Introduction ISMS ISO 27001 PDF
Introduction ISMS ISO 27001 PDF
ISO 27001
Universitas Lambung Mangkurat
Kalimantan Selatan
13 Februari 2018
Welcome to Our Classroom
Introduction an Information Security
Management System
Course Purpose
• To understand the concepts of fundamental contained within
ISO/IEC 27001:2013 and its role in defining an Information Security
Management System
• To develops the skills needed to implement an ISMS based on
the ISO/IEC 27001:2013 Information Security Management
Systems standard.
Let’s get started
Get Ready! Introductions
Mobiles &
Materials
email
Breaks Facilities
INFORMATION SECURITY
MANAGEMENT SYSTEMS
Information Asset
Information can be in many forms:
• Data records: HR information, Accounts Payable records
• Hardware: Server, Laptop, Whiteboard
• Software: Windows XP, SAP, SalesForce
• People: Manager, Call centre agent, Support Engineer
• Paper: Confidentiality agreement, Memos
• Information: Credit card data, written on board, voice
message
• Supporting utilities: UPS, Air Conditioner, Phone service
Characteristics of Information
Security
• Confidentiality
Provide access only to those who need the access.
• Integrity
Keep the information accurate and complete.
• Availability
Make the information available when the authorised
user needs it.
Why do we need to protect
information?
• Preserving competitive advantage, reputation & trust
• Avoiding legal penalties
• The design of the system and how it is implemented depend on the needs and
objectives of the organisation, its size and structure, and the sensitivity of information it
owns or holds on behalf of others to loss, corruption, theft, disclosure or discontinuity
• This can lead to increased customer confidence and trust, and to the continued
success of both the organisation and its customers.
• Technical security alone is not sufficient. Many organisations that have good
technical security suffer breaches. Sometimes, cost of controls is more than the
benefits derived.
• The global security landscape continues to evolve and organisations must also
continue to improve their approach to protecting their critical information.
• Is clearly defined
• Includes certain core elements, e.g. incident containment, continual risk review
A system that
• meets information security requirements
• continually monitors and improves information security effectiveness
ISMS IN THE CONTEXT OF ISO 27001
ISMS in the context of ISO
27001:2013 and other Standards
HISTORY
• 1995 BS7799 – British standard was published
• 1997 Adaptation BS7799 – Netherlands
• 1999 AS/NZS 4444 – Australia/New Zealand standard was published
• 1999 BS7799-2 Specification was published
• 2000 BS7799-1 Code of Practice was fast tracked as an ISO standard –
ISO/IEC 17799
• 2005 ISO 17799 updated new technologies – e.g., email, encryption
• 2005 ISO 27001 specification was published – contains Audit
Requirements,
with Controls aligned with ISO 17799
• 2006 ISO 27006 was published – Guidelines for Certification
Bodies
• 2007 ISO 17799 renumbered as ISO 27002:2005
• 2009 ISO 27000 ISMS Vocabulary was published
• 2013 ISO 27001 and 27002 updated to reflect ISO Annex SL
requirements and
changing landscape
ISO 27001 Scope
• The ISO 27001 standard outlines the requirements for establishing, implementing,
maintaining and continually improving an ISMS within the context of the organisation.
• Context is defined as the environment in which the organisation seeks to achieve its
objectives. Information to assist understanding an organisation’s context is available in
the ISO/IEC 31000 standard. It includes factors relating to both the external and
internal context.
ISO 27001 Scope
• Scope will include IT, it will also extend beyond IT, to other
organisational objectives, for example:
– Control of changes to financial data
– Control of disclosure of personal data
– Secure interconnection of customer, supplier and partner
computer networks
– Background screening of personnel with access to sensitive
information
– Personnel training in information security and disciplines
ISO/IEC 27001:2013
1. Scope
2. Normative References
3. Terms and Definitions
4. Context of the Organisation
• Understanding organisation and its context
• Understanding third party needs and
expectations
• Determining the scope of the ISMS
5. Leadership
• Commitment
• Information security policy
• Roles and responsibilities
6. Planning
• Addressing risks and opportunities
• Addressing information security objectives
ISO/IEC 27001:2013
7. Support
• Resources
• Competence
• Awareness
• Communication
• Documentation
8. Operation
• Planning and control
• Risk assessment
• Risk treatment
9. Performance Evaluation
• Monitoring and analysis
• Internal audit
• Management review
10. Improvement
• Nonconformity and corrective action
• Continual improvement
Annex A Reference Control Objectives and Controls references
DETAILS OF CLAUSES 4 TO 10
IN ISO 27001:2013
Details of ISO 27001:2013 General
Controls
Scope of the standard
ISO 27001 is applicable to all types of organisations.
Process Approach
ISO 27001 adopts a Process Approach.
• Input
• Process – Resources – Criteria – Process steps
• Output
• Linkage to other processes
Details of ISO 27001:2013 General Controls
Clause 4 Context
• 7.2 Competency
• 7.3 Awareness
• 7.4 Communication
• A fictional company that runs background checks against its databases for
clients with secure connections to its data centres:
– Management of the Information Security Management System for Hosting
Operations, including the background checking service within the Orlando, FL and
Phoenix, AZ Data Centres, using the Statement of Applicability dated 1 January
2006
Establishing the Scope
• A fictional hospital:
– The Information Management Security System covering Patient Records in
accordance with the Statement of Applicability dated 1 January 2006 and ISO
27001:2013
• A fictional company that is concerned about the accuracy and integrity of its
financial records:
– The Information Security Management System for Corporate Operations including
financial records and accounts at the Chicago IL facility, using the Statement of
Applicability dated 1 January 2006
Establishing the Scope
• A fictional R&D company:
– The Information Management Security System including proprietary Patent and
Design information in accordance with the Statement of Applicability dated 1
January 2006 and ISO 27001:2013
• A Cricket Club
– The registration covers the Information Security
Management System for the Information Systems
department delivery of services to support the
Melbourne Cricket Clubs' applications and systems
Establishing the Scope
• A Department of the Government
− The processes, assets and technology of the information
security branch, including information both paper and
electronic, databases and files, policies, procedures and
support documentation and software platforms and
applications. This is in accordance with the latest version
of the Statement of Applicability.
• A Lottery agency
− The registration covers the Information Security
Management System for the provision of Enhancements
to the Gaming System Application of the NSW Lotteries
Corporation
Preparing the Project Plan
• Must address all elements of Causes 4 -10
• Resourcing should include:
– Hardware
– Software
– People
– Training requirements for each phase
• However, good practice to identify those in scope to provide focus for the
assessments
Processes
Identify Identify Functions Assess
Scope key risks Tasks existing
Enablers controls
Evaluate
Treatment
Continual re-assessment
Options
Enablers = critical resources
Threats and Vulnerabilities
• Threat
– Potential cause of an unwanted event which may result in harm to
a system or organisation
– Deliberate, Accidental or Environmental
– E.g. Malicious software
• Vulnerability
– Characteristic (including weakness)
of an information asset or group of information assets that can be
exploited by a threat
– E.g. Disabled firewall
Threats and Vulnerabilities
Analyse what threat can exploit which vulnerability
• Potential disadvantage
– High level risk assessment might miss areas that need detailed risk
assessment
– But baseline security applies and risks can be re-evaluated
Risk Strategy Options Type 1
Vulnerability - Very Low, Low, Moderate, High, Very High
Very High 6 8 10 12 14
Consequence
High 5 7 9 11 13
Moderate 4 6 8 10 12
Low 3 5 7 9 11
Very Low 2 4 6 8 10
Another Risk Matrix
ANNEX A CONTROLS
Risk Management Strategy
Treat
Select and implement controls to reduce the risk
Transfer
For example, buy an insurance policy.
For example, outsource.
Terminate
For example, CD Drives are disabled.
For example, physical access to data centres is restricted to IT support staff.
Tolerate
Accept the remaining risk
Selecting Controls
• After identifying risks, can select controls to treat from ANY control set
– ISO 27002
– PCI-DSS
– NIST
– AG-ISM
– Your own
• However, ISO 27001 Annex A must still be checked after to ensure no controls
have been overlooked
STATEMENT OF APPLICABILITY
Statement of Applicability
Requirements in ISO/IEC 27001:2013:
• Competence of personnel
• Legal obligations
• Assess that the stated requirements and controls are being used (implementation) usually in
Stage 2
• Evaluate that processes and controls effectively manage information security (effectiveness)
only in Stage 2
• Auditors want people to talk about security strengths and weaknesses – not
hide them
• Non-judgmental, objective
• Might offer consultancy but without taking ownership of the process, e.g.
– Identifying solutions that work elsewhere in the organisation
– Offering options and ways to evaluate them
The Security Calendar
• Not explicitly required by ISO 27001
• Used by ISMS governance and operational teams to ensure core activities are
completed
MAINTAIN AND IMPROVE THE ISMS
Continual Improvement
The need for continual improvement
• Customer perceptions of security
• Competitors
• Business development
• New technology
• Control costs
Institutionalisation
Moving from Implementation to Maintenance
• Position close to front line
• Look to expand into other management systems
• Seek benefits
Continual Improvement
The organisation shall continually improve the suitability, adequacy and
effectiveness of the information security management system*