SlideShare une entreprise Scribd logo
1  sur  17
1
Implementing of a Cyber security assets
oriented program Framework from ISO
27032 to ISO 55001
Claude Essomba
Senior Security Consultant
Claude Essomba is Managing Director at GETSEC SARL and has more than 9 years of
experience in IT and Information Security in various countries such as German, Canada,
USA,and AFRICA.He is currently senior auditor for compliance audit and based in Cameroun.
+237 98 98 04 65 claudeessomba@yahoo.ca www.getsec.com
https://www.linkedin.com/in/claude-essomba-npfat-cissp-cism-iso-27001-la-342335
Agenda
 Context Introduction
 What Assets in Cyberspace ?
 ISO/IEC 27032:2012 FOR WHAT ?
 Cybersecurity Risks in Assets
 Protection assets in Cyberspace
 Covering ISO 55001 in ISO 27032/22301/27001
 Conclusion
Cyber security is ranked as the top priority for 2015 by asset managers,
according to a February 2015 report from Cerulli Associates Europe.
“Nearly 60% of the global asset servicing companies that responded to our
survey said that cyber security was seen by asset managers as the leading
issue this year,” says Barbara Wall, Europe research director at Cerulli.
“However, Cerulli’s analysis also identifies weaknesses, which we believe
will require a change of mindset by some organisations. For example, there
is an alarming degree of complacency among some asset managers as to
the dangers employees can pose.”
Thirty-six percent of the respondents in Cerulli’s survey said that asset
managers are spending around $15m a year on preventing cyber incidents,
with some budgeting more than twice that sum. The firms polled expect that
spending on cyber security by asset managers will rise steadily over the
next few years.
“Banks have been favourite targets in the past, but asset managers are now
taking the threat of major attacks more seriously”
Matthew Martindale
Context Introduction
Assets in the Cyberspace
An asset is anything that has value to an individual or an
organization. There are many types of assets,
including but not limited to:
a) information; b) software, such as a computer program; c) physical,
such as a computer;
d) services; e) people, their qualifcations, skills, and experience; and f)
intangibles, such as reputation and image.
Personal assets
One of the key virtual assets is an individual consumer’s online identity and
his online credit information. Online identity is considered an asset, since it
is the key identifier for any individual consumer in the Cyberspace.
Organizational assets
A key aspect of the Cyberspace is the infrastructure that makes it all
possible. This infrastructure is a meshed interconnection of networks,
servers and applications which belongs to many service providers.
However, the reliability and availability of this infrastructure is crucial in
ensuring that the Cyberspace services and applications are available to
anyone in the Cyberspace.
What Assets in Cyberspace ?
ISO/IEC 27032:2012 provides guidance for improving the state of
Cybersecurity, drawing out the unique aspects of that activity and its
dependencies on other security domains, in particular:
 information security,
 network security,
 internet security, and
 critical information infrastructure protection (CIIP).
It covers the baseline security practices for stakeholders in the
Cyberspace. This International Standard provides:
an overview of Cybersecurity,
an explanation of the relationship between Cybersecurity and other
types of security,a definition of stakeholders and a description of their
roles in Cybersecurity,guidance for addressing common Cybersecurity
issues, and
a framework to enable stakeholders to collaborate on resolving
Cybersecurity issues.
ISO/IEC 27032:2012 FOR WHAT ?
 Threats to personal assets revolve mainly around identity
issues, posed by the leakage or theft of personal
information.
 Organizations’ online presence and online business are
often targeted by miscreants whose intent is more than
plain mischief.
 A threat agent is an individual or group of individuals who
have any role in the execution or support of an attack.
 Vulnerability is a weakness of an asset or control that can
be exploited by a threat.
Cybersecurity Risks in Assets
Attacking Assets: From ISO/IEC 27032:2012 perspective
The attacks can come from two major categories:
— Attacks from inside the private network
 CASE 1 One possible case is that system administrators might take
advantage of the system access privileges
 CASE 2 use of rogue Access Points (AP) to steal identities
 CASE 3 non-protected Wi-Fi network
 CASE 4 Vulnerabilities on Computers
 CASE 5 use of the promiscuous mode of a network interface
 CASE 5 use of Hardware or software Key loggers
— Attacks from outside the private network (e.g. Internet)
There are many different attacks that can be launched from outside the private
network, including the Internet
With the help of a botnet, large scale DoS attacks can be launched that can
bring down a country’s access to the Cyberspace.
Cybersecurity Risks in Assets
Guidelines for stakeholders
The guidance in this clause focuses on three main areas:
— security guidance for consumers;— internal information security
risk management of an organization; and— security requirements
that providers should specify for consumers to implement.
The recommendations are structured as follows:
a) an introduction to risk assessment and treatment; b) guidelines
for consumers; and
c) guidelines for organizations, including service providers:
— management of information security risk in the business; and
— security requirements for hosting services and other application
services.
Protection assets in Cyberspace
Cybersecurity controls
Once the risks to Cybersecurity are identifed and appropriate guidelines are
drafted, Cybersecurity controls that support the security requirements can be
selected and implemented. This clause gives an overview of the key
Cybersecurity controls that can be implemented to support the guidelines laid
out in this International Standard.
 Application level controls
 Server protection
 End-user controls
 Controls against social engineering attacks
• Policies
• Methods and processes
• People and organization
Protection assets in Cyberspace
This International Standard applies the definition of “risk” given in ISO
31000:2009 and ISO Guide 73:2009
 Ensuring that the approach used for managing risk in asset
management is aligned with the organization’s approach for
managing risk.
 Actions to address these risks and opportunities, taking into
account how these risks and opportunities can change with time;
— identification of risks and opportunities;
— assessment of risks and opportunities;
— determining the significance of assets in achieving asset
management objectives;
— implementation of the appropriate treatment, and monitoring, of
risks and opportunities.
Covering ISO 55001 in ISO 27032
 The organization shall ensure that its asset management related risks
are considered in the organization’s
 risk management approach must include contingency planning.
 The organization shall include consideration of:
— the significance of the identified risks;
— treating and monitoring risks
— the effectiveness of the asset management system.
 The organization shall evaluate and report on the effectiveness of the
processes for managing risks
Covering ISO 55001 in ISO 27032
ISO 22301 : Define the requirements that an organization must apply to
certify a Business Continuity Management System (BCSM) . To comply
the requirements of the standard the organization needs to document a
model to develop, implement, operate , monitor , review ,maintain and
improve a BCSM to increase the resilience of an organization in case of
disaster.
Involve all elements related to the cyberspace of an organization
With BCSM the needs of an organization should be determined
before incidence occurrence in order to ensure protection of the
assets
ISO 22301 , clause 3.47 define the resources of an Organization
All assets, people, information, technology, premises and supplies etc.
Covering ISO 55001 in ISO 22301
How to protect the assets within the context of the 22301?
BIA, Stockholders, Resilience, Recovery Objectives (RPO, RTO,MAO,
MBCO)
KEY Components of a BCSM according to ISO 22301
 A policy
 People with defined responsibilities
 Management processes relating to policy , planning ,
implementation and operation, Performance assessment,
Management , Review Improvement
 Documentation providing auditable evidence
 Any BCSM processes relevant to the organization
Covering ISO 55001 in ISO 22301
Asset management
 Inventory of assets
All assets shall be clearly identified and an inventory of all important assets drawn
up and maintained.
 Ownership of assets
All information and assets associated with information processing facilities shall be
‘owned’ by a designated part of the organization.
 Acceptable use of assets
Rules for the acceptable use of information and assets associated with information
processing facilities shall be identified, documented, and implemented.
 Return of assets
All employees, contractors and third party users shall return all of the organization’s
assets in their possession upon termination of their employment, contract or
agreement.
 Equipment security
 Segregation of duties
 Media handling
Covering ISO 55001 in ISO 27001/2
 Cyber Security emplies approaching the management of
cyberspace related assets risks by considering the security from
the assets point of view.
 ISO 55000 Familly would then help us to identify the assets and
using ISO 27032 guidance and recommendation to implement
the Cyber security framework.
 When implementing ISO 55001 looks at the other standard
related control to protect Cyberspace related assets
 When implementing ISO 55001 a correlation to others standard
can help to check the compliance on other standard
 Assets oriented building of a Cybersecurity framework could lead
to compliance again ISO 27032/ISO 27001/22301/etc
CONCLUSION
?
QUESTIONS
+237 98 98 04 65 claudeessomba@yahoo.ca www.getsec.com
https://www.linkedin.com/in/claude-essomba-npfat-cissp-cism-iso-27001-la-342335
THANK YOU

Contenu connexe

Tendances

Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
PECB
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness PosterISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
Operational Excellence Consulting
 

Tendances (20)

NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap Security and Compliance Initial Roadmap
Security and Compliance Initial Roadmap
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness PosterISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Poster
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
ISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdfISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdf
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organization
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO 27001 Checklist - Internal Audit - Clause 9.2 - 59 checklist Questions
ISO 27001 Checklist - Internal Audit - Clause 9.2 - 59 checklist QuestionsISO 27001 Checklist - Internal Audit - Clause 9.2 - 59 checklist Questions
ISO 27001 Checklist - Internal Audit - Clause 9.2 - 59 checklist Questions
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 

Similaire à Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
kevlekalakala
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
Michelle Singh
 

Similaire à Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001 (20)

Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 
ISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochureISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochure
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Risk management for cloud computing hb final
Risk management for cloud computing hb finalRisk management for cloud computing hb final
Risk management for cloud computing hb final
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™
 
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
 
Cloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskCloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor Risk
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 

Plus de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
PECB
 

Plus de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Dernier

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 

Dernier (20)

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 

Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001

  • 1. 1 Implementing of a Cyber security assets oriented program Framework from ISO 27032 to ISO 55001
  • 2. Claude Essomba Senior Security Consultant Claude Essomba is Managing Director at GETSEC SARL and has more than 9 years of experience in IT and Information Security in various countries such as German, Canada, USA,and AFRICA.He is currently senior auditor for compliance audit and based in Cameroun. +237 98 98 04 65 claudeessomba@yahoo.ca www.getsec.com https://www.linkedin.com/in/claude-essomba-npfat-cissp-cism-iso-27001-la-342335
  • 3. Agenda  Context Introduction  What Assets in Cyberspace ?  ISO/IEC 27032:2012 FOR WHAT ?  Cybersecurity Risks in Assets  Protection assets in Cyberspace  Covering ISO 55001 in ISO 27032/22301/27001  Conclusion
  • 4. Cyber security is ranked as the top priority for 2015 by asset managers, according to a February 2015 report from Cerulli Associates Europe. “Nearly 60% of the global asset servicing companies that responded to our survey said that cyber security was seen by asset managers as the leading issue this year,” says Barbara Wall, Europe research director at Cerulli. “However, Cerulli’s analysis also identifies weaknesses, which we believe will require a change of mindset by some organisations. For example, there is an alarming degree of complacency among some asset managers as to the dangers employees can pose.” Thirty-six percent of the respondents in Cerulli’s survey said that asset managers are spending around $15m a year on preventing cyber incidents, with some budgeting more than twice that sum. The firms polled expect that spending on cyber security by asset managers will rise steadily over the next few years. “Banks have been favourite targets in the past, but asset managers are now taking the threat of major attacks more seriously” Matthew Martindale Context Introduction
  • 5. Assets in the Cyberspace An asset is anything that has value to an individual or an organization. There are many types of assets, including but not limited to: a) information; b) software, such as a computer program; c) physical, such as a computer; d) services; e) people, their qualifcations, skills, and experience; and f) intangibles, such as reputation and image. Personal assets One of the key virtual assets is an individual consumer’s online identity and his online credit information. Online identity is considered an asset, since it is the key identifier for any individual consumer in the Cyberspace. Organizational assets A key aspect of the Cyberspace is the infrastructure that makes it all possible. This infrastructure is a meshed interconnection of networks, servers and applications which belongs to many service providers. However, the reliability and availability of this infrastructure is crucial in ensuring that the Cyberspace services and applications are available to anyone in the Cyberspace. What Assets in Cyberspace ?
  • 6. ISO/IEC 27032:2012 provides guidance for improving the state of Cybersecurity, drawing out the unique aspects of that activity and its dependencies on other security domains, in particular:  information security,  network security,  internet security, and  critical information infrastructure protection (CIIP). It covers the baseline security practices for stakeholders in the Cyberspace. This International Standard provides: an overview of Cybersecurity, an explanation of the relationship between Cybersecurity and other types of security,a definition of stakeholders and a description of their roles in Cybersecurity,guidance for addressing common Cybersecurity issues, and a framework to enable stakeholders to collaborate on resolving Cybersecurity issues. ISO/IEC 27032:2012 FOR WHAT ?
  • 7.  Threats to personal assets revolve mainly around identity issues, posed by the leakage or theft of personal information.  Organizations’ online presence and online business are often targeted by miscreants whose intent is more than plain mischief.  A threat agent is an individual or group of individuals who have any role in the execution or support of an attack.  Vulnerability is a weakness of an asset or control that can be exploited by a threat. Cybersecurity Risks in Assets
  • 8. Attacking Assets: From ISO/IEC 27032:2012 perspective The attacks can come from two major categories: — Attacks from inside the private network  CASE 1 One possible case is that system administrators might take advantage of the system access privileges  CASE 2 use of rogue Access Points (AP) to steal identities  CASE 3 non-protected Wi-Fi network  CASE 4 Vulnerabilities on Computers  CASE 5 use of the promiscuous mode of a network interface  CASE 5 use of Hardware or software Key loggers — Attacks from outside the private network (e.g. Internet) There are many different attacks that can be launched from outside the private network, including the Internet With the help of a botnet, large scale DoS attacks can be launched that can bring down a country’s access to the Cyberspace. Cybersecurity Risks in Assets
  • 9. Guidelines for stakeholders The guidance in this clause focuses on three main areas: — security guidance for consumers;— internal information security risk management of an organization; and— security requirements that providers should specify for consumers to implement. The recommendations are structured as follows: a) an introduction to risk assessment and treatment; b) guidelines for consumers; and c) guidelines for organizations, including service providers: — management of information security risk in the business; and — security requirements for hosting services and other application services. Protection assets in Cyberspace
  • 10. Cybersecurity controls Once the risks to Cybersecurity are identifed and appropriate guidelines are drafted, Cybersecurity controls that support the security requirements can be selected and implemented. This clause gives an overview of the key Cybersecurity controls that can be implemented to support the guidelines laid out in this International Standard.  Application level controls  Server protection  End-user controls  Controls against social engineering attacks • Policies • Methods and processes • People and organization Protection assets in Cyberspace
  • 11. This International Standard applies the definition of “risk” given in ISO 31000:2009 and ISO Guide 73:2009  Ensuring that the approach used for managing risk in asset management is aligned with the organization’s approach for managing risk.  Actions to address these risks and opportunities, taking into account how these risks and opportunities can change with time; — identification of risks and opportunities; — assessment of risks and opportunities; — determining the significance of assets in achieving asset management objectives; — implementation of the appropriate treatment, and monitoring, of risks and opportunities. Covering ISO 55001 in ISO 27032
  • 12.  The organization shall ensure that its asset management related risks are considered in the organization’s  risk management approach must include contingency planning.  The organization shall include consideration of: — the significance of the identified risks; — treating and monitoring risks — the effectiveness of the asset management system.  The organization shall evaluate and report on the effectiveness of the processes for managing risks Covering ISO 55001 in ISO 27032
  • 13. ISO 22301 : Define the requirements that an organization must apply to certify a Business Continuity Management System (BCSM) . To comply the requirements of the standard the organization needs to document a model to develop, implement, operate , monitor , review ,maintain and improve a BCSM to increase the resilience of an organization in case of disaster. Involve all elements related to the cyberspace of an organization With BCSM the needs of an organization should be determined before incidence occurrence in order to ensure protection of the assets ISO 22301 , clause 3.47 define the resources of an Organization All assets, people, information, technology, premises and supplies etc. Covering ISO 55001 in ISO 22301
  • 14. How to protect the assets within the context of the 22301? BIA, Stockholders, Resilience, Recovery Objectives (RPO, RTO,MAO, MBCO) KEY Components of a BCSM according to ISO 22301  A policy  People with defined responsibilities  Management processes relating to policy , planning , implementation and operation, Performance assessment, Management , Review Improvement  Documentation providing auditable evidence  Any BCSM processes relevant to the organization Covering ISO 55001 in ISO 22301
  • 15. Asset management  Inventory of assets All assets shall be clearly identified and an inventory of all important assets drawn up and maintained.  Ownership of assets All information and assets associated with information processing facilities shall be ‘owned’ by a designated part of the organization.  Acceptable use of assets Rules for the acceptable use of information and assets associated with information processing facilities shall be identified, documented, and implemented.  Return of assets All employees, contractors and third party users shall return all of the organization’s assets in their possession upon termination of their employment, contract or agreement.  Equipment security  Segregation of duties  Media handling Covering ISO 55001 in ISO 27001/2
  • 16.  Cyber Security emplies approaching the management of cyberspace related assets risks by considering the security from the assets point of view.  ISO 55000 Familly would then help us to identify the assets and using ISO 27032 guidance and recommendation to implement the Cyber security framework.  When implementing ISO 55001 looks at the other standard related control to protect Cyberspace related assets  When implementing ISO 55001 a correlation to others standard can help to check the compliance on other standard  Assets oriented building of a Cybersecurity framework could lead to compliance again ISO 27032/ISO 27001/22301/etc CONCLUSION
  • 17. ? QUESTIONS +237 98 98 04 65 claudeessomba@yahoo.ca www.getsec.com https://www.linkedin.com/in/claude-essomba-npfat-cissp-cism-iso-27001-la-342335 THANK YOU