SlideShare una empresa de Scribd logo
1 de 18
INTERNATIONAL
STANDARDS
ISO/IEC 27000
ACTIVITY 1
SUBMITTED BY:-
SUMAN GARAI – 20BCAR0246
A VAIBHAV JAIN – 20BCAR0238
ARVIND KUMAR-20BCAR0239
SUBHRANJHAN NAYAK-20BCAR0245
AGENDA
Introduction
Scope
Overview and principles
Importance of ISMS
Establishing, Monitoring, maintaining and improving an ISMS
Benefits of ISMS
ISMS Family of Standards
2
INTRODUCTION
International Standards for management systems provide a model to
follow in setting up and operating a management system. This model
incorporates the features on which experts in the field have reached a
consensus as being the international state of the art. ISO/IEC JTC 1/SC
27 maintains an expert committee dedicated to the development of
international management systems standards for information security,
otherwise known as the Information Security Management system
(ISMS) family of standards.
Through the use of the ISMS family of standards, organizations can
develop and implement a framework for managing the security of their
information assets, including financial information, intellectual property,
and employee details, or information entrusted to them by customers or
third parties. These standards can also be used to prepare for an
independent assessment of their ISMS applied to the protection of
information.
20XX PRESENTATION TITLE 3
SCOPE
The scope statement is defined in the ISO/IEC
27001:2013 under section 4 and especially in the
sub-section 4.3. It shortly describes the purpose
or context of your organization and what
processes are relevant to run your business. In
other words, it defines the boundaries, subject
and objectives of your ISMS. The goal is to let
you think about and understand what:
• business processes are important to operate
your organization
• laws and regulations, you have to comply with
• parties (internal and external) are interested
and relevant for your ISMS or information
security
• dependencies do you have with other norms
The determination of the context relies to the risk
management standard ISO 31000.
OVERVIEW
&
PRINCIPLES
An ISMS consists of the policies, procedures, guidelines, and
associated resources and activities, collectively managed by an
organization, in the pursuit of protecting its information assets. An
ISMS is a systematic approach for establishing, implementing,
operating, monitoring, reviewing, maintaining and improving an
organization’s information security to achieve business objectives.
It is based on a risk assessment and the organization’s risk
acceptance levels designed to effectively treat and manage risks.
Analyzing requirements for the protection of information assets and
applying appropriate controls to ensure the protection of these
information assets, as required, contributes to the successful
implementation of an ISMS.
5
OVERVIEW
&
PRINCIPLES The following fundamental principles also contribute to the
successful implementation of an ISMS:
a) awareness of the need for information security;
b) assignment of responsibility for information security;
c) incorporating management commitment and the interests of
stakeholders;
d) enhancing societal values;
e) risk assessments determining appropriate controls to reach
acceptable levels of risk;
f) security incorporated as an essential element of information
networks and systems;
g) active prevention and detection of information security incidents;
h) ensuring a comprehensive approach to information security
management;
i) continual reassessment of information security and making of
modifications as appropriate.
6
WHY IS ISMS
IMPORTANT?
7
An ISMS is important to both public and private sector businesses. In any industry, an
ISMS is an enabler that supports e-business and is essential for risk management
activities.
The successful adoption of an ISMS is important to protect information assets allowing an
organization to:
a) Achieve greater assurance that its information assets are adequately protected against
threats on a continual basis;
b) Maintain a structured and comprehensive framework for identifying and assessing
information security risks, selecting and applying applicable controls, and measuring and
improving their effectiveness;
c) Continually improve its control environment; and
d) Effectively achieve legal and regulatory compliance.
ESTABLISHING, MONITORING, MAINTAINING AND
IMPROVING AN ISMS
8
An organization needs to undertake the following steps in establishing, monitoring,
maintaining and improving its ISMS:
A) Identify information assets and their associated information security requirements.
B) Assess information security risks and treat information security risks.
C) Select and implement relevant controls to manage unacceptable risks.
D) Monitor, maintain and improve the effectiveness of controls associated with the
organization’s information assets
To ensure the ISMS is effectively protecting the organization’s information assets on
an ongoing basis, it is necessary that steps a) to d) be continually repeated to
identify changes in risks or in the organization’s strategies or business objectives.
BENEFITS OF ISMS FAMILY OF STANDARDS
The benefits of implementing an ISMS primarily result from a reduction in
information security risks (i.e. reducing the probability of and/or impact
caused by information security incidents).
Specifically, benefits realized for an organization to achieve sustainable
success from the adoption of the ISMS family of standards include the
following:
• A structured framework supporting the process of specifying,
implementing, operating and maintaining a comprehensive, cost-effective,
value creating, integrated and aligned ISMS that meets the organization’s
needs across different operations and sites;
• Assistance for management in consistently managing and operating in a
responsible manner their approach towards information security
management, within the context of corporate risk management and
governance, including educating and training business and system owners
on the holistic management of information security;
9
BENEFITS OF ISMS FAMILY OF STANDARDS
CONTD.
• Promotion of globally accepted, good information security practices in a
non-prescriptive manner, giving organizations the latitude to adopt and
improve relevant controls that suit their specific circumstances and to
maintain them in the face of internal and external changes;
• Provision of a common language and conceptual basis for information
security, making it easier to place confidence in business partners with a
compliant ISMS, especially if they require certification against ISO/IEC
27001 by an accredited certification body;
• Increase in stakeholder trust in the organization;
• Satisfying societal needs and expectations;
• More effective economic management of information security investments.
10
The ISMS family of standards consists of inter-related
standards, already published or under development, and
contains a number of significant structural components.
These components are focused on:
— Standards describing ISMS requirements (ISO/IEC
27001);
— Certification body requirements (ISO/IEC 27006) for
those certifying conformity with ISO/IEC 27001;
— Additional requirement framework for sector-specific
implementations of the ISMS (ISO/IEC 27009).
Other documents provide guidance for various aspects of
an ISMS implementation, addressing a generic process as
well as sector-specific guidance.
11
ISMS FAMILY OF
STANDARDS CONTD.
12
1. Standard describing an overview and terminology:
ISO/IEC 27000
This document describes the fundamentals of information
security management systems, which form the subject of
the ISMS family of standards and defines related terms.
2. Standards specifying requirements:
ISO/IEC 27001
This standard provides normative requirements for the
development and operation of an ISMS, including a set of
controls for the control and mitigation of the risks
associated with the information assets which the
organization seeks to protect by operating its ISMS.
ISO/IEC 27006
ISO/IEC 27006 supplements ISO/IEC 17021 in providing the
requirements by which certification organizations are
accredited, thus permitting these organizations to provide
compliance certifications consistently against the
requirements set forth in ISO/IEC 27001.
ISMS FAMILY OF
STANDARDS CONTD.
13
ISO/IEC 27009
This standard ensures that additional or refined
requirements are not in conflict with the requirements in
ISO/IEC 27001.
3. Standards describing general guidelines
ISO/IEC 27002
ISO/IEC 27002 provides guidance on the implementation of
information security controls.
ISO/IEC 27003
ISO/IEC 27003 provides a background to the successful
implementation of the ISMS in accordance with ISO/IEC
27001.
ISO/IEC 27004
ISO/IEC 27004 provides a framework allowing an
assessment of ISMS effectiveness to be measured and
evaluated in accordance with ISO/IEC 27001.
ISMS FAMILY OF
STANDARDS CONTD.
ISMS FAMILY OF
STANDARDS CONTD.
14
ISO/IEC 27005
ISO/IEC 27005 provides guidance on implementing a
process-oriented risk management approach to assist in
satisfactorily implementing and fulfilling the information
security risk management requirements of ISO/IEC
27001.
ISO/IEC 27007
ISO/IEC 27007 will provide guidance to organizations
needing to conduct internal or external audits of an
ISMS or to manage an ISMS audit programme against
the requirements specified in ISO/IEC 27001.
ISO/IEC TR 27008
This document provides a focus on reviews of
information security controls, including checking of
technical compliance, against an information security
implementation standard, which is established by the
organization.
ISO/IEC 27013
To provide organizations with a better understanding of
the characteristics, similarities and differences of
ISO/IEC 27001 and ISO/IEC 20000-1 to assist in the
planning of an integrated management system that
conforms to both International Standards
ISMS FAMILY OF
STANDARDS CONTD.
15
ISO/IEC 27014
This document will provide guidance on principles and
processes for the governance of information security, by
which organizations can evaluate, direct and monitor the
management of information security.
ISO/IEC TR 27016
This document supplements the ISMS family of
standards by overlaying an economics perspective in the
protection of an organization’s information assets in the
context of the wider societal environment in which an
organization operates and providing guidance on how to
apply organizational economics of information security
through the use of models and examples
ISO/IEC 27021
This document specifies the requirements of
competence for ISMS professionals leading or involved
in establishing, implementing, maintaining and
continually improving one or more information security
management system processes that conforms to
ISO/IEC 27001:2013.
ISMS FAMILY OF
STANDARDS CONTD.
16
4. Standards describing sector-specific guidelines
ISO/IEC 27010
This document provides controls and guidance
specifically relating to initiating, implementing,
maintaining, and improving information security in inter-
organizational and inter-sector communications.
ISO/IEC 27011
This document provides guidelines supporting the
implementation of information security controls in
telecommunications organizations.
ISO/IEC 27017
This document provides controls and implementation
guidance for both cloud service providers and cloud
service customers.
ISO/IEC 27018
This document is applicable to organizations, including
public and private companies, government entities and
not-for-profit organizations, which provide information
processing services as PII processors via cloud
computing under contract to other organizations.
ISMS FAMILY OF
STANDARDS CONTD.
17
ISO/IEC 27019
In addition to the security objectives and measures that
are set forth in ISO/IEC 27002, this document provides
guidelines for systems used by energy utilities and
energy suppliers on information security controls which
address further, special requirements.
ISO/IEC 27099
This document gives guidelines for organizational
information security standards and information security
management practices including the selection,
implementation and management of controls taking into
consideration the organization’s information security risk
environment(s).
THANK
YOU
Submitted By
Arvind Kumar Choudhary
Suman Garai
A Vaibhav Jain
Subhranjan Nayak
18

Más contenido relacionado

Similar a 20220911-ISO27000-SecurityStandards.pptx

Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
ISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationNetwork Intelligence India
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxforam74
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxNapoleon NV
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Goutama Bachtiar
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...Tromenz Learning
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Andrea Porter
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018Wervyan Shalannanda
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingOperational Excellence Consulting
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1sharing notes123
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 

Similar a 20220911-ISO27000-SecurityStandards.pptx (20)

Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO.IEC 27000 Series Map
ISO.IEC 27000 Series MapISO.IEC 27000 Series Map
ISO.IEC 27000 Series Map
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
ISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics Implementation
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
ISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptxISO27k ISMS implementation and certification process overview v2.pptx
ISO27k ISMS implementation and certification process overview v2.pptx
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018Information Security Management System with ISO/IEC 27000:2018
Information Security Management System with ISO/IEC 27000:2018
 
Ebsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal PresentationEbsl Technologies It Operations Internal Presentation
Ebsl Technologies It Operations Internal Presentation
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Pindad iso27000 2016 smki
Pindad   iso27000 2016 smkiPindad   iso27000 2016 smki
Pindad iso27000 2016 smki
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 

Más de Suman Garai

20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdfSuman Garai
 
20230324-Exploring the Landscape of Password Managers for Individual Users a...
20230324-Exploring the Landscape of Password Managers for  Individual Users a...20230324-Exploring the Landscape of Password Managers for  Individual Users a...
20230324-Exploring the Landscape of Password Managers for Individual Users a...Suman Garai
 
20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdfSuman Garai
 
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdfSuman Garai
 
20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptxSuman Garai
 
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptxSuman Garai
 
20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptxSuman Garai
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsxSuman Garai
 
20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsxSuman Garai
 
20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptxSuman Garai
 
20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptxSuman Garai
 

Más de Suman Garai (11)

20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf
 
20230324-Exploring the Landscape of Password Managers for Individual Users a...
20230324-Exploring the Landscape of Password Managers for  Individual Users a...20230324-Exploring the Landscape of Password Managers for  Individual Users a...
20230324-Exploring the Landscape of Password Managers for Individual Users a...
 
20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf
 
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
 
20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx
 
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
 
20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx
 
20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx
 
20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx
 
20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx
 

Último

PowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxPowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxca2or2tx
 
Relationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfRelationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfKelechi48
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULEsreeramsaipranitha
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionAnuragMishra811030
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书SS A
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxfilippoluciani9
 
Shubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptxShubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptxShubham Wadhonkar
 
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptx
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptxMOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptx
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptxRRR Chambers
 
Essentials of a Valid Transfer.pptxmmmmmm
Essentials of a Valid Transfer.pptxmmmmmmEssentials of a Valid Transfer.pptxmmmmmm
Essentials of a Valid Transfer.pptxmmmmmm2020000445musaib
 
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881mayurchatre90
 
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxCOPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxRRR Chambers
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxRRR Chambers
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labourBhavikaGholap1
 
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptx
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptxMunicipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptx
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptxSHIVAMGUPTA671167
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdflaysamaeguardiano
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceanilsa9823
 
Appeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfAppeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfPoojaGadiya1
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxRRR Chambers
 
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxpnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxPSSPRO12
 

Último (20)

Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
PowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxPowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptx
 
Relationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfRelationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdf
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusion
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptx
 
Shubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptxShubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptx
 
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptx
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptxMOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptx
MOCK GENERAL MEETINGS (SS-2)- PPT- Part 2.pptx
 
Essentials of a Valid Transfer.pptxmmmmmm
Essentials of a Valid Transfer.pptxmmmmmmEssentials of a Valid Transfer.pptxmmmmmm
Essentials of a Valid Transfer.pptxmmmmmm
 
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
 
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxCOPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labour
 
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptx
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptxMunicipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptx
Municipal-Council-Ratlam-vs-Vardi-Chand-A-Landmark-Writ-Case.pptx
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
 
Appeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfAppeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdf
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
 
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxpnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
 

20220911-ISO27000-SecurityStandards.pptx

  • 1. INTERNATIONAL STANDARDS ISO/IEC 27000 ACTIVITY 1 SUBMITTED BY:- SUMAN GARAI – 20BCAR0246 A VAIBHAV JAIN – 20BCAR0238 ARVIND KUMAR-20BCAR0239 SUBHRANJHAN NAYAK-20BCAR0245
  • 2. AGENDA Introduction Scope Overview and principles Importance of ISMS Establishing, Monitoring, maintaining and improving an ISMS Benefits of ISMS ISMS Family of Standards 2
  • 3. INTRODUCTION International Standards for management systems provide a model to follow in setting up and operating a management system. This model incorporates the features on which experts in the field have reached a consensus as being the international state of the art. ISO/IEC JTC 1/SC 27 maintains an expert committee dedicated to the development of international management systems standards for information security, otherwise known as the Information Security Management system (ISMS) family of standards. Through the use of the ISMS family of standards, organizations can develop and implement a framework for managing the security of their information assets, including financial information, intellectual property, and employee details, or information entrusted to them by customers or third parties. These standards can also be used to prepare for an independent assessment of their ISMS applied to the protection of information. 20XX PRESENTATION TITLE 3
  • 4. SCOPE The scope statement is defined in the ISO/IEC 27001:2013 under section 4 and especially in the sub-section 4.3. It shortly describes the purpose or context of your organization and what processes are relevant to run your business. In other words, it defines the boundaries, subject and objectives of your ISMS. The goal is to let you think about and understand what: • business processes are important to operate your organization • laws and regulations, you have to comply with • parties (internal and external) are interested and relevant for your ISMS or information security • dependencies do you have with other norms The determination of the context relies to the risk management standard ISO 31000.
  • 5. OVERVIEW & PRINCIPLES An ISMS consists of the policies, procedures, guidelines, and associated resources and activities, collectively managed by an organization, in the pursuit of protecting its information assets. An ISMS is a systematic approach for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an organization’s information security to achieve business objectives. It is based on a risk assessment and the organization’s risk acceptance levels designed to effectively treat and manage risks. Analyzing requirements for the protection of information assets and applying appropriate controls to ensure the protection of these information assets, as required, contributes to the successful implementation of an ISMS. 5
  • 6. OVERVIEW & PRINCIPLES The following fundamental principles also contribute to the successful implementation of an ISMS: a) awareness of the need for information security; b) assignment of responsibility for information security; c) incorporating management commitment and the interests of stakeholders; d) enhancing societal values; e) risk assessments determining appropriate controls to reach acceptable levels of risk; f) security incorporated as an essential element of information networks and systems; g) active prevention and detection of information security incidents; h) ensuring a comprehensive approach to information security management; i) continual reassessment of information security and making of modifications as appropriate. 6
  • 7. WHY IS ISMS IMPORTANT? 7 An ISMS is important to both public and private sector businesses. In any industry, an ISMS is an enabler that supports e-business and is essential for risk management activities. The successful adoption of an ISMS is important to protect information assets allowing an organization to: a) Achieve greater assurance that its information assets are adequately protected against threats on a continual basis; b) Maintain a structured and comprehensive framework for identifying and assessing information security risks, selecting and applying applicable controls, and measuring and improving their effectiveness; c) Continually improve its control environment; and d) Effectively achieve legal and regulatory compliance.
  • 8. ESTABLISHING, MONITORING, MAINTAINING AND IMPROVING AN ISMS 8 An organization needs to undertake the following steps in establishing, monitoring, maintaining and improving its ISMS: A) Identify information assets and their associated information security requirements. B) Assess information security risks and treat information security risks. C) Select and implement relevant controls to manage unacceptable risks. D) Monitor, maintain and improve the effectiveness of controls associated with the organization’s information assets To ensure the ISMS is effectively protecting the organization’s information assets on an ongoing basis, it is necessary that steps a) to d) be continually repeated to identify changes in risks or in the organization’s strategies or business objectives.
  • 9. BENEFITS OF ISMS FAMILY OF STANDARDS The benefits of implementing an ISMS primarily result from a reduction in information security risks (i.e. reducing the probability of and/or impact caused by information security incidents). Specifically, benefits realized for an organization to achieve sustainable success from the adoption of the ISMS family of standards include the following: • A structured framework supporting the process of specifying, implementing, operating and maintaining a comprehensive, cost-effective, value creating, integrated and aligned ISMS that meets the organization’s needs across different operations and sites; • Assistance for management in consistently managing and operating in a responsible manner their approach towards information security management, within the context of corporate risk management and governance, including educating and training business and system owners on the holistic management of information security; 9
  • 10. BENEFITS OF ISMS FAMILY OF STANDARDS CONTD. • Promotion of globally accepted, good information security practices in a non-prescriptive manner, giving organizations the latitude to adopt and improve relevant controls that suit their specific circumstances and to maintain them in the face of internal and external changes; • Provision of a common language and conceptual basis for information security, making it easier to place confidence in business partners with a compliant ISMS, especially if they require certification against ISO/IEC 27001 by an accredited certification body; • Increase in stakeholder trust in the organization; • Satisfying societal needs and expectations; • More effective economic management of information security investments. 10
  • 11. The ISMS family of standards consists of inter-related standards, already published or under development, and contains a number of significant structural components. These components are focused on: — Standards describing ISMS requirements (ISO/IEC 27001); — Certification body requirements (ISO/IEC 27006) for those certifying conformity with ISO/IEC 27001; — Additional requirement framework for sector-specific implementations of the ISMS (ISO/IEC 27009). Other documents provide guidance for various aspects of an ISMS implementation, addressing a generic process as well as sector-specific guidance. 11 ISMS FAMILY OF STANDARDS CONTD.
  • 12. 12 1. Standard describing an overview and terminology: ISO/IEC 27000 This document describes the fundamentals of information security management systems, which form the subject of the ISMS family of standards and defines related terms. 2. Standards specifying requirements: ISO/IEC 27001 This standard provides normative requirements for the development and operation of an ISMS, including a set of controls for the control and mitigation of the risks associated with the information assets which the organization seeks to protect by operating its ISMS. ISO/IEC 27006 ISO/IEC 27006 supplements ISO/IEC 17021 in providing the requirements by which certification organizations are accredited, thus permitting these organizations to provide compliance certifications consistently against the requirements set forth in ISO/IEC 27001. ISMS FAMILY OF STANDARDS CONTD.
  • 13. 13 ISO/IEC 27009 This standard ensures that additional or refined requirements are not in conflict with the requirements in ISO/IEC 27001. 3. Standards describing general guidelines ISO/IEC 27002 ISO/IEC 27002 provides guidance on the implementation of information security controls. ISO/IEC 27003 ISO/IEC 27003 provides a background to the successful implementation of the ISMS in accordance with ISO/IEC 27001. ISO/IEC 27004 ISO/IEC 27004 provides a framework allowing an assessment of ISMS effectiveness to be measured and evaluated in accordance with ISO/IEC 27001. ISMS FAMILY OF STANDARDS CONTD.
  • 14. ISMS FAMILY OF STANDARDS CONTD. 14 ISO/IEC 27005 ISO/IEC 27005 provides guidance on implementing a process-oriented risk management approach to assist in satisfactorily implementing and fulfilling the information security risk management requirements of ISO/IEC 27001. ISO/IEC 27007 ISO/IEC 27007 will provide guidance to organizations needing to conduct internal or external audits of an ISMS or to manage an ISMS audit programme against the requirements specified in ISO/IEC 27001. ISO/IEC TR 27008 This document provides a focus on reviews of information security controls, including checking of technical compliance, against an information security implementation standard, which is established by the organization. ISO/IEC 27013 To provide organizations with a better understanding of the characteristics, similarities and differences of ISO/IEC 27001 and ISO/IEC 20000-1 to assist in the planning of an integrated management system that conforms to both International Standards
  • 15. ISMS FAMILY OF STANDARDS CONTD. 15 ISO/IEC 27014 This document will provide guidance on principles and processes for the governance of information security, by which organizations can evaluate, direct and monitor the management of information security. ISO/IEC TR 27016 This document supplements the ISMS family of standards by overlaying an economics perspective in the protection of an organization’s information assets in the context of the wider societal environment in which an organization operates and providing guidance on how to apply organizational economics of information security through the use of models and examples ISO/IEC 27021 This document specifies the requirements of competence for ISMS professionals leading or involved in establishing, implementing, maintaining and continually improving one or more information security management system processes that conforms to ISO/IEC 27001:2013.
  • 16. ISMS FAMILY OF STANDARDS CONTD. 16 4. Standards describing sector-specific guidelines ISO/IEC 27010 This document provides controls and guidance specifically relating to initiating, implementing, maintaining, and improving information security in inter- organizational and inter-sector communications. ISO/IEC 27011 This document provides guidelines supporting the implementation of information security controls in telecommunications organizations. ISO/IEC 27017 This document provides controls and implementation guidance for both cloud service providers and cloud service customers. ISO/IEC 27018 This document is applicable to organizations, including public and private companies, government entities and not-for-profit organizations, which provide information processing services as PII processors via cloud computing under contract to other organizations.
  • 17. ISMS FAMILY OF STANDARDS CONTD. 17 ISO/IEC 27019 In addition to the security objectives and measures that are set forth in ISO/IEC 27002, this document provides guidelines for systems used by energy utilities and energy suppliers on information security controls which address further, special requirements. ISO/IEC 27099 This document gives guidelines for organizational information security standards and information security management practices including the selection, implementation and management of controls taking into consideration the organization’s information security risk environment(s).
  • 18. THANK YOU Submitted By Arvind Kumar Choudhary Suman Garai A Vaibhav Jain Subhranjan Nayak 18