Agenda What is Compliance? Risk and Compliance Management

Slides:



Advertisements
Similar presentations
Security Frameworks Robert M. Slade, MSc, CISSP
Advertisements

Dr Lami Kaya ISO Information Security Management System (ISMS) Certification Overview Dr Lami Kaya
2 3 Global Foundation Services Security Global Delivery Sustainability Infrastructure.
Developing a Risk-Based Information Security Program
Information Privacy and Data Protection Lexpert Seminar David YoungDecember 9, 2013 Breach Prevention – Due Diligence and Risk Reduction.
Presentation by Rachel Su’a
Massachusetts Digital Government Summit October 19, 2009 IT Management Frameworks An Overview of ISO 27001:2005.
Introduction to ISO and the 27x extended range standards
Secure Systems Research Group - FAU Process Standards (and Process Improvement)
© 2008 Cisco Systems, Inc. All rights reserved.Cisco Confidential 14854_10_2008_c1 1 Holistic Approach to Information Security Greg Carter, Cisco Security.
Chapter 10 Accounting Information Systems and Internal Controls
JEFF WILLIAMS INFORMATION SECURITY OFFICER CALIFORNIA STATE UNIVERSITY, SACRAMENTO Payment Card Industry Data Security Standard (PCI DSS) Compliance.
ACG 6415 SPRING 2012 KRISTIN DONOVAN & BETH WILDMAN IT Security Frameworks.
Agenda COBIT 5 Product Family Information Security COBIT 5 content
© 2006 Industry Direct Ltd. All Rights Reserved. 1 This entire 21 screen presentation is copyright IDL 2006 all rights reserved & no reproduction or presentation.
Security Controls – What Works
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance Commonwealth of Massachusetts Office of the State Comptroller March 2007.
1 Copyright © 2010 M. E. Kabay. All rights reserved. Security Audits, Standards, & Inspections CSH5 Chapter 54 “Security Audits, Standards and Inspections”
Chapter 7 Control and AIS Copyright © 2012 Pearson Education, Inc. publishing as Prentice Hall 7-1.
Internal Control Concepts Knowledge. Best Practices for IT Governance IT Governance Structure of Relationship Audit Role in IT Governance.
CSE 4482, 2009 Session 21 Personal Information Protection and Electronic Documents Act Payment Card Industry standard Web Trust Sys Trust.
© 2006 IBM Corporation Introduction to z/OS Security Lesson 9: Standards and Policies.
Contact Center Security Strategies Grant Sainsbury Practice Director, Dimension Data.
Information Security Governance and Risk Chapter 2 Part 1 Pages 21 to 69.
Payment Card Industry (PCI) Data Security Standard
Information Systems Controls for System Reliability -Information Security-
Fraud Prevention and Risk Management
Consultancy.
Information Security Governance 25 th June 2007 Gordon Micallef Vice President – ISACA MALTA CHAPTER.
Information Security Framework & Standards
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
SecureAware Building an Information Security Management System.
Evolving IT Framework Standards (Compliance and IT)
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
PCI: As complicated as it sounds? Gerry Lawrence CTO
Introduction to Internal Control Systems
GRC - Governance, Risk MANAGEMENT, and Compliance
Chapter Three IT Risks and Controls.
Challenges in Infosecurity Practices at IT Organizations
Presented by : Miss Vrindah Chaundee
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
Roadmap to Maturity FISMA and ISO 2700x. Technical Controls Data IntegritySDLC & Change Management Operations Management Authentication, Authorization.
Supervision of Information Security and Technology Risk Barbara Yelcich, Federal Reserve Bank of New York Presentation to the World Bank September 10,
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
IT Governance: COBIT, ISO17799 & ITIL. Introduction COBIT ITIL ISO17799Others.
1 Chapter Nine Conducting the IT Audit Lecture Outline Audit Standards IT Audit Life Cycle Four Main Types of IT Audits Using COBIT to Perform an Audit.
1 MISA Model Douglas Petry Manager Information Security Architecture Methodist Health System Managed Information Security.
Information Security 14 October 2005 IT Security Unit Ministry of IT & Telecommunications.
Chapter 9: Introduction to Internal Control Systems
International Security Management Standards. BS ISO/IEC 17799:2005 BS ISO/IEC 27001:2005 First edition – ISO/IEC 17799:2000 Second edition ISO/IEC 17799:2005.
TMS - Cooperation partner of TÜV SÜD EFFECTIVE SERVICE MANAGEMENT based on ISO/IEC & ISO/IEC
Visibility. Intelligence. response Information Security: Risk Management or Business Enablement? Mike Childs Vice President Rook Security.
6/11/2016 Filename Session 135 Control Practices and Control Theories Jeff Roth, CISA.
By: Matt Winkeler.  PCI – Payment Card Industry  DSS – Data Security Standard  PAN – Primary Account Number.
Lecture 5 Control and AIS Copyright © 2012 Pearson Education 7-1.
COBIT. The Control Objectives for Information and related Technology (COBIT) A set of best practices (framework) for information technology (IT) management.
Security Methods and Practice Principles of Information Security, Fourth Edition CET4884 Planning for Security Ch5 Part I.
IT Audit for non-IT auditors Cornell Dover Assistant Auditor General 31 March 2013.
What is ISO Certification? Information is a valuable asset that can make or break your business. When properly managed it allows you to operate.
Dr. Yeffry Handoko Putra, M.T
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
BIL 424 NETWORK ARCHITECTURE AND SERVICE PROVIDING.
IS4550 Security Policies and Implementation
Internet Payment.
Session 11 Other Assurance Services
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
ISO/IEC 27001:2005 A brief introduction Kaushik Majumder
Contact Center Security Strategies
Presentation transcript:

Agenda What is Compliance? Risk and Compliance Management What is a Framework? ISO 27001/27002 Overview Audit and Remediate Improve and Automate

What was Compliance? GLBA HIPAA PCI SB1386 FISMA NERC/FERC SOX FDA 21 CFR Part 11

What is Compliance? Compliance should be a program based on defined requirements Requirements are fulfilled by a set of mapped controls solving multiple regulatory compliance issues The program is embodied by a framework Compliance is more about policy, process and risk management than it is about technology

Risk & Compliance Mgmt Regulations Control Framework Partners/ Customers Regulations Control Framework Assessments Policy and Awareness Audits Treat Risks Improve Controls Automate Process Risk Assessment

Risk and Compliance Approaches Minimal Sustainable Optimized Annual / Project-based Approach Minimal Repeatability Only Use Technologies Where Explicitly Prescribed in Standards and Regulations Minimal Automation Proactive / Planned Approach Learning Year over Year Use Technologies to Reduce Human Factor Leverage Controls Automation Whenever Possible Regulatory Requirements are Mapped to Standards A Framework is in Place Compliance and Enterprise Risk Management are Aligned Process is Automated

Identify Drivers Partners/ Customers Regulations Risk Assessment

Managing compliance is fundamentally about managing risk. Identify Drivers Compliance is NOT just about regulatory compliance. Regulatory compliance is a driver to the program, controls and framework being put in place. Managing compliance is fundamentally about managing risk.

Identify Drivers Risk Assessment Partners / Customers Identify unique risks and controls requirements Partners / Customers Partners represent potential contractual risk Customer present privacy concerns Regulations – regulatory risk is considered as part of overall risk

Develop Program Regulations Control Framework Partners/ Customers Policy and Awareness Risk Assessment

What is a Control? Control is defined as the policies, procedures, practices and organizational structures designed to provide reasonable assurance that business objectives will be achieved and undesired events will be prevented or detected and corrected. *Source: ITGI, COBIT 4.1

What is a Framework? A framework is a set of controls and/or guidance organized in categories, focused on a particular topic. A framework is a structure upon which to build strategy, reach objectives and monitor performance.

Why use a framework? Enable effective governance Align with business goals Standardize process and approach Enable structured audit and/or assessment Control cost Comply with external requirements

Frameworks and Control Sets ISO 27001/27002 COBIT ITIL NIST Industry-specific – i.e. PCI Custom

ISO 27001/27002 Information Security Framework Requirements and guidelines for development of an ISMS (Information Security Management System) Risk Management a key component of ISMS Part of ISO 27000 Series of security standards

Adopted as international standard in 2005 A Brief History of ISO 27001 BS 7799-1 Code of Practice BS 7799-2 Specification Adopted as international standard in 2005 ISO/IEC 27001 Revised in 2002

A Brief History of ISO 27002 BS 7799-1 Code of Practice BS 7799-2 Adopted as international standard as ISO 17799 in 2000 BS 7799-1 Code of Practice Revised in 2005 Renumbered to 27002 in 2007 ISO/IEC 27002 BS 7799-2 Specification Information Technology Code of Practice for Information Security Management Revised in 2002

Shared Control Objectives ISO 27001 and 27002 ISO 27001 Requirements Auditable Certification ISO/IEC 27001 Shared Control Objectives ISO 27002 Best Practices More depth in controls guidance ISO/IEC 27002

ISO 27001 – Mgmt Framework Information Security Management Systems – Requirements (ISMS) Process approach Understand organization’s information security requirements and the need to establish policy Implement and operate controls to manage risk, in context of business risk Monitor and review Continuous improvement

ISO 27001 Plan Act Do Check Establish ISMS Maintain and Implement and Improve ISMS Implement and Operate ISMS Act Do Monitor and Review ISMS Check

ISO 27002 – Controls Framework ISO 27002 Security Control Domains Risk Assessment and Treatment Security Policy Organizing Information Security Asset Management Human Resources Security Physical and Environmental Security Communications and Operations Management Access Control Information Systems Acquisition, Development and Maintenance Information Security Incident Management Business Continuity Management Compliance

Protected Information Building a Framework Assessment & Treatment Risk Security Policy Information Organizing Management Asset Resources Human Environmental Physical and Communications and Operations Control Access Development and Maintenance IS Acquisition, Security Incident Continuity Business Compliance Operational Controls Technical Management Protected Information ISO 27002: Code of Practice for Information Security Management

Practical Uses for Certification Regulatory Compliance “Best Practice” approach to handling sensitive data and overall security program Internal Compliance Implement security as an integrated part of the business and as a process Third Party Compliance Provide proof to partners of good practices around data protection. Strengthen SAS 70 approach.

ISO 27000 Series of Standards ISO/IEC 27000:2009 - Overview and vocabulary ISO/IEC 27001:2005 - Requirements ISO/IEC 27002:2005 - Code of Practice ISO/IEC 27003 - ISMS Implementation Guidance* ISO/IEC 27004 - Measurement* ISO/IEC 27005:2008 - Risk Management ISO/IEC 27006:2007 - Auditor Requirements ISO/IEC 27007 - ISMS Audit Guidelines* *In Development

Frameworks Comparison Strengths Focus COBIT Strong mappings Support of ISACA Availability IT Governance Audit ISO 27001/27002 Global Acceptance Certification Information Security Management System ITIL IT Service Management NIST 800-53 Detailed, granular Tiered controls Free Information Systems FISMA

PCI Data Security Standard Controls Mapping PCI PCI Data Security Standard 1. Install and maintain a firewall configuration to protect data 2. Do not use vendor-supplied defaults for system passwords and other security parameters 3. Protect stored data 4. Encrypt transmission of cardholder data and sensitive information across public networks 5. Use and regularly update anti-virus software 6. Develop and maintain secure systems and applications 7. Restrict access to data by business need to know 8. Assign a unique ID to each person with computer access… Corporate Policy SOX Framework of Controls GLBA PCI

Controls Mapping Corporate Policy Framework of Controls SOX GLBA PCI

Controls Mapping Benefits: Alignment of corporate policy PCI GLBA SOX Policy Benefits: Alignment of corporate policy Custom interpretation of regulations Framework of Controls Single assessment effort provides complete view

Logging and Monitoring PCI – Requirement 10 ISO 17799 – Section 10.10

Audit and Remediate Regulations Control Framework Partners/ Customers Assessments Policy and Awareness Audits Treat Risks Risk Assessment

Organization Example IT Service Desk Information Security ITIL IT Service Desk ISO 27001/27002 Information Security CMMi Software Delivery Internal Audit COBIT

How aligned are your controls? Controls Alignment How aligned are your controls? Assessment (Information Security, IT Risk Management) Internal Audit (IT/Financial Audit) External Audit (Regulatory and Non-Regulatory)

Remediation Priorities Where are our greatest risks? What controls are we fulfilling? How many compliance requirements are we solving?

Improve and Automate Regulations Control Framework Partners/ Customers Assessments Policy and Awareness Audits Treat Risks Improve Controls Automate Process Risk Assessment

Controls Hierarchy Vs. Vs. Manual Automated Detective Preventive Require human intervention Vs. Rely on computers to reduce human intervention Detective Preventive Designed to search for and identify errors after they have occurred Designed to discourage or preempt errors or irregularities from occurring Vs.

Automated and Preventive Logging and Monitoring Not Efficient Efficient Reviewing logs for incidents An automated method of detecting incidents Not Effective Effective Missing the incident due to human error Preventing the incident from occurring in the first place

Automate the Process How do you currently measure compliance? Reduce documents, spreadsheets and other forms of manual measurement Create dashboard approach Governance, Risk and Compliance toolsets

GRC Automation Enterprise Multi-Function Single Function Enterprise Scope Highly Configurable Multiple Functions (Risk, Compliance, Policy) Sophisticated Workflow Enterprise Multi-Function Functionality More Limited More “out of the box” Modest Workflow Single Function Specific Process Specific Standard or Regulation Simple Workflow

Director, Risk and Compliance Management Questions? Evan Tegethoff Director, Risk and Compliance Management etegethoff@accuvant.com