SlideShare une entreprise Scribd logo
1  sur  17
Friday, January 08, 2010
             Vicky Makhija
Vicky.makhija@gmail.com
Information
According to ISO 27001:2005, information is
defined as:


   “An asset that, like other important
   business assets, is essential to an
   organization’s business and
   consequently needs to be suitably
   protected.”

                 Information Governance       2
Types of Information
 Printed or written on paper
 Stored electronically
 Transmitted by post or using
 electronic means
 Shown on corporate videos
 Verbal (e.g., spoken in conversations)




                 Information Governance   3
Types of Information
                         Information that you would not
 Internal
                         want your competitors to know


                    Information that customers would
 Customer or Client
                    not wish you to divulge


                         Information that needs to be shared
 Outsourced
                         with other trading partners

               Information Governance                      4
What is “IT Governance”?

    IT governance is the process of
    making decisions about IT and
    monitoring IT performance.



           Information Governance     5
The Eleven Control Clauses
                        ORGANIZATIONAL STRUCTURE

                                Management

                                             Security
                                             Policy

                                             Organizational
                                             Info Sec

                               Asset Management
                                                        Access Control


                                         Compliance


                           Human Resource               Business Continuity
                           Security                     Management

                Systems Development     Communications and          Physical &
                and Maintenance         Operations Management       Environ. Security
   Operations       Security Incident Management
                          Information Governance                                        6
Ways of Accessing
Corporate Information




            Information Governance   7
Security Awareness




       Information Governance   8
IT Governance Maturity Benchmark
Non-existent
 Non-existent   Initial/Ad Hoc
                 Initial/Ad Hoc     Repeatable
                                     Repeatable        Defined
                                                        Defined       Managed
                                                                       Managed       Optimized
                                                                                      Optimized


     Level 0          Level 1 1
                         Level            Level 2          Level 33
                                                            Level         Level 44
                                                                           Level         Level 55
                                                                                          Level




  Level 0 – Non-existent – Management processes are not applied
  at all
  Level 1 – Initial/Ad Hoc – Processes are ad hoc and inconsistent
  Level 2 – Repeatable – Processes follow a regular pattern
  Level 3 – Defined – Processes are documented and
  communicated
  Level 4 – Managed – Processes are monitored and measured
  Level 5 – Optimized – Good practices are followed and
  automated
                                  Information Governance                                            9
What is Information Security
    Information security is the process of protecting information. It
    protects its availability, privacy/confidentiality and integrity.




                  Information Governance                                10
Information security Model




          Information Governance   11
Achieving Information Security
       4 Ps of Information Security




        Information Governance        12
Eleven Main Security
Categories
                                          Security policy
             Compliance                                         Organization of
                                                                info security


   Business continuity                                                     Asset
                           Integrity                  Confidentiality      management
   management

                                       Information
   Info Sec Incident                                                       HR security
    management

                                           Availability            Physical and
      Info systems
      development &                                                environmental
       maintenance                                                 security
                                                      Communications
                       Access control                 and operations
                                                      management
                       Information Governance                                        13
Risk versus Amount at Stake
                   Total project life cycle
   I
   N          Plan                      Accomplish
   C    Phase 1    Phase 2         Phase 3    Phase 4
   R
       Conceive    Develop         Execute      Finish
   E
   A
   S                                                        $
   I
   N    (period when highest                                V
   G      risks are incurred)                               A
   R                                                        L
   I                                                        U
                                       (period of highest
   S                                                        E
   K                                      risk impact)
                  TIME
             Information Governance                             14
Summary
Information Governance

                                         Processes


                People
                                          Technology


                Information Governance                 15
Questions ?



Information Governance   16
Thank You



Information Governance   17

Contenu connexe

Tendances

E-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real WorldE-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real WorldChris Byrne
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By DesignNalneesh Gaur
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
113505 6969-ijecs-ijens
113505 6969-ijecs-ijens113505 6969-ijecs-ijens
113505 6969-ijecs-ijensgeekmodeboy
 
Lean ISMS - An ISO27001 based System for SMBs
Lean ISMS - An ISO27001 based System for SMBsLean ISMS - An ISO27001 based System for SMBs
Lean ISMS - An ISO27001 based System for SMBsThiruvadinathan A
 
Can Information Security Survive
Can Information Security SurviveCan Information Security Survive
Can Information Security SurviveIT@Intel
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...DFLABS SRL
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...DFLABS SRL
 
Data lifecycle mgmt_destruction
Data lifecycle mgmt_destructionData lifecycle mgmt_destruction
Data lifecycle mgmt_destructionH Contrex
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRobert Kloots
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeKrisValerio
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”Ashu Ash
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metricsVladimir Jirasek
 
Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012Seema Sheth-Voss
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Symantec_2004_AnnualReport
Symantec_2004_AnnualReportSymantec_2004_AnnualReport
Symantec_2004_AnnualReportfinance40
 

Tendances (20)

E-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real WorldE-Mail Compliance Frameworks in the Real World
E-Mail Compliance Frameworks in the Real World
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
113505 6969-ijecs-ijens
113505 6969-ijecs-ijens113505 6969-ijecs-ijens
113505 6969-ijecs-ijens
 
Lean ISMS - An ISO27001 based System for SMBs
Lean ISMS - An ISO27001 based System for SMBsLean ISMS - An ISO27001 based System for SMBs
Lean ISMS - An ISO27001 based System for SMBs
 
Can Information Security Survive
Can Information Security SurviveCan Information Security Survive
Can Information Security Survive
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
 
Data lifecycle mgmt_destruction
Data lifecycle mgmt_destructionData lifecycle mgmt_destruction
Data lifecycle mgmt_destruction
 
Rob kloots presentation_issa_spain
Rob kloots presentation_issa_spainRob kloots presentation_issa_spain
Rob kloots presentation_issa_spain
 
Chapter1
Chapter1Chapter1
Chapter1
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff Crume
 
SYMCAnnual
SYMCAnnualSYMCAnnual
SYMCAnnual
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metrics
 
Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012Fs isac fico and core presentation10222012
Fs isac fico and core presentation10222012
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Symantec_2004_AnnualReport
Symantec_2004_AnnualReportSymantec_2004_AnnualReport
Symantec_2004_AnnualReport
 

Similaire à ISO 27001 Information Governance

Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governancenooralmousa
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002pgpmikey
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGArul Nambi
 
Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesJorge Sebastiao
 
Know more about exin unique information security program
Know more about exin unique information security programKnow more about exin unique information security program
Know more about exin unique information security programElke Couto Morgado
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
EW Consultants Services
EW Consultants ServicesEW Consultants Services
EW Consultants ServicesGourav Ladha
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architectureVladimir Jirasek
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIskcon Ahmedabad
 
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...Khazret Sapenov
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 servicesCade Zvavanjanja
 
Riskpro Information Risk Management
Riskpro Information Risk ManagementRiskpro Information Risk Management
Riskpro Information Risk ManagementManoj Jain
 

Similaire à ISO 27001 Information Governance (20)

Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed Services
 
Know more about exin unique information security program
Know more about exin unique information security programKnow more about exin unique information security program
Know more about exin unique information security program
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
CISSP Summary V1.1
CISSP Summary V1.1CISSP Summary V1.1
CISSP Summary V1.1
 
EW Consultants Services
EW Consultants ServicesEW Consultants Services
EW Consultants Services
 
EW Consultants Services
EW Consultants ServicesEW Consultants Services
EW Consultants Services
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Sap Risk Advisory Presentation
Sap Risk Advisory PresentationSap Risk Advisory Presentation
Sap Risk Advisory Presentation
 
Sap risk advisory presentation
Sap risk advisory presentationSap risk advisory presentation
Sap risk advisory presentation
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
TripleTree eDiscovery
TripleTree  eDiscoveryTripleTree  eDiscovery
TripleTree eDiscovery
 
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...
Rethink cloud security to get ahead of the risk curve by kurt johnson, vice p...
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 services
 
Riskpro Information Risk Management
Riskpro Information Risk ManagementRiskpro Information Risk Management
Riskpro Information Risk Management
 
Riskpro information risk management
Riskpro information risk managementRiskpro information risk management
Riskpro information risk management
 
Riskpro Information Risk Management
Riskpro Information Risk ManagementRiskpro Information Risk Management
Riskpro Information Risk Management
 
Riskpro Information Risk Management
Riskpro Information Risk ManagementRiskpro Information Risk Management
Riskpro Information Risk Management
 

ISO 27001 Information Governance

  • 1. Friday, January 08, 2010 Vicky Makhija Vicky.makhija@gmail.com
  • 2. Information According to ISO 27001:2005, information is defined as: “An asset that, like other important business assets, is essential to an organization’s business and consequently needs to be suitably protected.” Information Governance 2
  • 3. Types of Information Printed or written on paper Stored electronically Transmitted by post or using electronic means Shown on corporate videos Verbal (e.g., spoken in conversations) Information Governance 3
  • 4. Types of Information Information that you would not Internal want your competitors to know Information that customers would Customer or Client not wish you to divulge Information that needs to be shared Outsourced with other trading partners Information Governance 4
  • 5. What is “IT Governance”? IT governance is the process of making decisions about IT and monitoring IT performance. Information Governance 5
  • 6. The Eleven Control Clauses ORGANIZATIONAL STRUCTURE Management Security Policy Organizational Info Sec Asset Management Access Control Compliance Human Resource Business Continuity Security Management Systems Development Communications and Physical & and Maintenance Operations Management Environ. Security Operations Security Incident Management Information Governance 6
  • 7. Ways of Accessing Corporate Information Information Governance 7
  • 8. Security Awareness Information Governance 8
  • 9. IT Governance Maturity Benchmark Non-existent Non-existent Initial/Ad Hoc Initial/Ad Hoc Repeatable Repeatable Defined Defined Managed Managed Optimized Optimized Level 0 Level 1 1 Level Level 2 Level 33 Level Level 44 Level Level 55 Level Level 0 – Non-existent – Management processes are not applied at all Level 1 – Initial/Ad Hoc – Processes are ad hoc and inconsistent Level 2 – Repeatable – Processes follow a regular pattern Level 3 – Defined – Processes are documented and communicated Level 4 – Managed – Processes are monitored and measured Level 5 – Optimized – Good practices are followed and automated Information Governance 9
  • 10. What is Information Security Information security is the process of protecting information. It protects its availability, privacy/confidentiality and integrity. Information Governance 10
  • 11. Information security Model Information Governance 11
  • 12. Achieving Information Security 4 Ps of Information Security Information Governance 12
  • 13. Eleven Main Security Categories Security policy Compliance Organization of info security Business continuity Asset Integrity Confidentiality management management Information Info Sec Incident HR security management Availability Physical and Info systems development & environmental maintenance security Communications Access control and operations management Information Governance 13
  • 14. Risk versus Amount at Stake Total project life cycle I N Plan Accomplish C Phase 1 Phase 2 Phase 3 Phase 4 R Conceive Develop Execute Finish E A S $ I N (period when highest V G risks are incurred) A R L I U (period of highest S E K risk impact) TIME Information Governance 14
  • 15. Summary Information Governance Processes People Technology Information Governance 15