Protecting Information Assets Using ISO/IEC Security Standards

3y ago
94 Views
7 Downloads
274.53 KB
6 Pages
Last View : 3d ago
Last Download : 3m ago
Upload by : Nadine Tse
Transcription

2016 ARMA InternationalProtecting Information Assets UsingISO/IEC Security StandardsThe ISO/IEC 27000 Information technology – Security techniques series of standardstakes a risk management approach that will enable information professionals to contribute to an information security management system featuring the controls needed toprotect information assets against external and internal threats.Lois EvansSince 2005, an estimated5,000 data breaches involving 675 million individualrecords have taken placeworldwide, according toa November 7, 2015, article in TheEconomist, “Data Breaches in America: The Rise of the Hacker.”28 NOVEMBER/DECEMBER 2016INFORMATIONMANAGEMENTIn the United States, data breaches have occurred across many industry sectors, including: Government defense (e.g., U.S.Army, U.S. State Department,National Security Agency) Finance (e.g., Morgan Stanley, JPMorgan Chase, Wells Fargo) Retail (e.g., Target, eBay, HomeDepot, Staples) Communications and entertainment (e.g., Yahoo, Tumblr, SonyPictures) Online service providers (e.g.,Dropbox, Epsilon, Evernote) Medical services (e.g., Anthem,

2016 ARMA InternationalComplete Health Systems, Advocate Health and Hospitals)While the responsibility for information security has escalated tothe executive level, many executivesdo not understand the threats theirorganizations face and find it difficultto keep up-to-date on the responsesand products needed. As a result,some organizations lack sufficientprotection while at the same timeover-spend for it, paying 100 for every 50 of loss prevented, according toThe Economist article “Cyber-Crimeand Business: Think of a Numberand Double It,” published January17, 2015.ISO/IEC 27000 Is‘Family’ of StandardsThe ISO/IEC 27000 Informationtechnology – Security techniquesseries of standards provides the information that executives and otherstakeholders need to develop and operate a customized information security management system (ISMS) thatis based on clearly communicatedobjectives and controls and incorporates features experts believe areessential for managing informationas an asset.The series, published by the International Organization for Standardization (ISO) and the InternationalElectrotechnical Commission (IEC),includes nearly 20 standards. Thefirst three, ISO/IEC 27000, ISO/IEC27001, and ISO/IEC 27002, describethe vocabulary, requirements, andcode of practice, while the balanceprovide general instructions forgovernance, security risk management, measurement, and auditing,as well as sector-specific instructionsfor finance, cloud services, energyutilities, and health. (See the “ISO/IEC 27000 Information technology –Security techniques Series” sidebarfor the complete list of standards inthis series.)The series takes a risk management approach, enabling each or-Information Technology –Security TechniquesThe ISO/IEC 27000 series is to information security what the ISO-9000 series is toquality assurance – a comprehensive set of standards that provides best practicerecommendations for organizations of any type or size.ISO/IEC 27000:2016Information security management systems – Overview andvocabularyISO/IEC 27001:2013Information security management systems –RequirementsISO/IEC 27002:2013Code of practice for information security controlsISO/IEC 27003:2010Information security management systemimplementation guidanceISO/IEC 27004:2009Information security management – MeasurementISO/IEC 27005:2011Information security risk managementISO/IEC 27006:2015Requirements for bodies providing audit and certificationof information security management systemsISO/IEC 27007:2011Guidelines for information security management systemsauditingISO/IEC 27008:2011Guidelines for auditors of information security controlsISO/IEC 27009:2016Sector-specific application of ISO/IEC 27001 –RequirementsISO/IEC 27010:2015Information security management for inter-sector andinter-organizational communicationsISO/IEC 27011:2008Information security management guidelines for telecommunications organizations based on ISO/IEC 27002ISO/IEC 27013:2015Guidance on the integrated implementation of ISO/IEC 27001and ISO/IEC 20000-1ISO/IEC 27014:2013Governance of information securityISO/IEC 27015:2012Information security management guidelines for financialservicesISO/IEC 27016:2014Information security management –Organizational economicsISO/IEC 27017:2015Code of practice for information security controls basedon ISO/IEC 27002 for cloud servicesISO/IEC 27018:2014Code of practice for protection of personally identifiableinformation (PII) in public clouds acting as PII processorsISO/IEC 27019:2013Information security management guidelines based onISO/IEC 27002 for process control systems specific to theenergy utility industryISO/IEC 27799:2016Health informatics – Information security management inhealth using ISO/IEC 27002NOVEMBER/DECEMBER 2016 INFORMATIONMANAGEMENT29

2016 ARMA Internationalganization to tailor its ISMS to itsown business environment to protecta range of information assets (e.g.,financial, personally identifiable, confidential, and third-party) againstspecific threats and vulnerabilities.In essence, the ISO/IEC 27000 series is to information security whatthe ISO 9000 series is to quality assurance – a comprehensive set ofstandards that provides best practicerecommendations for organizationsNarrative Sections SummarizedThe ISO/IEC 27001 narrative sections include the following:Scope: ISO/IEC 27001 specifiesthe requirements for an ISMS, basedon assessing and treating informationsecurity risks specific to an organization.Normative Reference: ISO/IEC27000 Information security management systems – Overview and vocabulary is the normative reference forIn essence, the ISO/IEC 27000 series[of standards] is to informationsecurity what the ISO 9000 series is toquality assurance.of any type or size. Importantly, thestandards are battle tested: stemming from a 1995 British securitystandard (BS7799), they have beenin place since 2005 and are reviewedand updated regularly.ISO/IEC 27001 IsSeries’ FoundationThe key to the ISO/IEC 27000series is ISO/IEC 27001:2013 Information security management systems– Requirements. At 23 pages, ISO/IEC 27001 can be read through in onesitting, yet contains enough information to direct a months-long project.The first half consists of 10 narrativesections outlining the general requirements for an ISMS, while the secondhalf consists of an annex listing the14 key control objectives required forISO/IEC 27001 compliance.An easy way to approach the document is to skim through the narrative sections, read the annex to get asense of the extent of an ISMS, andthen return to the first section for amore in-depth read. Orienting to thecontrols listed in the annex providesa better sense of the effort required.30 NOVEMBER/DECEMBER 2016INFORMATIONMANAGEMENTISO/IEC 27001. ISO/IEC 27000 provides an overview of principles, processes, administration, and benefitsof an ISMS, as well as an explanationof how the standards in the ISO/IEC27000 “family” are related.Terms and Definitions: The 80plus security terms and definitionsfound in ISO/IEC 27000 apply to ISO/IEC 27001.Context of the Organization:Each organization faces unique external and internal issues that affectits ability to achieve information security. Identifying these issues ensuresthat the needs and expectations ofinterested parties are met and thatthe scope of the ISMS is appropriate.Leadership: Top managementmust ensure that information securityobjectives align with organizationalobjectives, that information securityis integrated into business processes,that the appropriate level of resourcesis assigned, and that roles, responsibilities, and authorities are clear.Management must also establish aninformation security policy and ensurecommunication of and conformancewith the policy.Planning: Using a risk management approach, an organization mustdetermine the risks and opportunities it faces, analyze and evaluate therisks, and define treatments.Support: All persons working under an organization’s control mustbe competent, aware of the securitypolicy and their responsibilities, andunderstand what aspects of the ISMSmay or may not be communicated.Documentation for the ISMS must bemaintained, updated, and controlled.Operations: Information securityprocesses must be identified, implemented, and documented per the security objectives identified through riskassessment. Risk treatments must beimplemented and documented.Performance Evaluation: Organizations must determine whatshould be monitored and measuredand when and how results shouldbe analyzed and evaluated. Internalaudits and management reviews arerequired at planned intervals.Improvement: An ISMS mustexist in an atmosphere of continualimprovement. Non-conformity mustbe evaluated, corrected, and documented, with a focus on eliminatingthe cause so it does not recur.ISMSs Require CollaborationAn ISMS depends on informationgovernance (IG), which extends acrossboth information security and recordsand information management (RIM).Importantly, the two disciplines sharemany priorities.For example, the overall objectivesof information security are most commonly expressed as preserving confidentiality, integrity, and availability(often referred to as CIA). Accordingto ISO/IEC 27000, these objectivescan extend to involve authenticity,accountability, non-repudiation, andreliability.These objectives mirror the Generally Accepted Recordkeeping Principles (Principles) of protection, integrity, and availability, and overlap

2016 ARMA Internationalwith the remaining Principles: transparency, compliance, accountability,retention, and disposition. In fact, RIMprofessionals and information securitymanagers are partners in meeting IGobjectives and can benefit the organization by fully understanding andsupporting their colleagues’ programs.From this perspective, ISO/IEC27001 provides RIM professionalswith a starting point and vocabularyfor considering and acting on areasof overlap between the organization’sRIM system and the ISMS. Governance is an important issue in mostcollaborative efforts, where differentteams often represent varying perspectives and priorities. ISO/IEC27014:2013 Information technology– Security techniques – Governance ofinformation security provides furtherguidance for those looking to collaborate across business units successfully.ISMSs Focus onRisk ManagementAnother takeaway from the ISO/IEC 27000 series is the focus on risk.A RIM system typically includes elements of risk management, but not allRIM professionals have participatedin the type of exercise required fordefining or updating an ISMS. WhileISO/IEC 27001 does list the basic elements of a risk management exercise,ISO/IEC 27005: 2011 Informationtechnology – Security techniques – Information security risk managementprovides additional direction.Risk management involves riskidentification, analysis, evaluation,and treatment, based on a thoroughconsideration of an organization’scontext, the specific threats and vulnerabilities faced, the level of risktolerance, and the availability andaffordability of treatments. If properlyconducted, these activities cannot becompleted overnight. Risk identification alone takes significant effort,leveraging a range of activities such asbrainstorming, interviews, checklists,scenario analysis, and/or business impact analysis.In orienting to risk managementprocesses, RIM professionals will appreciate the risk register approachtypically used. In a risk register,each risk is entered as a line item ina spreadsheet, and data is entered aseach item is analyzed, categorized,evaluated, prioritized, and consideredfor possible treatments. Risk registers can be used to create a risk tablethat visually depicts risk prioritiesand form the basis of the formal riskplan provided to top management toclarify and confirm security objectives,resourcing, responsibilities, timing,and prioritization.Annex ProvidesSecurity ControlsThe control objectives and controlslisted in the ISO/IEC 27001 annex arealigned with those listed in the 90page ISO/IEC 27002: 2013 Information technology – Security techniques– Code of practice for information security management and are numberedusing the same schema.According to ISO/IEC 27000, controls are the means of managing risk,such as organizational structures,policies, procedures, guidelines, andpractices, while a control objective isa statement describing what is to beachieved as a result of implementingcontrols.ISO/IEC 27001 and ISO/IEC 27002examine 14 control categories, 35 control objectives, and 114 controls: ISO/IEC 27001 briefly introduces all itemsin tabular form, and ISO/IEC 27002provides guidance for implementingeach control.(See page 32).As shown below, the ISO/IEC27001 control category “8 Asset Management” lists three control objectives:Responsibility for Assets, InformationClassification, and Media Handling.Drilling down a level, the controlobjective for “Information Classification” is “To ensure that informationreceives an appropriate level of protection in accordance with its importanceto the organization.” This objective isachieved through three controls: Classification of Information, Labelling ofInformation, and Handling of Assets.Drilling down another level, thecontrol “Classification of Information”states: “Information shall be classifiedin terms of legal requirements, value,criticality and sensitivity to unauthorized disclosure or modification.”The complementary implementingguidance provided by ISO/IEC 27002discusses the “Classification of Information” control in terms of the business needs and legal requirements forsharing and restricting information,Control Category:8 Asset ManagementControl Objectives:1. Responsibility for Assets2. Information Classification: “To ensure that informationreceives an appropriate level of protection in accordancewith its importance to the organization.”Controls:1. Classification of Inf

ISO/IEC 27011:2008 . Information security management guidelines for tele-communications organizations based on ISO/IEC 27002. ISO/IEC 27013:2015 . Guidance on the integrated implementation of ISO/IEC 27001 . and ISO/IEC 20000-1. ISO/IEC 27014:2013includes nearly 20 standards. The . Governance of information security. ISO/IEC 27015:2012

Related Documents:

ISO 10381-1:2002 da ISO 10381-2:2002 da ISO 10381-3:2001 da ISO 10381-4:2003 da ISO 10381-5:2001 da ISO 10381-6:1993 da ISO 10381-7:2005 ne ISO 10381-8:2006 ne ISO/DIS 18512:2006 ne ISO 5667-13 da ISO 5667-15 da Priprema uzoraka za laboratorijske analize u skladu s normama: HRN ISO 11464:2004 ne ISO 14507:2003 ne ISO/DIS 16720:2005 ne

ISO 10771-1 ISO 16860 ISO 16889 ISO 18413 ISO 23181 ISO 2941 ISO 2942 ISO 2943 ISO 3724 ISO 3968 ISO 4405 ISO 4406 ISO 4407 ISO 16232-7 DIN 51777 PASSION TO PERFORM PASSION TO PERFORM www.mp ltri.com HEADQUARTERS MP Filtri S.p.A. Via 1 Maggio, 3 20060 Pessano con Bornago (MI) Italy 39 02 957

ISO 18400-107, ISO 18400-202, ISO 18400-203 and ISO 18400-206, cancels and replaces the first editions of ISO 10381-1:2002, ISO 10381-4:2003, ISO 10381-5:2005, ISO 10381-6:2009 and ISO 10381-8:2006, which have been structurally and technically revised. The new ISO 18400 series is based on a modular structure and cannot be compared to the ISO 10381

The DIN Standards corresponding to the International Standards referred to in clause 2 and in the bibliog-raphy of the EN are as follows: ISO Standard DIN Standard ISO 225 DIN EN 20225 ISO 724 DIN ISO 724 ISO 898-1 DIN EN ISO 898-1 ISO 3269 DIN EN ISO 3269 ISO 3506-1 DIN EN ISO 3506-1 ISO 4042 DIN

ISO 8402 was published in 1986, with ISO 9000, ISO 9001, ISO 9002, ISO 9003 and ISO 9004 being published in 1987. Further feedback indicated that there was a need to provide users with application guidance for implementing ISO 9001, ISO 9002 and ISO 9003. It was then agreed to re-number ISO 9000 as ISO 9000-1, and to develop ISO 9000-2 as the .

ISO 37120. PAS 181/ISO 37106. PAS 183 – data sharing & IT. PAS 184. PAS 185. a security-minded approach. ISO/IEC 30145 . reference architecture. ISO/IEC . 30146. ISO 37151. ISO 37153. ISO 37156. Data exchange. ISO 37154. ISO 37157. ISO 37158. Monitor and analyse . data. PAS 182/ ISO/IEC 30182. PD 8101. PAS 212. Hypercat. BIM. PAS 184. Role of .

ISO 14644‐1 FEDERAL STANDARD 209E ISO Class English Metric ISO 1 ISO 2 ISO 31 M1.5 ISO 410 M2.5 ISO 5 100 M3.5 ISO 6 1,000 M4.5 ISO 7 10,000 M5.5 ISO 8 100,000 M6.5 ISO 9N/A N/A Standard 209E classifications are out‐of‐date. This standard was officially retired in 2001. Increasing Cleanliness

BTEC Level 2 Information and Creative Technology. 1 year course. Why choose this course ?. Choosing to study towards a BTEC Level 2 in Information and Creative Technology is a great decision to make for lots of reasons:- You will learn about the online world and technology systems You will develop skills to create and work with digital assets such as audio and graphics Plus. you .