SlideShare una empresa de Scribd logo
1 de 27
Agenda
 Introductions
 Privacy, Data Protection, and Risk
Management Definitions
 Risk Management – Real world
example
 Data Protection – How would it apply
to the example?
 Privacy (27701) and how it applies
 Privacy, Data Protection , and Risk
Management Inter-relationship
Introduction
ISO/IEC 27701
Definitions
An ISO standard that is an extension to ISO/IEC 27001 (Information Security
Management System standard) and ISO/IEC 27002
A set of requirements and guidelines dedicated to privacy information management
Maps to ISO/IEC 29100, ISO/IEC 27018, ISO/IEC 29151 and the EU GDPR
Focused on the protection of Personally Identifiable Information (PII)
https://store.pecb.com/standards
Data Protection
Definitions
The protection of important data from corruption, loss, or
compromise.
“Important data” could be trade secrets, confidential corporate
information, etc. sometimes referred to as information privacy.
Risk Management
Definitions
The identification of threats, vulnerabilities and impacts to
then calculate risk and apply appropriate mitigations or
determine the risk action plan
The goal of risk management is to reduce risk where possible
(risk can never be completely eliminated)
Risk Management
Risk Management
Context of a real life
ransomware attack
 At an undisclosed Dutch railway operator,
an external supplier’s hardware has been
breached while connected to the train.
 Eking ransomware automatically
installed via a remote desktop
configuration (easily guessed passwords
= doors wide open)
 Happened shortly after CISO Office and
Risk Department were combined – joint
investigation and follow up!
Risk Management
Ransomware attack timeline
Hardware and peripherals
disconnected and train in
shutdown
Coordinator connects
surface laptop– sees
notification of ransom
and calls belt PM team
Joint assignment to connect
device to the internet for
updates for test night
Project team +
supplier
Executes order
During connection for updates
ransomware is being installed
automatically
Tuesday March
16 PM team (on
stand-by during
tests) receives
message
Orders to
disconnect
hardware
completely and
turn train into
shutdown mode
Operational
Coordinator
Late uurtjes
Hardware
Thursday March 18
Device is now connected
to the internet
Za 20 maart 21:30
Hardware device
signals ransom
notification (no screen)
>21:30
Executes order
Program manager
does futile attempts to
reach senior
management and
CERT
Undesired event
Possible learning
point Event
Risk Management
Aftermath of ransomware attack timeline (organisation response)
Forensic investigation
slow and limited depth
of analysis.
Advices PM and says prompt focus
by mngt on servicelaptops doesnt
help to learn from the incident
Tries to alert CERT and CISO and senior
mngt. Distressed message to lower
technology dept. , much unclear about nature
of infection and what hardware has been
contaminated
(peripheral laptop or installed hardware)
Project team
By sheer luck, ISO notices distress
message and goes to work, informs CERT,
gives PM team the order to only tow train
and complete shutdown. Senior Mngt still
not reached.
Manager train digitization reads
messages, directors of Tech and IT
involved – action and comms
established.
Sunday March 21
Security officer
(SO)
CERT
Registers incident – complains untimely
notification but process and availability
CERT not guaranteed for OT
Monday March 22
Multiple meetings, tests and evaluates
hardware and peripherals. Diagnosed
Eking ransom and contaminated hardware
from supplier in stead of surface laptop.
Forensic investigation initiated.
Later
Betrokken
management
Undesired event Possible learning point Event
Research and evaluation proces drawn
closer to train digitization team. Focus shifts
from incident towards external suppliers’
laptops and ransomware.
Decision to let train free for
service as systems proved to
uphold integrity after contact
with supplier. Incident reported
to CISO and Director of Risk for
evaluation
Takes additional measures with SO and
CERT for different system design and
prevent repition of scenario.
Independent evaluation
by CISO and Risk
Major focus on external service laptops, which
already has been esatblished to not be the root
cause, althoug widely communicated als
mitigating measure after incident.
Risk Management
Ransomware
attack
Hardware
system
accessible by
internet
Cybercriminals scan
automatically for
vulnerabilities
Time/costs
investigations
Delay
programma and
tests
Responsibilities
security/safety
unclear
Events
Causes Main
event
Impact
Demand with
regard to security
not clear
COVID-19
Legacy unsafe
software
Simple
passwords
Time pressure op project
Remote access
applied
Minimal cyber
security
measures +
auditing
suppliers
Train drivers
Separate train
network
Cyber
requirements
in contracts
No or
insufficient
change
management
proces
Accident
No CERT
cyberincident
process for
OT
Spread of
ransomware
Controls
Issues/
learnings
Old contract with supplier
(specification limited)
Cyber within OT not enough
focus
Train systems
and tests shut
down
Scarce cyber security
expertise
Firewall
(failed)
Reputational
damage
(not yet)
obligation
to report
Bowtie Analysis
Risk Management
Conclusions of working together
with CISO Office and Risk
 First business control incident since working together so
closely
 Local information security officer wanted this
investigation to be as independent as possible. Having
infosec expertise in the second line of defense with the
Risk department was immediately helpful.
 CISO Office happy with the broad view of systemic risk
by Risk Manager.
 Cost a lot of time to get investigation up to speed and
understand the true cause of the breach – second line of
defense needs to reserve more time for investigations
like these.
 It was a necessary investment of time, otherwise senior
management would not have addressed the actual real
systemic cause of the vulnerability (lack of Management
of Change)
Data Protection
Why? What Are The Data Theft Objectives?
Deny Availability
Timely Confusion
Abscond & Extort
Ransomware
The process of protecting…
Important Information
integrity
availability
privacy
Prevent…
Strategic Data Protection
Corruption
Loss
Theft
(Disclose)
Keep Sensitive Data Sacred
Mindset…
Comprehensive Data Protection Strategy
…Footprint
What Should I Consider?
Know Your Risk Areas
Everyone Should Know Their Responsibilities
Transparency & Visibility
https://cloudian.com/guides/data-protection/data-protection-regulations/
What Businesses Should Be Doing Right Now
https://cloudian.com/guides/data-protection/data-protection-regulations/
Security
Program
Privacy
Program
Governed
cyber risk
GRC
ISO/IEC 27701
Privacy Information Management
ISO 27701
27701 is an
extension to
ISO/IEC 27001
27701 adds privacy
requirements to the
27001 Annex A
controls
ISO/IEC 27001 is
dedicated to
providing guidance
on building an
Information
Security
Management
System (ISMS)
27701 outlines how
to establish a
Privacy Information
Management
System (PIMS)
Based on ISO/IEC 27001 so it has the underlying security that is
included in 27001:
ISO 27701
Applicability to scenario
ISO 27701
Because 27701 is built upon 27001, the PIMS for privacy would be directly linked to the
ISMS for security
In the scenario, the CISO office and the Risk Management team were recently combined
so ensuring the various management systems were updated for this change would have
been important in order to avoid chaos during an incident response or panning for
incident response
Conclusion
ISO 27701, Data Protection,
and Risk Management
Mapping
 Data Protection and Risk Management
are core components of any ISMS
 Although data protection could cover any
sort of confidential or critical data, ISO
27701 focuses on the protection of PII
 ISO 27701 describes a PIMS based on an
ISMS so the relationship between overall
information security (including data
protection and risk management) is
clearly established in this standard
THANK YOU
?
tony@botsecuritysolutions.com Tony English
gusi@omnistruct.com George Usi
info@risk-base.nl Michael Bastiani

Más contenido relacionado

La actualidad más candente

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxDr Madhu Aman Sharma
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowPECB
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfSerkanRafetHalil1
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
ISO 22301: The New Standard for Business Continuity Best Practice
ISO 22301: The New Standard for Business Continuity Best PracticeISO 22301: The New Standard for Business Continuity Best Practice
ISO 22301: The New Standard for Business Continuity Best PracticeMissionMode
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?PECB
 
NQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNA Putra
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certificationtschraider
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowPECB
 

La actualidad más candente (20)

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
ISO 22301: The New Standard for Business Continuity Best Practice
ISO 22301: The New Standard for Business Continuity Best PracticeISO 22301: The New Standard for Business Continuity Best Practice
ISO 22301: The New Standard for Business Continuity Best Practice
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
NQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation GuideNQA ISO 27701 Implementation Guide
NQA ISO 27701 Implementation Guide
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certification
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 

Similar a George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx

S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical SecurityJorge Sebastiao
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewFemi Ashaye
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security ChallengesJorge Sebastiao
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxjeanettehully
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxtodd521
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachJim Cahill
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdfkarthikvcyber
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.pptkarthikvcyber
 

Similar a George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx (20)

S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security Challenges
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
Role management
Role managementRole management
Role management
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 

Más de PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?PECB
 

Más de PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
 

Último

4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
Presentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxPresentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxRosabel UA
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxVanesaIglesias10
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
EMBODO Lesson Plan Grade 9 Law of Sines.docx
EMBODO Lesson Plan Grade 9 Law of Sines.docxEMBODO Lesson Plan Grade 9 Law of Sines.docx
EMBODO Lesson Plan Grade 9 Law of Sines.docxElton John Embodo
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxruthvilladarez
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 

Último (20)

4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
Presentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxPresentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptx
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptx
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
EMBODO Lesson Plan Grade 9 Law of Sines.docx
EMBODO Lesson Plan Grade 9 Law of Sines.docxEMBODO Lesson Plan Grade 9 Law of Sines.docx
EMBODO Lesson Plan Grade 9 Law of Sines.docx
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docx
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 

George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx

  • 1.
  • 2. Agenda  Introductions  Privacy, Data Protection, and Risk Management Definitions  Risk Management – Real world example  Data Protection – How would it apply to the example?  Privacy (27701) and how it applies  Privacy, Data Protection , and Risk Management Inter-relationship
  • 4. ISO/IEC 27701 Definitions An ISO standard that is an extension to ISO/IEC 27001 (Information Security Management System standard) and ISO/IEC 27002 A set of requirements and guidelines dedicated to privacy information management Maps to ISO/IEC 29100, ISO/IEC 27018, ISO/IEC 29151 and the EU GDPR Focused on the protection of Personally Identifiable Information (PII) https://store.pecb.com/standards
  • 5. Data Protection Definitions The protection of important data from corruption, loss, or compromise. “Important data” could be trade secrets, confidential corporate information, etc. sometimes referred to as information privacy.
  • 6. Risk Management Definitions The identification of threats, vulnerabilities and impacts to then calculate risk and apply appropriate mitigations or determine the risk action plan The goal of risk management is to reduce risk where possible (risk can never be completely eliminated)
  • 8. Risk Management Context of a real life ransomware attack  At an undisclosed Dutch railway operator, an external supplier’s hardware has been breached while connected to the train.  Eking ransomware automatically installed via a remote desktop configuration (easily guessed passwords = doors wide open)  Happened shortly after CISO Office and Risk Department were combined – joint investigation and follow up!
  • 9. Risk Management Ransomware attack timeline Hardware and peripherals disconnected and train in shutdown Coordinator connects surface laptop– sees notification of ransom and calls belt PM team Joint assignment to connect device to the internet for updates for test night Project team + supplier Executes order During connection for updates ransomware is being installed automatically Tuesday March 16 PM team (on stand-by during tests) receives message Orders to disconnect hardware completely and turn train into shutdown mode Operational Coordinator Late uurtjes Hardware Thursday March 18 Device is now connected to the internet Za 20 maart 21:30 Hardware device signals ransom notification (no screen) >21:30 Executes order Program manager does futile attempts to reach senior management and CERT Undesired event Possible learning point Event
  • 10. Risk Management Aftermath of ransomware attack timeline (organisation response) Forensic investigation slow and limited depth of analysis. Advices PM and says prompt focus by mngt on servicelaptops doesnt help to learn from the incident Tries to alert CERT and CISO and senior mngt. Distressed message to lower technology dept. , much unclear about nature of infection and what hardware has been contaminated (peripheral laptop or installed hardware) Project team By sheer luck, ISO notices distress message and goes to work, informs CERT, gives PM team the order to only tow train and complete shutdown. Senior Mngt still not reached. Manager train digitization reads messages, directors of Tech and IT involved – action and comms established. Sunday March 21 Security officer (SO) CERT Registers incident – complains untimely notification but process and availability CERT not guaranteed for OT Monday March 22 Multiple meetings, tests and evaluates hardware and peripherals. Diagnosed Eking ransom and contaminated hardware from supplier in stead of surface laptop. Forensic investigation initiated. Later Betrokken management Undesired event Possible learning point Event Research and evaluation proces drawn closer to train digitization team. Focus shifts from incident towards external suppliers’ laptops and ransomware. Decision to let train free for service as systems proved to uphold integrity after contact with supplier. Incident reported to CISO and Director of Risk for evaluation Takes additional measures with SO and CERT for different system design and prevent repition of scenario. Independent evaluation by CISO and Risk Major focus on external service laptops, which already has been esatblished to not be the root cause, althoug widely communicated als mitigating measure after incident.
  • 11. Risk Management Ransomware attack Hardware system accessible by internet Cybercriminals scan automatically for vulnerabilities Time/costs investigations Delay programma and tests Responsibilities security/safety unclear Events Causes Main event Impact Demand with regard to security not clear COVID-19 Legacy unsafe software Simple passwords Time pressure op project Remote access applied Minimal cyber security measures + auditing suppliers Train drivers Separate train network Cyber requirements in contracts No or insufficient change management proces Accident No CERT cyberincident process for OT Spread of ransomware Controls Issues/ learnings Old contract with supplier (specification limited) Cyber within OT not enough focus Train systems and tests shut down Scarce cyber security expertise Firewall (failed) Reputational damage (not yet) obligation to report Bowtie Analysis
  • 12. Risk Management Conclusions of working together with CISO Office and Risk  First business control incident since working together so closely  Local information security officer wanted this investigation to be as independent as possible. Having infosec expertise in the second line of defense with the Risk department was immediately helpful.  CISO Office happy with the broad view of systemic risk by Risk Manager.  Cost a lot of time to get investigation up to speed and understand the true cause of the breach – second line of defense needs to reserve more time for investigations like these.  It was a necessary investment of time, otherwise senior management would not have addressed the actual real systemic cause of the vulnerability (lack of Management of Change)
  • 14. Why? What Are The Data Theft Objectives? Deny Availability Timely Confusion Abscond & Extort Ransomware
  • 15. The process of protecting… Important Information integrity availability privacy
  • 17. Keep Sensitive Data Sacred Mindset…
  • 18. Comprehensive Data Protection Strategy …Footprint
  • 19. What Should I Consider? Know Your Risk Areas Everyone Should Know Their Responsibilities Transparency & Visibility https://cloudian.com/guides/data-protection/data-protection-regulations/
  • 20. What Businesses Should Be Doing Right Now https://cloudian.com/guides/data-protection/data-protection-regulations/ Security Program Privacy Program Governed cyber risk GRC
  • 22. Privacy Information Management ISO 27701 27701 is an extension to ISO/IEC 27001 27701 adds privacy requirements to the 27001 Annex A controls ISO/IEC 27001 is dedicated to providing guidance on building an Information Security Management System (ISMS) 27701 outlines how to establish a Privacy Information Management System (PIMS)
  • 23. Based on ISO/IEC 27001 so it has the underlying security that is included in 27001: ISO 27701
  • 24. Applicability to scenario ISO 27701 Because 27701 is built upon 27001, the PIMS for privacy would be directly linked to the ISMS for security In the scenario, the CISO office and the Risk Management team were recently combined so ensuring the various management systems were updated for this change would have been important in order to avoid chaos during an incident response or panning for incident response
  • 26. ISO 27701, Data Protection, and Risk Management Mapping  Data Protection and Risk Management are core components of any ISMS  Although data protection could cover any sort of confidential or critical data, ISO 27701 focuses on the protection of PII  ISO 27701 describes a PIMS based on an ISMS so the relationship between overall information security (including data protection and risk management) is clearly established in this standard
  • 27. THANK YOU ? tony@botsecuritysolutions.com Tony English gusi@omnistruct.com George Usi info@risk-base.nl Michael Bastiani

Notas del editor

  1. Just a quick overview of the attack itself.
  2. Swift pickup by ISO was more luck than good procedure. Management focused quickly on external laptop (supplier) policy rather than looking at own lack of arranging management of change.
  3. This was a real risk+ciso result, to fill the bow tie together. Lessons learned: to focus more on the thin line between IT and OT. The killchain for ransomware across multi system networks needs to be reassessed. Organisational responsibilities and procedures during a cyber incident on assets or OT needs to be more clear. Ransomware is a real threat, lucky this happened in a test setting, work on awareness, management of change and common sense.
  4. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).
  5. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).
  6. Identify risk areas—you should assess the risks involved with any activity that uses personal data. This can help you identify gaps in your existing security policies, so you can update your compliance measures. Enterprise-wide understanding of obligations—everyone in your organization should know what their responsibilities include. You may also need to comply with additional, local regulations in your country of operation, or affecting your industry. Ensure that every employee knows how to respond to data security events, and is at least familiar with the seven key principles of the GDPR. Maintain visibility and transparency—use measures such as data mapping to keep track of all personal data that your organization processes. This should include documenting what types of data you collect, where you store it, and why you need to process it.
  7. Identify risk areas—you should assess the risks involved with any activity that uses personal data. This can help you identify gaps in your existing security policies, so you can update your compliance measures. Enterprise-wide understanding of obligations—everyone in your organization should know what their responsibilities include. You may also need to comply with additional, local regulations in your country of operation, or affecting your industry. Ensure that every employee knows how to respond to data security events, and is at least familiar with the seven key principles of the GDPR. Maintain visibility and transparency—use measures such as data mapping to keep track of all personal data that your organization processes. This should include documenting what types of data you collect, where you store it, and why you need to process it.
  8. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).