SlideShare una empresa de Scribd logo
1 de 23
Bogdan Dragomir
Job Positions
Bogdan Dragomir is a security professional with over 24 years of experience in the IT field over 5 years
as a Regional Security Manager with Savvis Communications being responsible for leading multiple
security initiatives, being trusted adviser for many companies in South and Central US and coordinating
penetration testing across US and UK.
(657)-200-5506
bdragomir@gmail.com
https://www.linkedin.com/in/bogdandrago
twitter.com/name.surname
fb.com/name.surname
Achieving PCI-DSS compliance
through ISO 31000 adoption
By: Bogdan Dragomir
QSA, Six Sigma Lean Professional, CMS, SixSigma Black Belt,
Jonah's Jonah®, Certified ISO27001/22301/31000 trainer
ISO 31000
• ISO 31000 - “a process that provides
confidence that planned objectives will
be achieved within an acceptable
degree of residual risk.”
• Developed by the International
Organization for Standardization (ISO)
and based off the AS/NZS, ISO 31000
provides principles and generic
guidelines on risk management.
PCI DSS
• The Payment Card Industry Data Security Standard –
a standard enforced on to merchants and geared to
secure customer card information.
• Encompasses 12 domains and over ten times as
many controls.
• Apparent no relationship with ISO31000
However….
The problem
• IT management is focusing on security as an
abstract concept often driven by compliance.
• Compliance is focusing on mapping what IT
does and check marking or not the
requirement(s) box(es).
• Often the compliance lifecycle is not
integrated or supported by anything else
other than the fines imposed.
The reality
• Many companies fail to be compliant or to maintain an all
times compliance posture is that they are addressing
requirements and not their intent.
• PCI-DSS and other industry mandatory standards relay on an
organizational implied CMMI level of 3 or above with some of
the processes needing to be at level 4 or above.
• All mandatory (compliance) standards are vertical standards;
industry specific standards, based on common industry risks
and aim to guide towards a common approach to risk
treatment.
Listen and silent use the same exact
letters but describe a different activity
• In a parent-child relationship Risk is the parent
and Security is the child.
• no point for anyone to deploy security
solutions for inexistent risks.
• addressing punctual requirements while
missing their intent is the new approach to
compliance.
Governance Risk and Compliance
(GRC)
The good:
• Great concept.
• Well publicized
• Realistic
The bad
• Misunderstood
• Can induce confusion
ISO 31000 Overview
• Mandate and Commitment
– Design or framework
• Organization Context
• Risk Mgmnt Policy
• Integrated Risk Mgmnt
– Implement Risk Management
• Implement framework and associated
processes
– Monitor and review Framework
– Improve Framework
The value
• The biggest value in adopting ISO31000 lay in its
promotion of continuous improvement, diligent
management practices and ongoing monitoring.
• The biggest value in adopting PCI-DSS is in meeting
the minimum security state as recognized by the
industry
The Danger
• There is no danger in adopting only ISO31000
• Adopting only PCI-DSS
– might or might not ensure proper management
sponsorship.
– might or might not ensure proper readiness for
other mandatory compliance bodies
(SoX/HIPAA/etc).
– Might not be a sustainable approach.
Doing what makes sense vs doing what
is expected.
“Unless companies’ transition from the mind set of regulatory
risk management to the comprehensive IT risk management
they will never truly see the long term benefit or continual
compliance.” – Mohammed Akbar
-Deploy your own Risk Management framework
-Own your risk catalog and risk rating.
-Define your inherent risks.
-Assess your controls and assess their effectiveness
-Analyze the residual risks and …
-Use compliance ONLY when making risk treatment decisions.
-
How to achieve lasting compliance
using a sustainable approach.
Prepare your organization
• PCI-DSS and other industry mandatory standards relay on an
organizational implied CMMI level 3, or above, with some of the
processes needing to be at level 4, or above.
CMMI level 3 or level 4?
• CMMI defines level 3 of maturity as the first level where the
processes are tailored for organization’s goal and proactively
managed. A CMMI level 3 assures a synergy between Policies,
processes and process management rendering consistently
the expected results.
• CMMI level 4 is defined as the first level of maturity where
processes are measured and controlled.
• In order to achieve a sustainable compliance organizations
have to ensure that at minimum Change Management, Asset
Management and Risk management are at CMMI level 4.
Define and deploy Risk Management
Framework
• Use ISO 31000
• Go granular when documenting your risks (many
sources i.e. BITS)
• Document your risk threshold and risk appetite
criteria.
• Communicate your vision and how it relates to
your organization’s mission
• Define and document your risk management
related processes (asset management, change
management, etc) – ensure they are integrated!
What about Change Management, Asset
Management?
• PCI-DSS doesn’t spell risk management as a required
workflow or defined process but it does rely on it when it
allows organizations to use compensating controls;
• It doesn’t require asset management but it does require
inventory and so much more;
• It doesn’t say we need to have a change management
process but it requires to perform assessments after any
major change…
………Can one still think these processes are not required?
“The pineapple is not a single fruit but a
group of berries that have fused together”
• Having processes at the right maturity level is critical,
but it is not the only thing we need to have; in
addition to the correct maturity level we need to
ensure flawless process integration. Change
management is great same is Risk Management and
Asset Management but if they are not synchronized
they might as well not exist.
Why deploying ISO and not DSS
• ISO establishes Management commitment DSS – assumes it
exists
• ISO establishes a Risk management methodology concept DSS
is using a pre-defined one (most common risks within the
industry)
• ISO establishes the continual improvement processes – DSS is
using PCI-DSS versions which might be slower than risk
evolution.
…continued.
• ISO sets the bar to a organizational specific
risk treatment – DSS will set the bar to a
holistic level
• ISO implemention will enable multiple
industry strandards compliance readiness
• ISO forces maturity increase – DSS relies on
increased maturity
?
twitter.com/name.surname
fb.com/name.surname
THANK YOU
QUESTIONS
(657)-200-5506
bdragomir@gmail.com
https://www.linkedin.com/in/bogdandrago

Más contenido relacionado

La actualidad más candente

A structured approach to Enterprise Risk Management (ERM) and the requirement...
A structured approach to Enterprise Risk Management (ERM) and the requirement...A structured approach to Enterprise Risk Management (ERM) and the requirement...
A structured approach to Enterprise Risk Management (ERM) and the requirement...
Hassan Zaitoun
 
Incorporating Risk Management into BCP
Incorporating Risk Management into BCPIncorporating Risk Management into BCP
Incorporating Risk Management into BCP
Ron Andrews
 
Coso Erm(2)
Coso Erm(2)Coso Erm(2)
Coso Erm(2)
deeptica
 

La actualidad más candente (20)

How to apply and benefit from the new risk management guide ISO/TR 31004:2013...
How to apply and benefit from the new risk management guide ISO/TR 31004:2013...How to apply and benefit from the new risk management guide ISO/TR 31004:2013...
How to apply and benefit from the new risk management guide ISO/TR 31004:2013...
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
 
A structured approach to Enterprise Risk Management (ERM) and the requirement...
A structured approach to Enterprise Risk Management (ERM) and the requirement...A structured approach to Enterprise Risk Management (ERM) and the requirement...
A structured approach to Enterprise Risk Management (ERM) and the requirement...
 
Centralized operations – Risk, Control, and Compliance
Centralized operations – Risk, Control, and ComplianceCentralized operations – Risk, Control, and Compliance
Centralized operations – Risk, Control, and Compliance
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
 
Implementing a Risk Management System based on the ISO 31000
Implementing a Risk Management System based on the ISO 31000Implementing a Risk Management System based on the ISO 31000
Implementing a Risk Management System based on the ISO 31000
 
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
Best Practices for Access Reviews - How to Reduce Risks and Improve Operation...
 
IT Risk Management - the right posture
IT Risk Management - the right postureIT Risk Management - the right posture
IT Risk Management - the right posture
 
Enterprise Risk Management and Sustainability
Enterprise Risk Management and SustainabilityEnterprise Risk Management and Sustainability
Enterprise Risk Management and Sustainability
 
Incorporating Risk Management into BCP
Incorporating Risk Management into BCPIncorporating Risk Management into BCP
Incorporating Risk Management into BCP
 
Iso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelinesIso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelines
 
#corpriskforum2016 - Erike Young
#corpriskforum2016 - Erike Young#corpriskforum2016 - Erike Young
#corpriskforum2016 - Erike Young
 
Alex Sidorenko at the 6th G31000 Risk management conference in Dubai
Alex Sidorenko at the 6th G31000 Risk management conference in DubaiAlex Sidorenko at the 6th G31000 Risk management conference in Dubai
Alex Sidorenko at the 6th G31000 Risk management conference in Dubai
 
Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009
 
Risk Management Frameworks
Risk Management FrameworksRisk Management Frameworks
Risk Management Frameworks
 
#Corpriskforum2016 - Andy Cox
#Corpriskforum2016 - Andy Cox#Corpriskforum2016 - Andy Cox
#Corpriskforum2016 - Andy Cox
 
Coso Erm(2)
Coso Erm(2)Coso Erm(2)
Coso Erm(2)
 
Risk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and ImplementationRisk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and Implementation
 
#Corpriskforum2016 - Tatiana Budishevskaya
#Corpriskforum2016 - Tatiana Budishevskaya#Corpriskforum2016 - Tatiana Budishevskaya
#Corpriskforum2016 - Tatiana Budishevskaya
 
Enterprise risk management
Enterprise risk managementEnterprise risk management
Enterprise risk management
 

Similar a Achieving integrated mandatory compliance with ISO 31000

The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
Sergey Erohin
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
Sergey Erohin
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
Nidhi Gupta
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
Nidhi Gupta
 

Similar a Achieving integrated mandatory compliance with ISO 31000 (20)

ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 
CISM_WK_1.pptx
CISM_WK_1.pptxCISM_WK_1.pptx
CISM_WK_1.pptx
 
Software quality system - Quality Engineering
Software quality system - Quality EngineeringSoftware quality system - Quality Engineering
Software quality system - Quality Engineering
 
CISM.pdf
CISM.pdfCISM.pdf
CISM.pdf
 
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKSRISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
RISK MANAGEMENT: 4 ESSENTIAL FRAMEWORKS
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
G31000 Risk Management Maturity Model
G31000 Risk Management Maturity ModelG31000 Risk Management Maturity Model
G31000 Risk Management Maturity Model
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
CISM sertifikacija
CISM sertifikacijaCISM sertifikacija
CISM sertifikacija
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013Riskpro iso 31000 services 2013
Riskpro iso 31000 services 2013
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
Role of the virtual ciso
Role of the virtual cisoRole of the virtual ciso
Role of the virtual ciso
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
 

Más de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

Más de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Último

The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
heathfieldcps1
 

Último (20)

Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 

Achieving integrated mandatory compliance with ISO 31000

  • 1.
  • 2. Bogdan Dragomir Job Positions Bogdan Dragomir is a security professional with over 24 years of experience in the IT field over 5 years as a Regional Security Manager with Savvis Communications being responsible for leading multiple security initiatives, being trusted adviser for many companies in South and Central US and coordinating penetration testing across US and UK. (657)-200-5506 bdragomir@gmail.com https://www.linkedin.com/in/bogdandrago twitter.com/name.surname fb.com/name.surname
  • 3. Achieving PCI-DSS compliance through ISO 31000 adoption By: Bogdan Dragomir QSA, Six Sigma Lean Professional, CMS, SixSigma Black Belt, Jonah's Jonah®, Certified ISO27001/22301/31000 trainer
  • 4.
  • 5. ISO 31000 • ISO 31000 - “a process that provides confidence that planned objectives will be achieved within an acceptable degree of residual risk.” • Developed by the International Organization for Standardization (ISO) and based off the AS/NZS, ISO 31000 provides principles and generic guidelines on risk management.
  • 6. PCI DSS • The Payment Card Industry Data Security Standard – a standard enforced on to merchants and geared to secure customer card information. • Encompasses 12 domains and over ten times as many controls. • Apparent no relationship with ISO31000 However….
  • 7. The problem • IT management is focusing on security as an abstract concept often driven by compliance. • Compliance is focusing on mapping what IT does and check marking or not the requirement(s) box(es). • Often the compliance lifecycle is not integrated or supported by anything else other than the fines imposed.
  • 8. The reality • Many companies fail to be compliant or to maintain an all times compliance posture is that they are addressing requirements and not their intent. • PCI-DSS and other industry mandatory standards relay on an organizational implied CMMI level of 3 or above with some of the processes needing to be at level 4 or above. • All mandatory (compliance) standards are vertical standards; industry specific standards, based on common industry risks and aim to guide towards a common approach to risk treatment.
  • 9. Listen and silent use the same exact letters but describe a different activity • In a parent-child relationship Risk is the parent and Security is the child. • no point for anyone to deploy security solutions for inexistent risks. • addressing punctual requirements while missing their intent is the new approach to compliance.
  • 10. Governance Risk and Compliance (GRC) The good: • Great concept. • Well publicized • Realistic The bad • Misunderstood • Can induce confusion
  • 11. ISO 31000 Overview • Mandate and Commitment – Design or framework • Organization Context • Risk Mgmnt Policy • Integrated Risk Mgmnt – Implement Risk Management • Implement framework and associated processes – Monitor and review Framework – Improve Framework
  • 12. The value • The biggest value in adopting ISO31000 lay in its promotion of continuous improvement, diligent management practices and ongoing monitoring. • The biggest value in adopting PCI-DSS is in meeting the minimum security state as recognized by the industry
  • 13. The Danger • There is no danger in adopting only ISO31000 • Adopting only PCI-DSS – might or might not ensure proper management sponsorship. – might or might not ensure proper readiness for other mandatory compliance bodies (SoX/HIPAA/etc). – Might not be a sustainable approach.
  • 14. Doing what makes sense vs doing what is expected. “Unless companies’ transition from the mind set of regulatory risk management to the comprehensive IT risk management they will never truly see the long term benefit or continual compliance.” – Mohammed Akbar -Deploy your own Risk Management framework -Own your risk catalog and risk rating. -Define your inherent risks. -Assess your controls and assess their effectiveness -Analyze the residual risks and … -Use compliance ONLY when making risk treatment decisions. -
  • 15. How to achieve lasting compliance using a sustainable approach.
  • 16. Prepare your organization • PCI-DSS and other industry mandatory standards relay on an organizational implied CMMI level 3, or above, with some of the processes needing to be at level 4, or above.
  • 17. CMMI level 3 or level 4? • CMMI defines level 3 of maturity as the first level where the processes are tailored for organization’s goal and proactively managed. A CMMI level 3 assures a synergy between Policies, processes and process management rendering consistently the expected results. • CMMI level 4 is defined as the first level of maturity where processes are measured and controlled. • In order to achieve a sustainable compliance organizations have to ensure that at minimum Change Management, Asset Management and Risk management are at CMMI level 4.
  • 18. Define and deploy Risk Management Framework • Use ISO 31000 • Go granular when documenting your risks (many sources i.e. BITS) • Document your risk threshold and risk appetite criteria. • Communicate your vision and how it relates to your organization’s mission • Define and document your risk management related processes (asset management, change management, etc) – ensure they are integrated!
  • 19. What about Change Management, Asset Management? • PCI-DSS doesn’t spell risk management as a required workflow or defined process but it does rely on it when it allows organizations to use compensating controls; • It doesn’t require asset management but it does require inventory and so much more; • It doesn’t say we need to have a change management process but it requires to perform assessments after any major change… ………Can one still think these processes are not required?
  • 20. “The pineapple is not a single fruit but a group of berries that have fused together” • Having processes at the right maturity level is critical, but it is not the only thing we need to have; in addition to the correct maturity level we need to ensure flawless process integration. Change management is great same is Risk Management and Asset Management but if they are not synchronized they might as well not exist.
  • 21. Why deploying ISO and not DSS • ISO establishes Management commitment DSS – assumes it exists • ISO establishes a Risk management methodology concept DSS is using a pre-defined one (most common risks within the industry) • ISO establishes the continual improvement processes – DSS is using PCI-DSS versions which might be slower than risk evolution.
  • 22. …continued. • ISO sets the bar to a organizational specific risk treatment – DSS will set the bar to a holistic level • ISO implemention will enable multiple industry strandards compliance readiness • ISO forces maturity increase – DSS relies on increased maturity