SlideShare une entreprise Scribd logo
1  sur  18
INFORMATION SECURITY Management System Dr Kalpesh Parikh
INFORMATION SECURITY - Management (ISMS)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
What is Information?
“Information is an asset which, like other
important business assets, has value to an
organisation and consequently needs to be suitably
protected.”
BS 7799-1:2000
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Types of Information
• Printed or written on paper
• Stored electronically
• Transmitted by post or using electronic means
• Shown on corporate videos
• Verbal - spoken in conversations
“…...Whatever form the information takes, or means by
which it is shared or stored, it should always be
appropriately protected”
(ISO/IEC 17799: 2000)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Information Lifecycle
Information can be:
Created Stored Destroyed ?
Processed Transmitted
Used (for proper and improper purposes)
Lost ! Corrupted !
INFORMATION SECURITY Management System Dr Kalpesh Parikh
What is Information Security
Integrity
Safeguarding the
accuracy &
completeness of
information and
processing
methods
Availability
Ensuring that
authorized users
have access to
information and
associated assets
when required
Confidentiality
Ensuring that
information is
accessible only
to those
authorized to
have access
INFORMATION SECURITY Management System Dr Kalpesh Parikh
How to Achieve Information Security
•Attitude Building
•Efforts v/s Value of Asset
•Segmentation
•Harmonization
•Concept of Insurance
•Managing Risk
•Objective Evidence through Monitoring and Analysis
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Why Information Security Management System?
Information is an Asset
• Not known even if stolen
• Challenge is you don’t know – how to know
• Theoretically any information can get stolen
• Affects every one
• Technical and Technology is subset of complete domain
• Dynamic in nature
• Very complex to manage
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Commitment You have my full
commitment…..
Apart from money, time
resources and attention
and just so long as I don’t
have to be involved
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISG – Predictability Default Style
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISG - Risk Management – Onion Structure
Technology
Environment
Information
Human Firewall
Standards
Policies
T
r
a
i
n
i
n
g
P
r
o
c
e
s
s
e
s
Management
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Plan-Do-Check-Act Cycle of ISMS
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS – Information assets and Valuation
• An inventory of all important assets shall be drawn up
and maintained. Accountability shall be defined.
• What are Assets ?
Organisation assigns value to something
Eg. Information assets, paper doc, s/w , physical,
people, company image and reputation, services.
• Which Assets ?
Asset materially affect delivery of product/service by
their absence or degradation.
• Valuation
What System – 0 to 5 (Quantitative)
- low to very high (Qualitative)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Risk Assessment
Threat :
“Potential to cause an unwanted incident which may result
in harm to a system or organization and its assets”
Eg. Natural disaster, Human, Technological, Theft/Loss
Vulnerability:
A vulnerability is a weakness/hole in an organisation’s
Information System.
Eg. Unprotected cabling, unstable power grid, wrong allocation of
password
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Risk: The possibility of incurring misfortune or loss; hazard
(to expose to danger or loss)
At Risk: Vulnerable; likely to be lost /damaged
Security Risk:
Potential that a given threat will exploit vulnerabilities to cause
loss or damage to an asset or group of Info Asset.
Measuring Risk:
Risk = Value X Threat X Vulnerability X Probability
of asset of Happening
ISMS - Risk Assessment
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Risk Treatment Plan
Coordinated document defining the actions to reduce
unacceptable risks and implement the required controls to protect
information.
Direction : Treat, Transfer, Terminate, Tolerate
Treatment : Define an acceptable level of residual risk
constantly review Threat and Vulnerabilities
Review exiting controls
apply additional security controls
introducing policy and procedures
Controls: Which Controls ? / Selection of Control
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Statement of Applicability (SOA)
•The statement of Applicability is a critique of the objectives and
controls, which the organization has selected as suitable to its
business needs. The statement will also record exclusion of any
controls.
• Risk Assessment will determine which controls should be
implemented
• Justification of which controls are relevant and not relevant
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISO 27001 (ISMS) Control Areas
1. Security Policy
2. Security Organization
3. Asset Classification and Control
4. Personnel Security
5. Physical and Environmental Security
6. Communications and Operations Management
7. Access Control
8. Systems Development and Maintenance
9. Business Continuity Planning
10. Compliance
INFORMATION SECURITY Management System Dr Kalpesh Parikh

Contenu connexe

Tendances

Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaFahmi Albaheth
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About ComplianceDinesh O Bareja
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
ISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptxISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptxMukesh Pant
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseMart Rovers
 
Information security
Information securityInformation security
Information securitylinalona515
 
Database auditing essentials
Database auditing essentialsDatabase auditing essentials
Database auditing essentialsCraig Mullins
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001PECB
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardPECB
 

Tendances (20)

Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
ISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptxISMS User_Awareness Training.pptx
ISMS User_Awareness Training.pptx
 
IT Audit Methodologies
IT Audit MethodologiesIT Audit Methodologies
IT Audit Methodologies
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
Information security
Information securityInformation security
Information security
 
Database auditing essentials
Database auditing essentialsDatabase auditing essentials
Database auditing essentials
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
 

En vedette

Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Manage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with OdooManage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with OdooMaxime Chambreuil
 
Isms Implementer Course Module 1 Introduction To Information Security
Isms Implementer Course   Module 1   Introduction To Information SecurityIsms Implementer Course   Module 1   Introduction To Information Security
Isms Implementer Course Module 1 Introduction To Information Securityanilchip
 
Information systems 365 lecture four - Security Policy Development, Data Clas...
Information systems 365 lecture four - Security Policy Development, Data Clas...Information systems 365 lecture four - Security Policy Development, Data Clas...
Information systems 365 lecture four - Security Policy Development, Data Clas...Nicholas Davis
 
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...IndependentCertificationServices
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practiceparves kamal
 
Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Ricardo Urbina Miranda
 
Manajemen Risiko
Manajemen RisikoManajemen Risiko
Manajemen Risikoulianiati
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMSAkhil Garg
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000Ramana K V
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)Biswajit Bhattacharjee
 
Accounting information system
Accounting information systemAccounting information system
Accounting information systemSAKET KASHYAP
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 

En vedette (20)

Information security management system
Information security management systemInformation security management system
Information security management system
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Manage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with OdooManage your Information Security Management System (ISMS) with Odoo
Manage your Information Security Management System (ISMS) with Odoo
 
Jurnal rangkuman
Jurnal rangkumanJurnal rangkuman
Jurnal rangkuman
 
Isms Implementer Course Module 1 Introduction To Information Security
Isms Implementer Course   Module 1   Introduction To Information SecurityIsms Implementer Course   Module 1   Introduction To Information Security
Isms Implementer Course Module 1 Introduction To Information Security
 
Information systems 365 lecture four - Security Policy Development, Data Clas...
Information systems 365 lecture four - Security Policy Development, Data Clas...Information systems 365 lecture four - Security Policy Development, Data Clas...
Information systems 365 lecture four - Security Policy Development, Data Clas...
 
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
 
ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
 
Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016Evolución Familia ISO 27000 a octubre del 2016
Evolución Familia ISO 27000 a octubre del 2016
 
Manajemen Risiko
Manajemen RisikoManajemen Risiko
Manajemen Risiko
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
 
Accounting information system
Accounting information systemAccounting information system
Accounting information system
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentation
 
Personnel policies
Personnel policiesPersonnel policies
Personnel policies
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 

Similaire à Information Security Management System Explained

Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisEvan Francen
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdfchandrabaguswinardi
 
information security presentation topics
information security presentation topicsinformation security presentation topics
information security presentation topicsOlajide Kuku
 
educational content, educational contented educational content
educational content, educational contented educational contenteducational content, educational contented educational content
educational content, educational contented educational contentOlajide Kuku
 
INFORMATION SECURITY STUDY GUIDE for STUDENTS
INFORMATION SECURITY STUDY GUIDE for STUDENTSINFORMATION SECURITY STUDY GUIDE for STUDENTS
INFORMATION SECURITY STUDY GUIDE for STUDENTShenlydailymotion
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Fameworklneut03
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales DeckEvan Francen
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementKeySys Health
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmtmadunix
 
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.IGN MANTRA
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)U.S. News Healthcare of Tomorrow
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptxStevenTharp2
 

Similaire à Information Security Management System Explained (20)

Information security
Information securityInformation security
Information security
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf
 
ch01.ppt
ch01.pptch01.ppt
ch01.ppt
 
information security presentation topics
information security presentation topicsinformation security presentation topics
information security presentation topics
 
educational content, educational contented educational content
educational content, educational contented educational contenteducational content, educational contented educational content
educational content, educational contented educational content
 
INFORMATION SECURITY STUDY GUIDE for STUDENTS
INFORMATION SECURITY STUDY GUIDE for STUDENTSINFORMATION SECURITY STUDY GUIDE for STUDENTS
INFORMATION SECURITY STUDY GUIDE for STUDENTS
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptx
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 

Plus de intellisenseit

Internal Process Audit
Internal Process AuditInternal Process Audit
Internal Process Auditintellisenseit
 
Quality Management System
Quality Management SystemQuality Management System
Quality Management Systemintellisenseit
 
Ooh mswh profile (ERP for OUT of HOME Media)
Ooh mswh profile (ERP for OUT of HOME Media)Ooh mswh profile (ERP for OUT of HOME Media)
Ooh mswh profile (ERP for OUT of HOME Media)intellisenseit
 
Agro mswh profile (Agro Trading ERP)
Agro mswh profile (Agro Trading ERP)Agro mswh profile (Agro Trading ERP)
Agro mswh profile (Agro Trading ERP)intellisenseit
 
Intellisense it profile
Intellisense it profileIntellisense it profile
Intellisense it profileintellisenseit
 
IntellisenseIT infraMSWH (Construction ERP)
IntellisenseIT infraMSWH (Construction ERP)IntellisenseIT infraMSWH (Construction ERP)
IntellisenseIT infraMSWH (Construction ERP)intellisenseit
 

Plus de intellisenseit (9)

ABC of Adding Value
ABC of Adding ValueABC of Adding Value
ABC of Adding Value
 
Android primer
Android primerAndroid primer
Android primer
 
Corporate Governance
Corporate GovernanceCorporate Governance
Corporate Governance
 
Internal Process Audit
Internal Process AuditInternal Process Audit
Internal Process Audit
 
Quality Management System
Quality Management SystemQuality Management System
Quality Management System
 
Ooh mswh profile (ERP for OUT of HOME Media)
Ooh mswh profile (ERP for OUT of HOME Media)Ooh mswh profile (ERP for OUT of HOME Media)
Ooh mswh profile (ERP for OUT of HOME Media)
 
Agro mswh profile (Agro Trading ERP)
Agro mswh profile (Agro Trading ERP)Agro mswh profile (Agro Trading ERP)
Agro mswh profile (Agro Trading ERP)
 
Intellisense it profile
Intellisense it profileIntellisense it profile
Intellisense it profile
 
IntellisenseIT infraMSWH (Construction ERP)
IntellisenseIT infraMSWH (Construction ERP)IntellisenseIT infraMSWH (Construction ERP)
IntellisenseIT infraMSWH (Construction ERP)
 

Dernier

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Dernier (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

Information Security Management System Explained

  • 1. INFORMATION SECURITY Management System Dr Kalpesh Parikh INFORMATION SECURITY - Management (ISMS)
  • 2. INFORMATION SECURITY Management System Dr Kalpesh Parikh What is Information? “Information is an asset which, like other important business assets, has value to an organisation and consequently needs to be suitably protected.” BS 7799-1:2000
  • 3. INFORMATION SECURITY Management System Dr Kalpesh Parikh Types of Information • Printed or written on paper • Stored electronically • Transmitted by post or using electronic means • Shown on corporate videos • Verbal - spoken in conversations “…...Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected” (ISO/IEC 17799: 2000)
  • 4. INFORMATION SECURITY Management System Dr Kalpesh Parikh Information Lifecycle Information can be: Created Stored Destroyed ? Processed Transmitted Used (for proper and improper purposes) Lost ! Corrupted !
  • 5. INFORMATION SECURITY Management System Dr Kalpesh Parikh What is Information Security Integrity Safeguarding the accuracy & completeness of information and processing methods Availability Ensuring that authorized users have access to information and associated assets when required Confidentiality Ensuring that information is accessible only to those authorized to have access
  • 6. INFORMATION SECURITY Management System Dr Kalpesh Parikh How to Achieve Information Security •Attitude Building •Efforts v/s Value of Asset •Segmentation •Harmonization •Concept of Insurance •Managing Risk •Objective Evidence through Monitoring and Analysis
  • 7. INFORMATION SECURITY Management System Dr Kalpesh Parikh Why Information Security Management System? Information is an Asset • Not known even if stolen • Challenge is you don’t know – how to know • Theoretically any information can get stolen • Affects every one • Technical and Technology is subset of complete domain • Dynamic in nature • Very complex to manage
  • 8. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Commitment You have my full commitment….. Apart from money, time resources and attention and just so long as I don’t have to be involved
  • 9. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISG – Predictability Default Style
  • 10. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISG - Risk Management – Onion Structure Technology Environment Information Human Firewall Standards Policies T r a i n i n g P r o c e s s e s Management
  • 11. INFORMATION SECURITY Management System Dr Kalpesh Parikh Plan-Do-Check-Act Cycle of ISMS
  • 12. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS – Information assets and Valuation • An inventory of all important assets shall be drawn up and maintained. Accountability shall be defined. • What are Assets ? Organisation assigns value to something Eg. Information assets, paper doc, s/w , physical, people, company image and reputation, services. • Which Assets ? Asset materially affect delivery of product/service by their absence or degradation. • Valuation What System – 0 to 5 (Quantitative) - low to very high (Qualitative)
  • 13. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Risk Assessment Threat : “Potential to cause an unwanted incident which may result in harm to a system or organization and its assets” Eg. Natural disaster, Human, Technological, Theft/Loss Vulnerability: A vulnerability is a weakness/hole in an organisation’s Information System. Eg. Unprotected cabling, unstable power grid, wrong allocation of password
  • 14. INFORMATION SECURITY Management System Dr Kalpesh Parikh Risk: The possibility of incurring misfortune or loss; hazard (to expose to danger or loss) At Risk: Vulnerable; likely to be lost /damaged Security Risk: Potential that a given threat will exploit vulnerabilities to cause loss or damage to an asset or group of Info Asset. Measuring Risk: Risk = Value X Threat X Vulnerability X Probability of asset of Happening ISMS - Risk Assessment
  • 15. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Risk Treatment Plan Coordinated document defining the actions to reduce unacceptable risks and implement the required controls to protect information. Direction : Treat, Transfer, Terminate, Tolerate Treatment : Define an acceptable level of residual risk constantly review Threat and Vulnerabilities Review exiting controls apply additional security controls introducing policy and procedures Controls: Which Controls ? / Selection of Control
  • 16. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Statement of Applicability (SOA) •The statement of Applicability is a critique of the objectives and controls, which the organization has selected as suitable to its business needs. The statement will also record exclusion of any controls. • Risk Assessment will determine which controls should be implemented • Justification of which controls are relevant and not relevant
  • 17. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISO 27001 (ISMS) Control Areas 1. Security Policy 2. Security Organization 3. Asset Classification and Control 4. Personnel Security 5. Physical and Environmental Security 6. Communications and Operations Management 7. Access Control 8. Systems Development and Maintenance 9. Business Continuity Planning 10. Compliance
  • 18. INFORMATION SECURITY Management System Dr Kalpesh Parikh