SlideShare une entreprise Scribd logo
1  sur  27
Agenda
 Introductions
 Privacy, Data Protection, and Risk
Management Definitions
 Risk Management – Real world
example
 Data Protection – How would it apply
to the example?
 Privacy (27701) and how it applies
 Privacy, Data Protection , and Risk
Management Inter-relationship
Introduction
ISO/IEC 27701
Definitions
An ISO standard that is an extension to ISO/IEC 27001 (Information Security
Management System standard) and ISO/IEC 27002
A set of requirements and guidelines dedicated to privacy information management
Maps to ISO/IEC 29100, ISO/IEC 27018, ISO/IEC 29151 and the EU GDPR
Focused on the protection of Personally Identifiable Information (PII)
https://store.pecb.com/standards
Data Protection
Definitions
The protection of important data from corruption, loss, or
compromise.
“Important data” could be trade secrets, confidential corporate
information, etc. sometimes referred to as information privacy.
Risk Management
Definitions
The identification of threats, vulnerabilities and impacts to
then calculate risk and apply appropriate mitigations or
determine the risk action plan
The goal of risk management is to reduce risk where possible
(risk can never be completely eliminated)
Risk Management
Risk Management
Context of a real life
ransomware attack
 At an undisclosed Dutch railway operator,
an external supplier’s hardware has been
breached while connected to the train.
 Eking ransomware automatically
installed via a remote desktop
configuration (easily guessed passwords
= doors wide open)
 Happened shortly after CISO Office and
Risk Department were combined – joint
investigation and follow up!
Risk Management
Ransomware attack timeline
Hardware and peripherals
disconnected and train in
shutdown
Coordinator connects
surface laptop– sees
notification of ransom
and calls belt PM team
Joint assignment to connect
device to the internet for
updates for test night
Project team +
supplier
Executes order
During connection for updates
ransomware is being installed
automatically
Tuesday March
16 PM team (on
stand-by during
tests) receives
message
Orders to
disconnect
hardware
completely and
turn train into
shutdown mode
Operational
Coordinator
Late uurtjes
Hardware
Thursday March 18
Device is now connected
to the internet
Za 20 maart 21:30
Hardware device
signals ransom
notification (no screen)
>21:30
Executes order
Program manager
does futile attempts to
reach senior
management and
CERT
Undesired event
Possible learning
point Event
Risk Management
Aftermath of ransomware attack timeline (organisation response)
Forensic investigation
slow and limited depth
of analysis.
Advices PM and says prompt focus
by mngt on servicelaptops doesnt
help to learn from the incident
Tries to alert CERT and CISO and senior
mngt. Distressed message to lower
technology dept. , much unclear about nature
of infection and what hardware has been
contaminated
(peripheral laptop or installed hardware)
Project team
By sheer luck, ISO notices distress
message and goes to work, informs CERT,
gives PM team the order to only tow train
and complete shutdown. Senior Mngt still
not reached.
Manager train digitization reads
messages, directors of Tech and IT
involved – action and comms
established.
Sunday March 21
Security officer
(SO)
CERT
Registers incident – complains untimely
notification but process and availability
CERT not guaranteed for OT
Monday March 22
Multiple meetings, tests and evaluates
hardware and peripherals. Diagnosed
Eking ransom and contaminated hardware
from supplier in stead of surface laptop.
Forensic investigation initiated.
Later
Betrokken
management
Undesired event Possible learning point Event
Research and evaluation proces drawn
closer to train digitization team. Focus shifts
from incident towards external suppliers’
laptops and ransomware.
Decision to let train free for
service as systems proved to
uphold integrity after contact
with supplier. Incident reported
to CISO and Director of Risk for
evaluation
Takes additional measures with SO and
CERT for different system design and
prevent repition of scenario.
Independent evaluation
by CISO and Risk
Major focus on external service laptops, which
already has been esatblished to not be the root
cause, althoug widely communicated als
mitigating measure after incident.
Risk Management
Ransomware
attack
Hardware
system
accessible by
internet
Cybercriminals scan
automatically for
vulnerabilities
Time/costs
investigations
Delay
programma and
tests
Responsibilities
security/safety
unclear
Events
Causes Main
event
Impact
Demand with
regard to security
not clear
COVID-19
Legacy unsafe
software
Simple
passwords
Time pressure op project
Remote access
applied
Minimal cyber
security
measures +
auditing
suppliers
Train drivers
Separate train
network
Cyber
requirements
in contracts
No or
insufficient
change
management
proces
Accident
No CERT
cyberincident
process for
OT
Spread of
ransomware
Controls
Issues/
learnings
Old contract with supplier
(specification limited)
Cyber within OT not enough
focus
Train systems
and tests shut
down
Scarce cyber security
expertise
Firewall
(failed)
Reputational
damage
(not yet)
obligation
to report
Bowtie Analysis
Risk Management
Conclusions of working together
with CISO Office and Risk
 First business control incident since working together so
closely
 Local information security officer wanted this
investigation to be as independent as possible. Having
infosec expertise in the second line of defense with the
Risk department was immediately helpful.
 CISO Office happy with the broad view of systemic risk
by Risk Manager.
 Cost a lot of time to get investigation up to speed and
understand the true cause of the breach – second line of
defense needs to reserve more time for investigations
like these.
 It was a necessary investment of time, otherwise senior
management would not have addressed the actual real
systemic cause of the vulnerability (lack of Management
of Change)
Data Protection
Why? What Are The Data Theft Objectives?
Deny Availability
Timely Confusion
Abscond & Extort
Ransomware
The process of protecting…
Important Information
integrity
availability
privacy
Prevent…
Strategic Data Protection
Corruption
Loss
Theft
(Disclose)
Keep Sensitive Data Sacred
Mindset…
Comprehensive Data Protection Strategy
…Footprint
What Should I Consider?
Know Your Risk Areas
Everyone Should Know Their Responsibilities
Transparency & Visibility
https://cloudian.com/guides/data-protection/data-protection-regulations/
What Businesses Should Be Doing Right Now
https://cloudian.com/guides/data-protection/data-protection-regulations/
Security
Program
Privacy
Program
Governed
cyber risk
GRC
ISO/IEC 27701
Privacy Information Management
ISO 27701
27701 is an
extension to
ISO/IEC 27001
27701 adds privacy
requirements to the
27001 Annex A
controls
ISO/IEC 27001 is
dedicated to
providing guidance
on building an
Information
Security
Management
System (ISMS)
27701 outlines how
to establish a
Privacy Information
Management
System (PIMS)
Based on ISO/IEC 27001 so it has the underlying security that is
included in 27001:
ISO 27701
Applicability to scenario
ISO 27701
Because 27701 is built upon 27001, the PIMS for privacy would be directly linked to the
ISMS for security
In the scenario, the CISO office and the Risk Management team were recently combined
so ensuring the various management systems were updated for this change would have
been important in order to avoid chaos during an incident response or panning for
incident response
Conclusion
ISO 27701, Data Protection,
and Risk Management
Mapping
 Data Protection and Risk Management
are core components of any ISMS
 Although data protection could cover any
sort of confidential or critical data, ISO
27701 focuses on the protection of PII
 ISO 27701 describes a PIMS based on an
ISMS so the relationship between overall
information security (including data
protection and risk management) is
clearly established in this standard
THANK YOU
?
tony@botsecuritysolutions.com Tony English
gusi@omnistruct.com George Usi
info@risk-base.nl Michael Bastiani

Contenu connexe

Tendances

ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowPECB
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureUppala Anand
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 

Tendances (20)

ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdfISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdf
 
Iso 27000
Iso 27000Iso 27000
Iso 27000
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 

Similaire à George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx

S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical SecurityJorge Sebastiao
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewFemi Ashaye
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security ChallengesJorge Sebastiao
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxjeanettehully
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docxtodd521
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachJim Cahill
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdfkarthikvcyber
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.pptkarthikvcyber
 

Similaire à George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx (20)

S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Risk Assessment Methodologies
Risk Assessment MethodologiesRisk Assessment Methodologies
Risk Assessment Methodologies
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
Top 10 Security Challenges
Top 10 Security ChallengesTop 10 Security Challenges
Top 10 Security Challenges
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docxRunning Head RISK, THREAT AND VULNERABILITY MANAGEMENT           .docx
Running Head RISK, THREAT AND VULNERABILITY MANAGEMENT .docx
 
Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
Role management
Role managementRole management
Role management
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 

Plus de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

Plus de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Dernier

Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxUmeshTimilsina1
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactisticshameyhk98
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 

Dernier (20)

Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactistics
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 

George, Tony, Michael - PECB Webinar 27701 Data Protection Risk Management V1.0.pptx

  • 1.
  • 2. Agenda  Introductions  Privacy, Data Protection, and Risk Management Definitions  Risk Management – Real world example  Data Protection – How would it apply to the example?  Privacy (27701) and how it applies  Privacy, Data Protection , and Risk Management Inter-relationship
  • 4. ISO/IEC 27701 Definitions An ISO standard that is an extension to ISO/IEC 27001 (Information Security Management System standard) and ISO/IEC 27002 A set of requirements and guidelines dedicated to privacy information management Maps to ISO/IEC 29100, ISO/IEC 27018, ISO/IEC 29151 and the EU GDPR Focused on the protection of Personally Identifiable Information (PII) https://store.pecb.com/standards
  • 5. Data Protection Definitions The protection of important data from corruption, loss, or compromise. “Important data” could be trade secrets, confidential corporate information, etc. sometimes referred to as information privacy.
  • 6. Risk Management Definitions The identification of threats, vulnerabilities and impacts to then calculate risk and apply appropriate mitigations or determine the risk action plan The goal of risk management is to reduce risk where possible (risk can never be completely eliminated)
  • 8. Risk Management Context of a real life ransomware attack  At an undisclosed Dutch railway operator, an external supplier’s hardware has been breached while connected to the train.  Eking ransomware automatically installed via a remote desktop configuration (easily guessed passwords = doors wide open)  Happened shortly after CISO Office and Risk Department were combined – joint investigation and follow up!
  • 9. Risk Management Ransomware attack timeline Hardware and peripherals disconnected and train in shutdown Coordinator connects surface laptop– sees notification of ransom and calls belt PM team Joint assignment to connect device to the internet for updates for test night Project team + supplier Executes order During connection for updates ransomware is being installed automatically Tuesday March 16 PM team (on stand-by during tests) receives message Orders to disconnect hardware completely and turn train into shutdown mode Operational Coordinator Late uurtjes Hardware Thursday March 18 Device is now connected to the internet Za 20 maart 21:30 Hardware device signals ransom notification (no screen) >21:30 Executes order Program manager does futile attempts to reach senior management and CERT Undesired event Possible learning point Event
  • 10. Risk Management Aftermath of ransomware attack timeline (organisation response) Forensic investigation slow and limited depth of analysis. Advices PM and says prompt focus by mngt on servicelaptops doesnt help to learn from the incident Tries to alert CERT and CISO and senior mngt. Distressed message to lower technology dept. , much unclear about nature of infection and what hardware has been contaminated (peripheral laptop or installed hardware) Project team By sheer luck, ISO notices distress message and goes to work, informs CERT, gives PM team the order to only tow train and complete shutdown. Senior Mngt still not reached. Manager train digitization reads messages, directors of Tech and IT involved – action and comms established. Sunday March 21 Security officer (SO) CERT Registers incident – complains untimely notification but process and availability CERT not guaranteed for OT Monday March 22 Multiple meetings, tests and evaluates hardware and peripherals. Diagnosed Eking ransom and contaminated hardware from supplier in stead of surface laptop. Forensic investigation initiated. Later Betrokken management Undesired event Possible learning point Event Research and evaluation proces drawn closer to train digitization team. Focus shifts from incident towards external suppliers’ laptops and ransomware. Decision to let train free for service as systems proved to uphold integrity after contact with supplier. Incident reported to CISO and Director of Risk for evaluation Takes additional measures with SO and CERT for different system design and prevent repition of scenario. Independent evaluation by CISO and Risk Major focus on external service laptops, which already has been esatblished to not be the root cause, althoug widely communicated als mitigating measure after incident.
  • 11. Risk Management Ransomware attack Hardware system accessible by internet Cybercriminals scan automatically for vulnerabilities Time/costs investigations Delay programma and tests Responsibilities security/safety unclear Events Causes Main event Impact Demand with regard to security not clear COVID-19 Legacy unsafe software Simple passwords Time pressure op project Remote access applied Minimal cyber security measures + auditing suppliers Train drivers Separate train network Cyber requirements in contracts No or insufficient change management proces Accident No CERT cyberincident process for OT Spread of ransomware Controls Issues/ learnings Old contract with supplier (specification limited) Cyber within OT not enough focus Train systems and tests shut down Scarce cyber security expertise Firewall (failed) Reputational damage (not yet) obligation to report Bowtie Analysis
  • 12. Risk Management Conclusions of working together with CISO Office and Risk  First business control incident since working together so closely  Local information security officer wanted this investigation to be as independent as possible. Having infosec expertise in the second line of defense with the Risk department was immediately helpful.  CISO Office happy with the broad view of systemic risk by Risk Manager.  Cost a lot of time to get investigation up to speed and understand the true cause of the breach – second line of defense needs to reserve more time for investigations like these.  It was a necessary investment of time, otherwise senior management would not have addressed the actual real systemic cause of the vulnerability (lack of Management of Change)
  • 14. Why? What Are The Data Theft Objectives? Deny Availability Timely Confusion Abscond & Extort Ransomware
  • 15. The process of protecting… Important Information integrity availability privacy
  • 17. Keep Sensitive Data Sacred Mindset…
  • 18. Comprehensive Data Protection Strategy …Footprint
  • 19. What Should I Consider? Know Your Risk Areas Everyone Should Know Their Responsibilities Transparency & Visibility https://cloudian.com/guides/data-protection/data-protection-regulations/
  • 20. What Businesses Should Be Doing Right Now https://cloudian.com/guides/data-protection/data-protection-regulations/ Security Program Privacy Program Governed cyber risk GRC
  • 22. Privacy Information Management ISO 27701 27701 is an extension to ISO/IEC 27001 27701 adds privacy requirements to the 27001 Annex A controls ISO/IEC 27001 is dedicated to providing guidance on building an Information Security Management System (ISMS) 27701 outlines how to establish a Privacy Information Management System (PIMS)
  • 23. Based on ISO/IEC 27001 so it has the underlying security that is included in 27001: ISO 27701
  • 24. Applicability to scenario ISO 27701 Because 27701 is built upon 27001, the PIMS for privacy would be directly linked to the ISMS for security In the scenario, the CISO office and the Risk Management team were recently combined so ensuring the various management systems were updated for this change would have been important in order to avoid chaos during an incident response or panning for incident response
  • 26. ISO 27701, Data Protection, and Risk Management Mapping  Data Protection and Risk Management are core components of any ISMS  Although data protection could cover any sort of confidential or critical data, ISO 27701 focuses on the protection of PII  ISO 27701 describes a PIMS based on an ISMS so the relationship between overall information security (including data protection and risk management) is clearly established in this standard
  • 27. THANK YOU ? tony@botsecuritysolutions.com Tony English gusi@omnistruct.com George Usi info@risk-base.nl Michael Bastiani

Notes de l'éditeur

  1. Just a quick overview of the attack itself.
  2. Swift pickup by ISO was more luck than good procedure. Management focused quickly on external laptop (supplier) policy rather than looking at own lack of arranging management of change.
  3. This was a real risk+ciso result, to fill the bow tie together. Lessons learned: to focus more on the thin line between IT and OT. The killchain for ransomware across multi system networks needs to be reassessed. Organisational responsibilities and procedures during a cyber incident on assets or OT needs to be more clear. Ransomware is a real threat, lucky this happened in a test setting, work on awareness, management of change and common sense.
  4. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).
  5. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).
  6. Identify risk areas—you should assess the risks involved with any activity that uses personal data. This can help you identify gaps in your existing security policies, so you can update your compliance measures. Enterprise-wide understanding of obligations—everyone in your organization should know what their responsibilities include. You may also need to comply with additional, local regulations in your country of operation, or affecting your industry. Ensure that every employee knows how to respond to data security events, and is at least familiar with the seven key principles of the GDPR. Maintain visibility and transparency—use measures such as data mapping to keep track of all personal data that your organization processes. This should include documenting what types of data you collect, where you store it, and why you need to process it.
  7. Identify risk areas—you should assess the risks involved with any activity that uses personal data. This can help you identify gaps in your existing security policies, so you can update your compliance measures. Enterprise-wide understanding of obligations—everyone in your organization should know what their responsibilities include. You may also need to comply with additional, local regulations in your country of operation, or affecting your industry. Ensure that every employee knows how to respond to data security events, and is at least familiar with the seven key principles of the GDPR. Maintain visibility and transparency—use measures such as data mapping to keep track of all personal data that your organization processes. This should include documenting what types of data you collect, where you store it, and why you need to process it.
  8. The approach taken with ISO/IEC 27701 is similar to that of the ISO/IEC 22301 standard for business continuity: build a management system specific to the critical topic area (a PIMS for privacy, a BCMS for business continuity and an ISMS for information security).