actions (Section 8.3 of ISO/IEC 27001:2005)
  12. Copyright Tammy Clark, May 2007. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by pe