SlideShare una empresa de Scribd logo
1 de 20
ALL YOU WANTED TO KNOW
ABOUT ISO 27000 SERIES
Ramana Krothapalli
TOGETHER WE WILL LEARN..
• What is ISO?
• History of ISO 27001
• ISO 27001 family of standards
• Overview of ISO 27001
WHAT IS ISO?
• International Organization for Standardization
• World’s largest developer of voluntary International Standards
• Founded in 1947
• In 1951, the first ISO standard (called Recommendations at this
time), ISO/R 1:1951Standard reference temperature for industrial
length measurements, is published
• Published more than 21000 International Standards covering
almost all aspects of technology and business
• Head Quartered in Geneva
• Membership – 163 countries
HISTORY OF ISO 27000
• The first seeds – UK Govt’s DTI initiatives
• To create security evaluation criteria (ITSEC) - 1990
• Creation of good security practice for information security (PD 0003 – Organized into 10 sections) -1989
• BS7799:1995 - A code of practice for information security management
• BS7799-2:1998 – A specification of an Information Security Management System
• BS7799:1999 – The first revision of the standard
• ISO/IEC 17799:2000 – Part – 1 was proposed as an ISO Standard
• BS 7799-2:2002 – Launched in Sep 2002
• BS 7799 Part 3 – Published in 2005 covering risk analysis and management
• ISO 27001: 2005 – BS 7799-2:2002 became 27001 in 2005
• ISO 27002: 2005 – ISO 17799 numbered as ISO 27002
• ISO 27001: 2013 - The first revision of ISO 27001: 2005
ISO 27000 FAMILY
Standard Standard description
ISO 27000: 2016 Information technology -- Security techniques -- Information security management
systems -- Overview and vocabulary
ISO 27001: 2013 Information technology -- Security techniques -- Information security management
systems -- Requirements
ISO 27002: 2013 Information technology -- Security techniques -- Code of practice for information
security controls
ISO 27003: 2010 Information technology -- Security techniques -- Information security management
system implementation guidance
ISO 27004: 2009 Information technology -- Security techniques -- Information security management --
Measurement
ISO 27005: 2011 Information technology -- Security techniques -- Information security risk
management
ISO 27000 FAMILY
Standard Standard Description
ISO 27006: 2015 Information technology -- Security techniques -- Requirements for bodies providing
audit and certification of information security management systems
ISO 27007: 2011 Information technology -- Security techniques -- Guidelines for information security
management systems auditing
ISO 27008: 2011 Information technology -- Security techniques -- Guidelines for auditors on
information security controls
ISO 27009: 2016 Information technology -- Security techniques -- Sector-specific application of ISO/IEC
27001 -- Requirements
ISO 27010: 2015 Information technology -- Security techniques -- Information security management for
inter-sector and inter-organizational communications
ISO 27000 FAMILY
Standard Standard Description
ISO 27011: 2008 Information technology -- Security techniques -- Information security management
guidelines for telecommunications organizations based on ISO/IEC 27002
ISO 27013: 2015 Information technology -- Security techniques -- Guidance on the integrated
implementation of ISO/IEC 27001 and ISO/IEC 20000-1
ISO 27014: 2013 Information technology -- Security techniques -- Governance of information security
ISO 27015: 2012 Information technology -- Security techniques -- Information security management
guidelines for financial services
ISO 27016: 2014 Information technology -- Security techniques -- Information security management --
Organizational economics
ISO 27000 FAMILY
Standard Standard Description
ISO 27017: 2015 Information technology -- Security techniques -- Code of practice for information
security controls based on ISO/IEC 27002 for cloud services
ISO 27018: 2014 Information technology -- Security techniques -- Code of practice for protection of
personally identifiable information (PII) in public clouds acting as PII processors
ISO 27019: 2013 Information technology -- Security techniques -- Information security management
guidelines based on ISO/IEC 27002 for process control systems specific to the energy
utility industry
ISO 27021: Under development - Information technology -- Security techniques -- Competence
requirements for information security management systems professionals
ISO 27023: 2015 Information technology -- Security techniques -- Mapping the revised editions of
ISO/IEC 27001 and ISO/IEC 27002
ISO 27000 FAMILY
Standard Standard Description
ISO 27031: 2011 Information technology -- Security techniques -- Guidelines for information and
communication technology readiness for business continuity
ISO 27032: 2012 Information technology -- Security techniques -- Guidelines for cybersecurity
ISO 27033: 2010 Information technology -- Security techniques -- Network security -- Part 3: Reference
networking scenarios -- Threats, design techniques and control issues
ISO/IEC 27033-
1:2015
Information technology -- Security techniques -- Network security -- Part 1: Overview
and concepts
ISO/IEC 27033-
2:2012
Information technology -- Security techniques -- Network security -- Part 2: Guidelines
for the design and implementation of network security
ISO 27000 FAMILY
Standard Standard Description
ISO/IEC 27033-
3:2010
Information technology -- Security techniques -- Network security -- Part 3: Reference
networking scenarios -- Threats, design techniques and control issues
ISO/IEC 27033-
4:2014
Information technology -- Security techniques -- Network security -- Part 4: Securing
communications between networks using security gateways
ISO/IEC 27033-
5:2013
Information technology -- Security techniques -- Network security -- Part 5: Securing
communications across networks using Virtual Private Networks (VPNs)
ISO/IEC 27033-
6:2016
Information technology -- Security techniques -- Network security -- Part 6: Securing
wireless IP network access
ISO 27000 FAMILY
Standard Standard Description
ISO 27034-1:
2011
Information technology -- Security techniques -- Application security -- Part 1:
Overview and concepts
ISO 27034-2:
2015
Information technology -- Security techniques -- Application security -- Part 2:
Organization normative framework
ISO 27035: 2011 Information technology -- Security techniques -- Information security incident
management
ISO 27036-1:
2014
Information technology -- Security techniques -- Information security for supplier
relationships -- Part 1: Overview and concepts
ISO/IEC 27036-
2:2014
Information technology -- Security techniques -- Information security for supplier
relationships -- Part 2: Requirements
ISO/IEC 27036-
3:2013
Information technology -- Security techniques -- Information security for supplier
relationships -- Part 3: Guidelines for information and communication technology
supply chain security
ISO 27000 FAMILY
Standard Standard Description
ISO 27037: 2012 Information technology -- Security techniques -- Guidelines for identification,
collection, acquisition and preservation of digital evidence
ISO 27038: 2014 Information technology -- Security techniques -- Specification for digital redaction
ISO 27039: 2015 Information technology -- Security techniques -- Selection, deployment and
operations of intrusion detection and prevention systems (IDPS)
ISO 27040: 2015 Information technology -- Security techniques -- Storage security
ISO 27041: 2015 Information technology -- Security techniques -- Guidance on assuring suitability and
adequacy of incident investigative method
ISO 27000 FAMILY
Standard Standard Description
ISO 27042: 2015 Information technology -- Security techniques -- Guidelines for the analysis and
interpretation of digital evidence
ISO 27043:2015 Information technology -- Security techniques -- Incident investigation principles and
processes
ISO 27789:2013 Health informatics -- Audit trails for electronic health records
ISO 27790:2009 Health informatics -- Document registry framework
ISO 27799:2016 Health informatics -- Information security management in health using ISO/IEC 27002
ISO 27001: 2013 INTRODUCTION
• The official complete name of this standard is ISO/IEC
27001:2013 Information technology - Security techniques -
Information security management systems – Requirements
• Certification is given for ISO 27001 Only
• Requirements are found in sections:
4. Context
5. Leadership
6. Planning
7. Support
8. Operation
9. Evaluation
10. Improvement
• Every requirement is mandatory
• The standard is generic
ANNEX A AND ISO IEC 27002 2013
• The standard includes a section called Annex A
• This Annex lists information security control objectives and information
security controls and is taken directly from ISO IEC 27002 2013 sections 5 to 18
• The controls are grouped under control objectives, which in turn are grouped under
Domains
• There are14 Domains, 35 control objectives and 114 controls
• Selection and control implementation depends on the risk assessment
ISO 27001: 2013 DOMAINS
5. Security Policy Management
6. Corporate Security Management
7. Personnel Security Management
8. Organizational Asset Management
9. Information Access Management
10. Cryptography Policy Management
11. Physical Security Management
12. Operational Security Management
13. Network Security Management
14. System Security Management
15. Supplier Relationship Management
16. Security Incident Management
17. Security Continuity Management
18. Security Compliance Management
CONTROL OBJECTIVES & CONTROLS
REFERENCES
• http://www.iso.org/iso/home.html
• http://www.iso27001security.com/
• http://www.praxiom.com/iso-27001.htm
• http://www.billslater.com/iso27001/
Learn from yesterday, live for
today, hope for tomorrow. The
important thing is not to stop
questioning. Albert Einstein
http://www.brainyquote.com/quotes/keywords/questi
oning.html
Ramana Krothapalli
kvramana.hyd@gmail.com

Más contenido relacionado

La actualidad más candente

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxDr Madhu Aman Sharma
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
ISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and ChallengesISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and ChallengesCertification Europe
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureUppala Anand
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowPECB
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardPECB
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certificationtschraider
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowPECB
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfSerkanRafetHalil1
 

La actualidad más candente (20)

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and ChallengesISO 27001 Certification - The Benefits and Challenges
ISO 27001 Certification - The Benefits and Challenges
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certification
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 

Destacado

Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...IndependentCertificationServices
 
Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Ricardo Urbina Miranda
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Information security management
Information security managementInformation security management
Information security managementUMaine
 
COBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an IntroductionCOBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an Introductionaqel aqel
 
Webinar iso20000 iso27000
Webinar iso20000 iso27000Webinar iso20000 iso27000
Webinar iso20000 iso27000EXIN
 
Open Cloud Consortium Overview (01-10-10 V6)
Open Cloud Consortium Overview (01-10-10 V6)Open Cloud Consortium Overview (01-10-10 V6)
Open Cloud Consortium Overview (01-10-10 V6)Robert Grossman
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-systemintellisenseit
 
Charlotte Mason in a Nutshell
Charlotte Mason in a NutshellCharlotte Mason in a Nutshell
Charlotte Mason in a NutshellDebi Taylor-Hough
 
A guide to the CAO system 2015
A guide to the CAO system 2015A guide to the CAO system 2015
A guide to the CAO system 2015stfinianscc
 

Destacado (20)

Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
 
Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Information security management
Information security managementInformation security management
Information security management
 
COBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an IntroductionCOBIT 5 IT Governance Model: an Introduction
COBIT 5 IT Governance Model: an Introduction
 
Webinar iso20000 iso27000
Webinar iso20000 iso27000Webinar iso20000 iso27000
Webinar iso20000 iso27000
 
Jurnal rangkuman
Jurnal rangkumanJurnal rangkuman
Jurnal rangkuman
 
Open Cloud Consortium Overview (01-10-10 V6)
Open Cloud Consortium Overview (01-10-10 V6)Open Cloud Consortium Overview (01-10-10 V6)
Open Cloud Consortium Overview (01-10-10 V6)
 
Damco iso 27001
Damco iso   27001Damco iso   27001
Damco iso 27001
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-system
 
Panografias
PanografiasPanografias
Panografias
 
Charlotte Mason in a Nutshell
Charlotte Mason in a NutshellCharlotte Mason in a Nutshell
Charlotte Mason in a Nutshell
 
Ucrete - El piso más resistente
Ucrete - El piso más resistenteUcrete - El piso más resistente
Ucrete - El piso más resistente
 
A guide to the CAO system 2015
A guide to the CAO system 2015A guide to the CAO system 2015
A guide to the CAO system 2015
 
BasesdeDatosTdeA
BasesdeDatosTdeABasesdeDatosTdeA
BasesdeDatosTdeA
 
CURRICULUM WCF
CURRICULUM WCFCURRICULUM WCF
CURRICULUM WCF
 

Similar a All you wanted to know about iso 27000

List of ISO27000-Family International Standards organisation.pdf
List of ISO27000-Family International Standards organisation.pdfList of ISO27000-Family International Standards organisation.pdf
List of ISO27000-Family International Standards organisation.pdfDavidMorris296217
 
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...acinfotec
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018Wervyan Shalannanda
 
Iso2700
Iso2700 Iso2700
Iso2700 madunix
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMSAkhil Garg
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information TechnologyKathirvel Ayyaswamy
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdftoncik
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaFahmi Albaheth
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?PECB
 
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdfNQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdfJhonGIg
 

Similar a All you wanted to know about iso 27000 (20)

List of ISO27000-Family International Standards organisation.pdf
List of ISO27000-Family International Standards organisation.pdfList of ISO27000-Family International Standards organisation.pdf
List of ISO27000-Family International Standards organisation.pdf
 
Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017Usulanuntukwg1danwg2dandata28 feb2017
Usulanuntukwg1danwg2dandata28 feb2017
 
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
Usulan utk PT35-01 Teknologi Informasi dan Kualitas Data 19 okt2016
 
Usulan untuk wg1 dan wg2 pada pnps2015 rapat awal pt35-01 - 9 april 2015
Usulan untuk wg1 dan wg2 pada pnps2015   rapat awal pt35-01 - 9 april 2015Usulan untuk wg1 dan wg2 pada pnps2015   rapat awal pt35-01 - 9 april 2015
Usulan untuk wg1 dan wg2 pada pnps2015 rapat awal pt35-01 - 9 april 2015
 
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015 rapat ke-2 pt35-...
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015   rapat ke-2 pt35-...Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015   rapat ke-2 pt35-...
Usulan untuk wg1 dan wg2 serta kualitas data pada pnps2015 rapat ke-2 pt35-...
 
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
C-SEC|2016 Session 1 Addressing Cyber Threats with Modern Security Framework_...
 
Iso 27001 10_apr_2006
Iso 27001 10_apr_2006Iso 27001 10_apr_2006
Iso 27001 10_apr_2006
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018ET4045-Information Security Management System-2018
ET4045-Information Security Management System-2018
 
Iso2700
Iso2700 Iso2700
Iso2700
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdf
 
GRC2-KSA.ppt
GRC2-KSA.pptGRC2-KSA.ppt
GRC2-KSA.ppt
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdfNQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
 

Último

A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 

Último (20)

A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 

All you wanted to know about iso 27000

  • 1. ALL YOU WANTED TO KNOW ABOUT ISO 27000 SERIES Ramana Krothapalli
  • 2. TOGETHER WE WILL LEARN.. • What is ISO? • History of ISO 27001 • ISO 27001 family of standards • Overview of ISO 27001
  • 3. WHAT IS ISO? • International Organization for Standardization • World’s largest developer of voluntary International Standards • Founded in 1947 • In 1951, the first ISO standard (called Recommendations at this time), ISO/R 1:1951Standard reference temperature for industrial length measurements, is published • Published more than 21000 International Standards covering almost all aspects of technology and business • Head Quartered in Geneva • Membership – 163 countries
  • 4. HISTORY OF ISO 27000 • The first seeds – UK Govt’s DTI initiatives • To create security evaluation criteria (ITSEC) - 1990 • Creation of good security practice for information security (PD 0003 – Organized into 10 sections) -1989 • BS7799:1995 - A code of practice for information security management • BS7799-2:1998 – A specification of an Information Security Management System • BS7799:1999 – The first revision of the standard • ISO/IEC 17799:2000 – Part – 1 was proposed as an ISO Standard • BS 7799-2:2002 – Launched in Sep 2002 • BS 7799 Part 3 – Published in 2005 covering risk analysis and management • ISO 27001: 2005 – BS 7799-2:2002 became 27001 in 2005 • ISO 27002: 2005 – ISO 17799 numbered as ISO 27002 • ISO 27001: 2013 - The first revision of ISO 27001: 2005
  • 5. ISO 27000 FAMILY Standard Standard description ISO 27000: 2016 Information technology -- Security techniques -- Information security management systems -- Overview and vocabulary ISO 27001: 2013 Information technology -- Security techniques -- Information security management systems -- Requirements ISO 27002: 2013 Information technology -- Security techniques -- Code of practice for information security controls ISO 27003: 2010 Information technology -- Security techniques -- Information security management system implementation guidance ISO 27004: 2009 Information technology -- Security techniques -- Information security management -- Measurement ISO 27005: 2011 Information technology -- Security techniques -- Information security risk management
  • 6. ISO 27000 FAMILY Standard Standard Description ISO 27006: 2015 Information technology -- Security techniques -- Requirements for bodies providing audit and certification of information security management systems ISO 27007: 2011 Information technology -- Security techniques -- Guidelines for information security management systems auditing ISO 27008: 2011 Information technology -- Security techniques -- Guidelines for auditors on information security controls ISO 27009: 2016 Information technology -- Security techniques -- Sector-specific application of ISO/IEC 27001 -- Requirements ISO 27010: 2015 Information technology -- Security techniques -- Information security management for inter-sector and inter-organizational communications
  • 7. ISO 27000 FAMILY Standard Standard Description ISO 27011: 2008 Information technology -- Security techniques -- Information security management guidelines for telecommunications organizations based on ISO/IEC 27002 ISO 27013: 2015 Information technology -- Security techniques -- Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC 20000-1 ISO 27014: 2013 Information technology -- Security techniques -- Governance of information security ISO 27015: 2012 Information technology -- Security techniques -- Information security management guidelines for financial services ISO 27016: 2014 Information technology -- Security techniques -- Information security management -- Organizational economics
  • 8. ISO 27000 FAMILY Standard Standard Description ISO 27017: 2015 Information technology -- Security techniques -- Code of practice for information security controls based on ISO/IEC 27002 for cloud services ISO 27018: 2014 Information technology -- Security techniques -- Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors ISO 27019: 2013 Information technology -- Security techniques -- Information security management guidelines based on ISO/IEC 27002 for process control systems specific to the energy utility industry ISO 27021: Under development - Information technology -- Security techniques -- Competence requirements for information security management systems professionals ISO 27023: 2015 Information technology -- Security techniques -- Mapping the revised editions of ISO/IEC 27001 and ISO/IEC 27002
  • 9. ISO 27000 FAMILY Standard Standard Description ISO 27031: 2011 Information technology -- Security techniques -- Guidelines for information and communication technology readiness for business continuity ISO 27032: 2012 Information technology -- Security techniques -- Guidelines for cybersecurity ISO 27033: 2010 Information technology -- Security techniques -- Network security -- Part 3: Reference networking scenarios -- Threats, design techniques and control issues ISO/IEC 27033- 1:2015 Information technology -- Security techniques -- Network security -- Part 1: Overview and concepts ISO/IEC 27033- 2:2012 Information technology -- Security techniques -- Network security -- Part 2: Guidelines for the design and implementation of network security
  • 10. ISO 27000 FAMILY Standard Standard Description ISO/IEC 27033- 3:2010 Information technology -- Security techniques -- Network security -- Part 3: Reference networking scenarios -- Threats, design techniques and control issues ISO/IEC 27033- 4:2014 Information technology -- Security techniques -- Network security -- Part 4: Securing communications between networks using security gateways ISO/IEC 27033- 5:2013 Information technology -- Security techniques -- Network security -- Part 5: Securing communications across networks using Virtual Private Networks (VPNs) ISO/IEC 27033- 6:2016 Information technology -- Security techniques -- Network security -- Part 6: Securing wireless IP network access
  • 11. ISO 27000 FAMILY Standard Standard Description ISO 27034-1: 2011 Information technology -- Security techniques -- Application security -- Part 1: Overview and concepts ISO 27034-2: 2015 Information technology -- Security techniques -- Application security -- Part 2: Organization normative framework ISO 27035: 2011 Information technology -- Security techniques -- Information security incident management ISO 27036-1: 2014 Information technology -- Security techniques -- Information security for supplier relationships -- Part 1: Overview and concepts ISO/IEC 27036- 2:2014 Information technology -- Security techniques -- Information security for supplier relationships -- Part 2: Requirements ISO/IEC 27036- 3:2013 Information technology -- Security techniques -- Information security for supplier relationships -- Part 3: Guidelines for information and communication technology supply chain security
  • 12. ISO 27000 FAMILY Standard Standard Description ISO 27037: 2012 Information technology -- Security techniques -- Guidelines for identification, collection, acquisition and preservation of digital evidence ISO 27038: 2014 Information technology -- Security techniques -- Specification for digital redaction ISO 27039: 2015 Information technology -- Security techniques -- Selection, deployment and operations of intrusion detection and prevention systems (IDPS) ISO 27040: 2015 Information technology -- Security techniques -- Storage security ISO 27041: 2015 Information technology -- Security techniques -- Guidance on assuring suitability and adequacy of incident investigative method
  • 13. ISO 27000 FAMILY Standard Standard Description ISO 27042: 2015 Information technology -- Security techniques -- Guidelines for the analysis and interpretation of digital evidence ISO 27043:2015 Information technology -- Security techniques -- Incident investigation principles and processes ISO 27789:2013 Health informatics -- Audit trails for electronic health records ISO 27790:2009 Health informatics -- Document registry framework ISO 27799:2016 Health informatics -- Information security management in health using ISO/IEC 27002
  • 14.
  • 15. ISO 27001: 2013 INTRODUCTION • The official complete name of this standard is ISO/IEC 27001:2013 Information technology - Security techniques - Information security management systems – Requirements • Certification is given for ISO 27001 Only • Requirements are found in sections: 4. Context 5. Leadership 6. Planning 7. Support 8. Operation 9. Evaluation 10. Improvement • Every requirement is mandatory • The standard is generic
  • 16. ANNEX A AND ISO IEC 27002 2013 • The standard includes a section called Annex A • This Annex lists information security control objectives and information security controls and is taken directly from ISO IEC 27002 2013 sections 5 to 18 • The controls are grouped under control objectives, which in turn are grouped under Domains • There are14 Domains, 35 control objectives and 114 controls • Selection and control implementation depends on the risk assessment
  • 17. ISO 27001: 2013 DOMAINS 5. Security Policy Management 6. Corporate Security Management 7. Personnel Security Management 8. Organizational Asset Management 9. Information Access Management 10. Cryptography Policy Management 11. Physical Security Management 12. Operational Security Management 13. Network Security Management 14. System Security Management 15. Supplier Relationship Management 16. Security Incident Management 17. Security Continuity Management 18. Security Compliance Management
  • 19. REFERENCES • http://www.iso.org/iso/home.html • http://www.iso27001security.com/ • http://www.praxiom.com/iso-27001.htm • http://www.billslater.com/iso27001/
  • 20. Learn from yesterday, live for today, hope for tomorrow. The important thing is not to stop questioning. Albert Einstein http://www.brainyquote.com/quotes/keywords/questi oning.html Ramana Krothapalli kvramana.hyd@gmail.com