SlideShare une entreprise Scribd logo
1  sur  33
1
2
ISO 27001 in the world today
why you should consider it
3
Agenda
• ISO 27001 worldwide
• Why ISO 27001
• Roadmap to implement ISO 27001
4
ISO 27001 worldwide
Source: ISO Annual Survey
5
ISO 27001 worldwide
Source: ISO Annual Survey
Number of Certificates
Year 2006 2007 2008 2009 2010 2011 2012 2013 2014
TOTAL 5797 7732 9246 12935 15626 17355 19620 22349 23972
Africa 6 10 16 47 46 40 64 99 81
Central / South America 18 38 72 100 117 150 203 272 277
North America 79 112 212 322 329 435 552 712 836
Europe 1064 1432 2172 3563 4800 5289 6379 7952 8710
East Asia and Pacific 4210 5550 5807 7394 8788 9665 10422 10861 11303
Central and South Asia 383 519 839 1303 1328 1497 1668 2002 2253
Middle East 37 71 128 206 218 279 332 451 512
Regional share - in %
Year 2006 2007 2008 2009 2010 2011 2012 2013 2014
TOTAL 100% 100% 100% 100% 100% 100% 100% 100% 100%
Africa 0.1% 0.1% 0.2% 0.4% 0.3% 0.2% 0.3% 0.4% 0.3%
Central / South America 0.3% 0.5% 0.8% 0.8% 0.7% 0.9% 1.0% 1.2% 1.2%
North America 1.4% 1.4% 2.3% 2.5% 2.1% 2.5% 2.8% 3.2% 3.5%
Europe 18.4% 18.5% 23.5% 27.5% 30.7% 31.1% 32.5% 35.6% 36.3%
East Asia and Pacific 72.6% 71.8% 62.8% 57.2% 56.2% 55.2% 53.1% 48.6% 47.2%
Central and South Asia 6.6% 6.7% 9.1% 10.1% 8.5% 8.5% 8.5% 9.0% 9.4%
Middle East 0.6% 0.9% 1.4% 1.6% 1.4% 1.6% 1.7% 2.0% 2.1%
6
ISO 27001 worldwide
Annual growth - absolute numbers
Year 2007 2008 2009 2010 2011 2012 2013 2014
TOTAL 1935 1514 3689 2691 1883 2265 2729 1623
Africa 4 6 31 -1 -6 24 35 -18
Central / South America 20 34 28 17 33 53 69 5
North America 33 100 110 7 104 117 160 124
Europe 368 740 1391 1237 646 1090 1573 758
East Asia and Pacific 1340 257 1587 1394 876 757 439 442
Central and South Asia 136 320 464 25 169 171 334 251
Middle East 34 57 78 12 61 53 119 61
Annual growth - in %
Year 2007 2008 2009 2010 2011 2012 2013 2014
TOTAL 33% 20% 40% 21% 12% 13% 14% 7%
Africa 67% 60% 194% -2% -13% 60% 55% -18%
Central / South America 111% 89% 39% 17% 28% 35% 34% 2%
North America 42% 89% 52% 2% 32% 27% 29% 17%
Europe 35% 52% 64% 35% 13% 21% 25% 10%
East Asia and Pacific 32% 5% 27% 19% 10% 8% 4% 4%
Central and South Asia 36% 62% 55% 2% 13% 11% 20% 13%
Middle East 92% 80% 61% 6% 28% 19% 36% 14%
Source: ISO Annual Survey
7
ISO 27001 worldwide
Top 10 countries for ISO/IEC 27001 growth - 2014
1 United Kingdom 338
2 China 292
3 India 239
4 Australia 101
5 United States of America 98
6 Ireland 77
7 Italy 69
8 Germany 59
Source: ISO Annual Survey
8
ISO 27001 worldwide
Top five industrial sectors for ISO/IEC 27001 certificates 2014
1 Information technology 4933
2 Other Services 867
3 Construction 454
4 Transport, storage and communication 327
5 Electrical and optical equipment 287
Source: ISO Annual Survey
9
ISO 27001 worldwide
Top 10 countries for ISO/IEC 27001 certificates - 2014
1 Japan 7181
2 United Kingdom 2261
3 India 2170
4 China 2002
5 Italy 970
6 Romania 893
7 Taipei, Chinese 781
8 Spain 701
9 United States of America 664
10 Germany 640
Source: ISO Annual Survey
10
ISO 27001 worldwide
Why only 664?
Local Frameworks
11
Why ISO 27001
• Sony Pictures - a major online attack that
resulted in employees’ personal data and
corporate correspondence being leaked
• JPMorgan Chase & Co. a data breach that
affected 76 million households and seven million
small businesses
2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
12
Why ISO 27001
Global study at a glance
• 350 companies in 11 countries
• $3.79 million is the average total cost of a data breach
• 23% increase in total cost of data breach since 2013
• $154 is the average cost per lost or stolen record
• 12% percent increase in per capita cost since 2013
2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
13
Why ISO 27001
2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
The three major reasons contributing to a higher cost of
data breach in 2015:
• Cyber attacks have increased in frequency and in the cost to
remediate the consequences
• The consequences of lost business are having a greater impact on
the cost of data breach
• Data breach costs associated with detection and escalation increased
14
Why ISO 27001
• Hackers and criminal insiders cause the most data breaches
• Forty-seven percent of all breaches in this year’s study were
caused by malicious or criminal attacks
• The loss of customers increases the cost of data breach
• Business continuity management plays an important role in
reducing the cost of data breach
2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
15
Why ISO 27001
• Cyber Terrorism
• Cyber Wars
• Cyber Crime
(surpasses “old” weapons and drugs)
16
Why ISO 27001
Spyware
Worms
Trojan horses
Some other threats out there...
Ransomware
17
Why ISO 27001
What about Compliance???
International
encryption laws
Legal/Regulatory
requirements
18
Why ISO 27001
Why ISO 27001?
• It is the only internationally recognized standard
• Powerful framework/tool to manage information security
• Must have for global presence and demanding market
• Improves processes and reduces costs
• Allows better management decisions
• Manages risks proactively
• Improves resilience and business continuity
• Increases competitiveness
19
Roadmap to implement ISO 27001
ISO 27001 is a management system so it follows the PDCA approach
20
Roadmap to implement ISO 27001
1 - Define scope
• Most important step
• Narrow enough but still adds value
21
Roadmap to implement ISO 27001
Don’t know the scope?
• What information to protect?
• Who owns it?
22
Roadmap to implement ISO 27001
2 – Get Commitment and Leadership
• Upper and middle management
• Define Infosec Policy
23
Roadmap to implement ISO 27001
3 – Assess risks
4 – Select controls (policies, processes, procedures)
5 – Treat risks
24
6 – Training/Awareness Program
7 – Communication Plan
Roadmap to implement ISO 27001
25
8 – Define metrics
9 – Internal audit program
10 – Corrective Actions
Roadmap to implement ISO 27001
26
1 - Define scope
2 - Get Commitment and Leadership
3 – Assess risks
4 – Select controls
5 – Treat risks
6 – Training/Awareness Program
7 – Communication Plan
8 – Define metrics
9 – Internal audit program
10 – Corrective Actions
Roadmap to implement ISO 27001
27
Roadmap to implement ISO 27001
11 - Operate the ISMS
Assess & treat new risks
Manage changes
28
Roadmap to implement ISO 27001
12 - Evaluate ISMS performance
• Measure
• Monitor
• Audit
• Review
29
Roadmap to implement ISO 27001
13 - Improve the ISMS
• Corrective Actions
30
Roadmap to implement ISO 27001
Get Certified!!!
31
Roadmap to implement ISO 27001
ISMS Manager Software
• Section 4-10 Navigation Tabs & Cross-Reference
• GRC - Annex A Mapping & Compliance
• Task Management
• Risk Assessment
• All modules included in a Low Cost affordable software!
• Free 15 day trial
32
Roadmap to implement ISO 27001
ISO Manager is an international Software as a Service (SaaS) product
that provides the most comprehensive management of ISO 27001
Sections 4-10.
• Created by ISO 27001 Experts
• Section 4-10 Navigation Tab
• Annex A Mapping to Statement of Applicability
• Governance, Risk & Compliance (GRC) mapping
• Task Management
• Risk Assessment
• Low Cost affordable software!
• Free 15 day trial
• Become a Reseller in your Country/Region!
www.ISOmanager.com
33
Questions
Paulo Porfirio
Cell: +1 651 253 3612
Paulo.Porfirio@securastar.com
www.limkedIn.com/ln/paulop
PECB Certified Trainer
PECB Certified ISO 27001 Master
PECB ISO 27001 Lead Risk Manager
IRCA certified ISO 27001:2013 Lead Auditor
CISA – Certified Information Systems Auditor
CISM – Certified Information Security Manager
AMBCI – Associate Member of the Business Continuity Institute
ISO/IEC 27001 Lead Implementer
Certified ISO 20000 Consultant (itSMF)

Contenu connexe

Tendances

Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassA-lign
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 ImplementationPECB
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012Hakem Filiz
 
Best Approach to Integrate ISO 9001 and ISO 27001 Simultaneously
Best Approach to Integrate ISO 9001 and ISO 27001 SimultaneouslyBest Approach to Integrate ISO 9001 and ISO 27001 Simultaneously
Best Approach to Integrate ISO 9001 and ISO 27001 SimultaneouslyPECB
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNA Putra
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementationRalf Braga
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA
 
6 steps how to get iso 27000 certification?
6 steps how to get iso 27000 certification?6 steps how to get iso 27000 certification?
6 steps how to get iso 27000 certification?Puneet sharma
 
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...himalya sharma
 
Mr. ahmed obaid the ceo guide to implement iso 27001
Mr. ahmed obaid   the ceo guide to implement iso 27001Mr. ahmed obaid   the ceo guide to implement iso 27001
Mr. ahmed obaid the ceo guide to implement iso 27001qualitysummit
 
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...IndependentCertificationServices
 
Transitioning to iso 27001 2013
Transitioning to iso 27001 2013Transitioning to iso 27001 2013
Transitioning to iso 27001 2013SAIGlobalAssurance
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000Ramana K V
 
ISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 ImplementationISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 Implementationhimalya sharma
 

Tendances (20)

ISO 27001:2013 - A transition guide
ISO 27001:2013 - A transition guideISO 27001:2013 - A transition guide
ISO 27001:2013 - A transition guide
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
Iso 28000 supply chain white paper lakshy rev02_17022015 low.pdf
Iso 28000 supply chain white paper lakshy rev02_17022015 low.pdfIso 28000 supply chain white paper lakshy rev02_17022015 low.pdf
Iso 28000 supply chain white paper lakshy rev02_17022015 low.pdf
 
Iso 29001 white paper lakshy rev02_17022015 low
Iso 29001 white paper lakshy rev02_17022015 lowIso 29001 white paper lakshy rev02_17022015 low
Iso 29001 white paper lakshy rev02_17022015 low
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access Pass
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012
 
Best Approach to Integrate ISO 9001 and ISO 27001 Simultaneously
Best Approach to Integrate ISO 9001 and ISO 27001 SimultaneouslyBest Approach to Integrate ISO 9001 and ISO 27001 Simultaneously
Best Approach to Integrate ISO 9001 and ISO 27001 Simultaneously
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 
6 steps how to get iso 27000 certification?
6 steps how to get iso 27000 certification?6 steps how to get iso 27000 certification?
6 steps how to get iso 27000 certification?
 
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...
ISO 27001 Training | ISO 27001 Internal Auditor Training | ISMS Internal Audi...
 
Mr. ahmed obaid the ceo guide to implement iso 27001
Mr. ahmed obaid   the ceo guide to implement iso 27001Mr. ahmed obaid   the ceo guide to implement iso 27001
Mr. ahmed obaid the ceo guide to implement iso 27001
 
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
Iso 27000 it management systems  presentation peter greenham iigi fwr group i...Iso 27000 it management systems  presentation peter greenham iigi fwr group i...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
 
Transitioning to iso 27001 2013
Transitioning to iso 27001 2013Transitioning to iso 27001 2013
Transitioning to iso 27001 2013
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
ISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 ImplementationISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 Implementation
 
Lead Auditor Course on ISO 27001:2013 (ISMS) - IRCA
Lead Auditor Course on ISO 27001:2013 (ISMS) - IRCALead Auditor Course on ISO 27001:2013 (ISMS) - IRCA
Lead Auditor Course on ISO 27001:2013 (ISMS) - IRCA
 

En vedette

ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsCertification Europe
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 

En vedette (7)

ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and Developments
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 

Similaire à PECB Webinar: ISO 27001 in the world today. Why you should consider it?

7 Key Elements for Operation Quality Improvement
7 Key Elements for Operation Quality Improvement7 Key Elements for Operation Quality Improvement
7 Key Elements for Operation Quality ImprovementQuEST Forum
 
Kym Henderson - ISO EVM Presentation IPMW 2019 Baltimore
Kym Henderson - ISO EVM Presentation IPMW 2019 BaltimoreKym Henderson - ISO EVM Presentation IPMW 2019 Baltimore
Kym Henderson - ISO EVM Presentation IPMW 2019 BaltimoreAllison Wong
 
KH ISO EVM Presentation IPMW 2019 Baltimore
KH ISO EVM Presentation IPMW 2019 BaltimoreKH ISO EVM Presentation IPMW 2019 Baltimore
KH ISO EVM Presentation IPMW 2019 BaltimoreKym Henderson
 
Technology Leapfrog Opportunity for Africa Government & Central Bank Governance
Technology Leapfrog Opportunity for Africa Government & Central Bank GovernanceTechnology Leapfrog Opportunity for Africa Government & Central Bank Governance
Technology Leapfrog Opportunity for Africa Government & Central Bank GovernanceFreeBalance
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
Financial Analyst Day 2012
Financial Analyst Day 2012Financial Analyst Day 2012
Financial Analyst Day 2012InvestorSymantec
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingOperational Excellence Consulting
 
NCC Oslo Presentation 02.09.15
NCC Oslo Presentation 02.09.15NCC Oslo Presentation 02.09.15
NCC Oslo Presentation 02.09.15Amy Carswell
 
STAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSTAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSchellman & Company
 
From Local to Global: How HR Enabled the Evolution of Aramex International
From Local to Global: How HR Enabled the Evolution of Aramex InternationalFrom Local to Global: How HR Enabled the Evolution of Aramex International
From Local to Global: How HR Enabled the Evolution of Aramex InternationalThe HR Observer
 
we45 ISO-27001 Case Study
we45 ISO-27001 Case Studywe45 ISO-27001 Case Study
we45 ISO-27001 Case Studywe45
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowPECB
 
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENG
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENGST GCSA Standard Sales & Marketing Presentation Nov 2015 ENG
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENGChau Pham Le Ngoc
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 
One Stop Cooling and Heating Market Research Package
One Stop Cooling and Heating Market Research PackageOne Stop Cooling and Heating Market Research Package
One Stop Cooling and Heating Market Research PackageJose Valderrama
 

Similaire à PECB Webinar: ISO 27001 in the world today. Why you should consider it? (20)

ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
7 Key Elements for Operation Quality Improvement
7 Key Elements for Operation Quality Improvement7 Key Elements for Operation Quality Improvement
7 Key Elements for Operation Quality Improvement
 
Kym Henderson - ISO EVM Presentation IPMW 2019 Baltimore
Kym Henderson - ISO EVM Presentation IPMW 2019 BaltimoreKym Henderson - ISO EVM Presentation IPMW 2019 Baltimore
Kym Henderson - ISO EVM Presentation IPMW 2019 Baltimore
 
KH ISO EVM Presentation IPMW 2019 Baltimore
KH ISO EVM Presentation IPMW 2019 BaltimoreKH ISO EVM Presentation IPMW 2019 Baltimore
KH ISO EVM Presentation IPMW 2019 Baltimore
 
Technology Leapfrog Opportunity for Africa Government & Central Bank Governance
Technology Leapfrog Opportunity for Africa Government & Central Bank GovernanceTechnology Leapfrog Opportunity for Africa Government & Central Bank Governance
Technology Leapfrog Opportunity for Africa Government & Central Bank Governance
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Financial Analyst Day 2012
Financial Analyst Day 2012Financial Analyst Day 2012
Financial Analyst Day 2012
 
Climate Change
Climate ChangeClimate Change
Climate Change
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
ISO 27001 definitions
ISO 27001 definitionsISO 27001 definitions
ISO 27001 definitions
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
NCC Oslo Presentation 02.09.15
NCC Oslo Presentation 02.09.15NCC Oslo Presentation 02.09.15
NCC Oslo Presentation 02.09.15
 
STAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSTAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 Certified
 
From Local to Global: How HR Enabled the Evolution of Aramex International
From Local to Global: How HR Enabled the Evolution of Aramex InternationalFrom Local to Global: How HR Enabled the Evolution of Aramex International
From Local to Global: How HR Enabled the Evolution of Aramex International
 
we45 ISO-27001 Case Study
we45 ISO-27001 Case Studywe45 ISO-27001 Case Study
we45 ISO-27001 Case Study
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENG
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENGST GCSA Standard Sales & Marketing Presentation Nov 2015 ENG
ST GCSA Standard Sales & Marketing Presentation Nov 2015 ENG
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
One Stop Cooling and Heating Market Research Package
One Stop Cooling and Heating Market Research PackageOne Stop Cooling and Heating Market Research Package
One Stop Cooling and Heating Market Research Package
 

Plus de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

Plus de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Dernier

fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhikauryashika82
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 

Dernier (20)

Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 

PECB Webinar: ISO 27001 in the world today. Why you should consider it?

  • 1. 1
  • 2. 2 ISO 27001 in the world today why you should consider it
  • 3. 3 Agenda • ISO 27001 worldwide • Why ISO 27001 • Roadmap to implement ISO 27001
  • 4. 4 ISO 27001 worldwide Source: ISO Annual Survey
  • 5. 5 ISO 27001 worldwide Source: ISO Annual Survey Number of Certificates Year 2006 2007 2008 2009 2010 2011 2012 2013 2014 TOTAL 5797 7732 9246 12935 15626 17355 19620 22349 23972 Africa 6 10 16 47 46 40 64 99 81 Central / South America 18 38 72 100 117 150 203 272 277 North America 79 112 212 322 329 435 552 712 836 Europe 1064 1432 2172 3563 4800 5289 6379 7952 8710 East Asia and Pacific 4210 5550 5807 7394 8788 9665 10422 10861 11303 Central and South Asia 383 519 839 1303 1328 1497 1668 2002 2253 Middle East 37 71 128 206 218 279 332 451 512 Regional share - in % Year 2006 2007 2008 2009 2010 2011 2012 2013 2014 TOTAL 100% 100% 100% 100% 100% 100% 100% 100% 100% Africa 0.1% 0.1% 0.2% 0.4% 0.3% 0.2% 0.3% 0.4% 0.3% Central / South America 0.3% 0.5% 0.8% 0.8% 0.7% 0.9% 1.0% 1.2% 1.2% North America 1.4% 1.4% 2.3% 2.5% 2.1% 2.5% 2.8% 3.2% 3.5% Europe 18.4% 18.5% 23.5% 27.5% 30.7% 31.1% 32.5% 35.6% 36.3% East Asia and Pacific 72.6% 71.8% 62.8% 57.2% 56.2% 55.2% 53.1% 48.6% 47.2% Central and South Asia 6.6% 6.7% 9.1% 10.1% 8.5% 8.5% 8.5% 9.0% 9.4% Middle East 0.6% 0.9% 1.4% 1.6% 1.4% 1.6% 1.7% 2.0% 2.1%
  • 6. 6 ISO 27001 worldwide Annual growth - absolute numbers Year 2007 2008 2009 2010 2011 2012 2013 2014 TOTAL 1935 1514 3689 2691 1883 2265 2729 1623 Africa 4 6 31 -1 -6 24 35 -18 Central / South America 20 34 28 17 33 53 69 5 North America 33 100 110 7 104 117 160 124 Europe 368 740 1391 1237 646 1090 1573 758 East Asia and Pacific 1340 257 1587 1394 876 757 439 442 Central and South Asia 136 320 464 25 169 171 334 251 Middle East 34 57 78 12 61 53 119 61 Annual growth - in % Year 2007 2008 2009 2010 2011 2012 2013 2014 TOTAL 33% 20% 40% 21% 12% 13% 14% 7% Africa 67% 60% 194% -2% -13% 60% 55% -18% Central / South America 111% 89% 39% 17% 28% 35% 34% 2% North America 42% 89% 52% 2% 32% 27% 29% 17% Europe 35% 52% 64% 35% 13% 21% 25% 10% East Asia and Pacific 32% 5% 27% 19% 10% 8% 4% 4% Central and South Asia 36% 62% 55% 2% 13% 11% 20% 13% Middle East 92% 80% 61% 6% 28% 19% 36% 14% Source: ISO Annual Survey
  • 7. 7 ISO 27001 worldwide Top 10 countries for ISO/IEC 27001 growth - 2014 1 United Kingdom 338 2 China 292 3 India 239 4 Australia 101 5 United States of America 98 6 Ireland 77 7 Italy 69 8 Germany 59 Source: ISO Annual Survey
  • 8. 8 ISO 27001 worldwide Top five industrial sectors for ISO/IEC 27001 certificates 2014 1 Information technology 4933 2 Other Services 867 3 Construction 454 4 Transport, storage and communication 327 5 Electrical and optical equipment 287 Source: ISO Annual Survey
  • 9. 9 ISO 27001 worldwide Top 10 countries for ISO/IEC 27001 certificates - 2014 1 Japan 7181 2 United Kingdom 2261 3 India 2170 4 China 2002 5 Italy 970 6 Romania 893 7 Taipei, Chinese 781 8 Spain 701 9 United States of America 664 10 Germany 640 Source: ISO Annual Survey
  • 10. 10 ISO 27001 worldwide Why only 664? Local Frameworks
  • 11. 11 Why ISO 27001 • Sony Pictures - a major online attack that resulted in employees’ personal data and corporate correspondence being leaked • JPMorgan Chase & Co. a data breach that affected 76 million households and seven million small businesses 2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
  • 12. 12 Why ISO 27001 Global study at a glance • 350 companies in 11 countries • $3.79 million is the average total cost of a data breach • 23% increase in total cost of data breach since 2013 • $154 is the average cost per lost or stolen record • 12% percent increase in per capita cost since 2013 2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
  • 13. 13 Why ISO 27001 2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute The three major reasons contributing to a higher cost of data breach in 2015: • Cyber attacks have increased in frequency and in the cost to remediate the consequences • The consequences of lost business are having a greater impact on the cost of data breach • Data breach costs associated with detection and escalation increased
  • 14. 14 Why ISO 27001 • Hackers and criminal insiders cause the most data breaches • Forty-seven percent of all breaches in this year’s study were caused by malicious or criminal attacks • The loss of customers increases the cost of data breach • Business continuity management plays an important role in reducing the cost of data breach 2015 Cost of Data Breach Study: Global Analysis – IBM & Ponemon Institute
  • 15. 15 Why ISO 27001 • Cyber Terrorism • Cyber Wars • Cyber Crime (surpasses “old” weapons and drugs)
  • 16. 16 Why ISO 27001 Spyware Worms Trojan horses Some other threats out there... Ransomware
  • 17. 17 Why ISO 27001 What about Compliance??? International encryption laws Legal/Regulatory requirements
  • 18. 18 Why ISO 27001 Why ISO 27001? • It is the only internationally recognized standard • Powerful framework/tool to manage information security • Must have for global presence and demanding market • Improves processes and reduces costs • Allows better management decisions • Manages risks proactively • Improves resilience and business continuity • Increases competitiveness
  • 19. 19 Roadmap to implement ISO 27001 ISO 27001 is a management system so it follows the PDCA approach
  • 20. 20 Roadmap to implement ISO 27001 1 - Define scope • Most important step • Narrow enough but still adds value
  • 21. 21 Roadmap to implement ISO 27001 Don’t know the scope? • What information to protect? • Who owns it?
  • 22. 22 Roadmap to implement ISO 27001 2 – Get Commitment and Leadership • Upper and middle management • Define Infosec Policy
  • 23. 23 Roadmap to implement ISO 27001 3 – Assess risks 4 – Select controls (policies, processes, procedures) 5 – Treat risks
  • 24. 24 6 – Training/Awareness Program 7 – Communication Plan Roadmap to implement ISO 27001
  • 25. 25 8 – Define metrics 9 – Internal audit program 10 – Corrective Actions Roadmap to implement ISO 27001
  • 26. 26 1 - Define scope 2 - Get Commitment and Leadership 3 – Assess risks 4 – Select controls 5 – Treat risks 6 – Training/Awareness Program 7 – Communication Plan 8 – Define metrics 9 – Internal audit program 10 – Corrective Actions Roadmap to implement ISO 27001
  • 27. 27 Roadmap to implement ISO 27001 11 - Operate the ISMS Assess & treat new risks Manage changes
  • 28. 28 Roadmap to implement ISO 27001 12 - Evaluate ISMS performance • Measure • Monitor • Audit • Review
  • 29. 29 Roadmap to implement ISO 27001 13 - Improve the ISMS • Corrective Actions
  • 30. 30 Roadmap to implement ISO 27001 Get Certified!!!
  • 31. 31 Roadmap to implement ISO 27001 ISMS Manager Software • Section 4-10 Navigation Tabs & Cross-Reference • GRC - Annex A Mapping & Compliance • Task Management • Risk Assessment • All modules included in a Low Cost affordable software! • Free 15 day trial
  • 32. 32 Roadmap to implement ISO 27001 ISO Manager is an international Software as a Service (SaaS) product that provides the most comprehensive management of ISO 27001 Sections 4-10. • Created by ISO 27001 Experts • Section 4-10 Navigation Tab • Annex A Mapping to Statement of Applicability • Governance, Risk & Compliance (GRC) mapping • Task Management • Risk Assessment • Low Cost affordable software! • Free 15 day trial • Become a Reseller in your Country/Region! www.ISOmanager.com
  • 33. 33 Questions Paulo Porfirio Cell: +1 651 253 3612 Paulo.Porfirio@securastar.com www.limkedIn.com/ln/paulop PECB Certified Trainer PECB Certified ISO 27001 Master PECB ISO 27001 Lead Risk Manager IRCA certified ISO 27001:2013 Lead Auditor CISA – Certified Information Systems Auditor CISM – Certified Information Security Manager AMBCI – Associate Member of the Business Continuity Institute ISO/IEC 27001 Lead Implementer Certified ISO 20000 Consultant (itSMF)