SlideShare a Scribd company logo
1 of 59
INFORMATION SECURITY INFORMATION SECURITY ,[object Object]
Sawsan Megahed
Ahmed Moussa,[object Object]
What is Information Security?
What is RISK?
An Introduction to ISO for information technology
User Responsibilities2
INFORMATION 'Information is an asset which, like other  important business assets, has value to   an organization and consequently needs   to be suitably protected’ 					BS ISO 27002:2005 3
INFORMATION LIFECYCLE Information can be ,[object Object]
Stored
Destroyed
Processed
Transmitted
Used – (For proper & improper purposes)
Corrupted
Lost
Stolen4
INFORMATION TYPES ,[object Object]
Stored electronically
Transmitted by post or using electronics means
Shown on corporate videos
Displayed / published on web
Verbal – spoken in conversations‘…Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected’ (BS ISO 27002:2005) 5
INFORMATION SECURITY What Is Information Security ,[object Object]
Security is achieved using several strategies
Security is achieved using several strategies simultaneously or used in combination with one another
Security is recognized as essential to protect vital processes and the systems that provide those processes
Security is not something you buy, it is something you do6
INFORMATION SECURITY What Is Information Security ,[object Object]
Monitored 24x7
Having People, Processes, Technology, policies, procedures,
Security is for PPT and not only for appliances or devices6/16/2011 7 Mohan Kamat
INFOSEC COMPONENTS Organization Staff PEOPLE Business Processes PROCESSES Technology used by Organisation TECHNOLOGY 6/16/2011 8 Mohan Kamat
PEOPLE People “Who we are” People who use or interact with the Information include: ,[object Object]
Management
Employees
Business Partners
Service providers
Contractors
Customers / Clients
Regulators  etc…6/16/2011 9 Mohan Kamat
PROCESS Process “what we do” The processes refer to "work practices" or workflow. Processes are the repeatable steps to accomplish business objectives. Typical process in our IT Infrastructure could include: ,[object Object]
Incident Reporting and Management
Change Requests process
Request fulfillment
Access management
Identity management
Service Level /  Third-party Services Management
IT procurement process      etc...10
TECHNOLOGY Technology “what we use to improve what we do” Network Infrastructure: ,[object Object]
Telecommunications services (PABX), including VoIP services , ISDN , Video Conferencing
Server computers and associated storage devices
Operating software for server computers
Communications equipment and related hardware.
Intranet and Internet connections
VPNs and Virtual environments
Remote access services
Wireless connectivity6/16/2011 11 Mohan Kamat
TECHNOLOGY Technology “what we use to improve what we do” Application software: ,[object Object]

More Related Content

What's hot

Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organizationTejas Wasule
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecuritysommerville-videos
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityDr. Loganathan R
 
Security risk management
Security risk managementSecurity risk management
Security risk managementG Prachi
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Information Security Risk Management
Information Security Risk Management Information Security Risk Management
Information Security Risk Management Ersoy AKSOY
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and functionNisarg Amin
 

What's hot (20)

Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organization
 
Network security
Network securityNetwork security
Network security
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
Security threats
Security threatsSecurity threats
Security threats
 
Information security
Information securityInformation security
Information security
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Social engineering
Social engineering Social engineering
Social engineering
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Security policies
Security policiesSecurity policies
Security policies
 
Information security
Information securityInformation security
Information security
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Information Security Risk Management
Information Security Risk Management Information Security Risk Management
Information Security Risk Management
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
Firewall and its types and function
Firewall and its types and functionFirewall and its types and function
Firewall and its types and function
 

Viewers also liked

Information security
Information securityInformation security
Information securityLJ PROJECTS
 
Illuminati presentation
Illuminati presentationIlluminati presentation
Illuminati presentation04burkem
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Incident Response Triage
Incident Response TriageIncident Response Triage
Incident Response TriageAlbert Hui
 
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?Michael Gough
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response Darren Pauli
 
Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security TheoryICAC09
 
25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancercontently
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsMarius FAILLOT DEVARRE
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesJack Nichelson
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the LibrariesEoin Woods
 
Electronic data interchange
Electronic data interchangeElectronic data interchange
Electronic data interchangeAbhishek Nayak
 
ELECTRONIC DATA INTERCHANGE
ELECTRONIC DATA INTERCHANGE ELECTRONIC DATA INTERCHANGE
ELECTRONIC DATA INTERCHANGE alraee
 
Master Inventory Replenishment: The FBA Sellers Guide To Inventory Management
Master Inventory Replenishment: The FBA Sellers Guide To Inventory ManagementMaster Inventory Replenishment: The FBA Sellers Guide To Inventory Management
Master Inventory Replenishment: The FBA Sellers Guide To Inventory ManagementGen Furukawa
 
Group decision support systems (gdss)
Group decision support systems (gdss)Group decision support systems (gdss)
Group decision support systems (gdss)Mihir joshi
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Yevgeniy Brikman
 

Viewers also liked (20)

Information security
Information securityInformation security
Information security
 
Illuminati presentation
Illuminati presentationIlluminati presentation
Illuminati presentation
 
Security
SecuritySecurity
Security
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Incident Response Triage
Incident Response TriageIncident Response Triage
Incident Response Triage
 
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response
 
Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security Theory
 
Information Security Governance #2A
Information Security Governance #2A Information Security Governance #2A
Information Security Governance #2A
 
25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
 
Electronic data interchange
Electronic data interchangeElectronic data interchange
Electronic data interchange
 
ELECTRONIC DATA INTERCHANGE
ELECTRONIC DATA INTERCHANGE ELECTRONIC DATA INTERCHANGE
ELECTRONIC DATA INTERCHANGE
 
Master Inventory Replenishment: The FBA Sellers Guide To Inventory Management
Master Inventory Replenishment: The FBA Sellers Guide To Inventory ManagementMaster Inventory Replenishment: The FBA Sellers Guide To Inventory Management
Master Inventory Replenishment: The FBA Sellers Guide To Inventory Management
 
Group decision support systems (gdss)
Group decision support systems (gdss)Group decision support systems (gdss)
Group decision support systems (gdss)
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
M commerce ppt
M commerce pptM commerce ppt
M commerce ppt
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
 

Similar to INFORMATION SECURITY

Presentation1 110616195133-phpapp01(information security)
Presentation1 110616195133-phpapp01(information security)Presentation1 110616195133-phpapp01(information security)
Presentation1 110616195133-phpapp01(information security)Bonagiri Rajitha
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness trainingSAROJ BEHERA
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness trainingSAROJ BEHERA
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIskcon Ahmedabad
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceJeff Lemmermann
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedTiffany Graham
 
Is iso 27001-an-answer-to-security
Is iso 27001-an-answer-to-securityIs iso 27001-an-answer-to-security
Is iso 27001-an-answer-to-securityRamana K V
 
Is iso 27001, an answer to security
Is iso 27001, an answer to securityIs iso 27001, an answer to security
Is iso 27001, an answer to securityRaghunath G
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesEMC
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
Think Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your PrintersThink Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your Printersscoopnewsgroup
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concernsJohn Napier
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security FrameworkNada G.Youssef
 

Similar to INFORMATION SECURITY (20)

Presentation1 110616195133-phpapp01(information security)
Presentation1 110616195133-phpapp01(information security)Presentation1 110616195133-phpapp01(information security)
Presentation1 110616195133-phpapp01(information security)
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness training
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness training
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 Conference
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
ke-1.pptx
ke-1.pptxke-1.pptx
ke-1.pptx
 
Risk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs ProvidedRisk Mitigation Plan Based On Inputs Provided
Risk Mitigation Plan Based On Inputs Provided
 
Is iso 27001-an-answer-to-security
Is iso 27001-an-answer-to-securityIs iso 27001-an-answer-to-security
Is iso 27001-an-answer-to-security
 
Is iso 27001, an answer to security
Is iso 27001, an answer to securityIs iso 27001, an answer to security
Is iso 27001, an answer to security
 
CCA study group
CCA study groupCCA study group
CCA study group
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Federal IT Initiatives - BDPA Conference Executive Panel
Federal IT Initiatives - BDPA Conference Executive PanelFederal IT Initiatives - BDPA Conference Executive Panel
Federal IT Initiatives - BDPA Conference Executive Panel
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
Think Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your PrintersThink Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your Printers
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concerns
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security Framework
 

More from Ahmed Moussa

More from Ahmed Moussa (12)

The effect of CRM
The effect of CRMThe effect of CRM
The effect of CRM
 
Interview do s
Interview do sInterview do s
Interview do s
 
Bibalex-SACI presentation
Bibalex-SACI presentationBibalex-SACI presentation
Bibalex-SACI presentation
 
Staff appraisal
Staff appraisalStaff appraisal
Staff appraisal
 
The effect of CRM- short
The effect of CRM-  shortThe effect of CRM-  short
The effect of CRM- short
 
Green egypt
Green egyptGreen egypt
Green egypt
 
Efficiency enhancers
Efficiency enhancersEfficiency enhancers
Efficiency enhancers
 
Data mining
Data miningData mining
Data mining
 
Cisco systems
Cisco systemsCisco systems
Cisco systems
 
Conflict management
Conflict managementConflict management
Conflict management
 
Tqm chaos and complexity
Tqm chaos and complexityTqm chaos and complexity
Tqm chaos and complexity
 
Data mining
Data miningData mining
Data mining
 

Recently uploaded

APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfRbc Rbcua
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Riya Pathan
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxmbikashkanyari
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03DallasHaselhorst
 
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCRashishs7044
 
TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024Adnet Communications
 
Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchirictsugar
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environmentelijahj01012
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...ictsugar
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfShashank Mehta
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menzaictsugar
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
Guide Complete Set of Residential Architectural Drawings PDF
Guide Complete Set of Residential Architectural Drawings PDFGuide Complete Set of Residential Architectural Drawings PDF
Guide Complete Set of Residential Architectural Drawings PDFChandresh Chudasama
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africaictsugar
 
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Doge Mining Website
 

Recently uploaded (20)

APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdf
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03
 
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
 
TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024TriStar Gold Corporate Presentation - April 2024
TriStar Gold Corporate Presentation - April 2024
 
Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchir
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
Call Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North GoaCall Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North Goa
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdf
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
Guide Complete Set of Residential Architectural Drawings PDF
Guide Complete Set of Residential Architectural Drawings PDFGuide Complete Set of Residential Architectural Drawings PDF
Guide Complete Set of Residential Architectural Drawings PDF
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africa
 
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCREnjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
 
Corporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information TechnologyCorporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information Technology
 
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
 

INFORMATION SECURITY

  • 1.
  • 3.
  • 6. An Introduction to ISO for information technology
  • 8. INFORMATION 'Information is an asset which, like other important business assets, has value to an organization and consequently needs to be suitably protected’ BS ISO 27002:2005 3
  • 9.
  • 14. Used – (For proper & improper purposes)
  • 16. Lost
  • 18.
  • 20. Transmitted by post or using electronics means
  • 23. Verbal – spoken in conversations‘…Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected’ (BS ISO 27002:2005) 5
  • 24.
  • 25. Security is achieved using several strategies
  • 26. Security is achieved using several strategies simultaneously or used in combination with one another
  • 27. Security is recognized as essential to protect vital processes and the systems that provide those processes
  • 28. Security is not something you buy, it is something you do6
  • 29.
  • 31. Having People, Processes, Technology, policies, procedures,
  • 32. Security is for PPT and not only for appliances or devices6/16/2011 7 Mohan Kamat
  • 33. INFOSEC COMPONENTS Organization Staff PEOPLE Business Processes PROCESSES Technology used by Organisation TECHNOLOGY 6/16/2011 8 Mohan Kamat
  • 34.
  • 41. Regulators etc…6/16/2011 9 Mohan Kamat
  • 42.
  • 48. Service Level / Third-party Services Management
  • 50.
  • 51. Telecommunications services (PABX), including VoIP services , ISDN , Video Conferencing
  • 52. Server computers and associated storage devices
  • 53. Operating software for server computers
  • 54. Communications equipment and related hardware.
  • 55. Intranet and Internet connections
  • 56. VPNs and Virtual environments
  • 59.
  • 60.
  • 61. Clock in systems / Biometrics
  • 62. Environmental management Systems: Humidity Control, Ventilation , Air Conditioning, Fire Control systems
  • 63.
  • 66. Digital cameras, Printers, Scanners, Photocopier etc.6/16/2011 12 Mohan Kamat
  • 67. INFORMATION SECURITY INFORMATION SECURITY Protects information from a range of threats Ensures business continuity Minimizes financial loss Optimizes return on investments Increases business opportunities Business survival depends on information security. 6/16/2011 13 Mohan Kamat
  • 68.
  • 69.
  • 72. Legislative Breaches leading to legal actions (Cyber Law)
  • 73. Loss of customer confidence
  • 74. Business interruption costs LOSS OF GOODWILL 15 Mohan Kamat 6/16/2011
  • 75.
  • 76. More than 60% culprits are First Time fraudsters
  • 77. Biggest Risk : People
  • 78. Biggest Asset : People
  • 79. Social Engineering is major threat
  • 80. More than 2/3rd express their inability to determine “Whether my systems are currently compromised?”6/16/2011 16 Mohan Kamat
  • 81. WHAT IS RISK What is Risk? Risk: A possibility that a threat exploits a vulnerability in an asset and causes damage or loss to the asset. Threat: Something that can potentially cause damage to the organisation, IT Systems or network. Vulnerability: A weakness in the organization, IT Systems, or network that can be exploited by a threat. 17
  • 82. Relationship between Risk, Threats, and Vulnerabilities exploit Threats Vulnerabilities increase increase protect against expose Risk Controls * Information assets reduce indicate increase met by have Asset values Protection Requirements * Controls: A practice, procedure or mechanism that reduces risk 18
  • 83. THREAT IDENTIFICATION Threat Identification Elements of threats Agent : The catalyst that performs the threat. Human Machine Nature 6/16/2011 19 Mohan Kamat
  • 84. THREAT IDENTIFICATION Threat Identification Elements of threats Motive : Something that causes the agent to act. Accidental Intentional Only motivating factor that can be both accidental and intentional is human 6/16/2011 20 Mohan Kamat
  • 85. THREAT IDENTIFICATION Threat Identification Elements of threats Results : The outcome of the applied threat. The results normally lead to the loss of CIA Confidentiality Integrity Availability 6/16/2011 21 Mohan Kamat
  • 86.
  • 88. Low awareness of security issues
  • 89. Growth in networking and distributed computing
  • 90. Growth in complexity and effectiveness of hacking tools and viruses
  • 91. Natural Disasters eg. fire, flood, earthquake6/16/2011 22 Mohan Kamat
  • 92. Threat Sources 6/16/2011 23 Mohan Kamat
  • 94. RISKS & THREATS High User Knowledge of IT Systems Theft, Sabotage, Misuse Virus Attacks Natural Calamities & Fire Systems & Network Failure Lack Of Documentation Lapse in Physical Security 25 Mohan Kamat 6/16/2011
  • 95. SO HOW DO WE OVERCOME THESE PROBLEMS? 6/16/2011 26 Mohan Kamat
  • 96.
  • 97.
  • 98. BS 7799-2:2002 published6/16/2011 27 Mohan Kamat
  • 99.
  • 100. ISO 27001 ISO 27001 ISO 27001: This International Standard covers all types of organizations (e.g. commercial enterprises, government agencies, non-profit organizations). This International Standard specifies the requirements for establishing; implementing, operating, monitoring, reviewing, maintaining and improving documented ISMS within the context of the organization’s overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof.   The ISMS is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties 6/16/2011 29 Mohan Kamat
  • 101. FEATURES Features Features of ISO 27001   • Plan, Do, Check, Act (PDCA) Process Model • Process Based Approach • Stress on Continual Process Improvements • Scope covers Information Security not only IT Security • Covers People, Process and Technology • 5600 plus organisations worldwide have been certified • 11 Domains, 39 Control objectives, 133 controls 6/16/2011 30 Mohan Kamat
  • 102. PDCA PROCESS PDCA Process ISMS PROCESS Interested Parties Interested Parties Management Responsibility PLAN Establish ISMS ACT Maintain & Improve DO Implement & Operate the ISMS Information Security Requirements & Expectations Managed Information Security CHECK Monitor & Review ISMS 6/16/2011 31 Mohan Kamat
  • 103. CONTROL CLAUSES Information Security Policy Organisation of Information Security Compliance Asset Management Business Continuity Planning Integrity Confidentiality INFORMATION Human Resource Security Incident Management Availability Physical Security System Development & Maintenance Communication & Operations Management Access Control 32
  • 104.
  • 105. Organisation Of Information Security - Management framework for implementation
  • 106. Asset Management - To ensure the security of valuable organisational IT and its related assets
  • 107. Human Resources Security - To reduce the risks of human error, theft, fraud or misuse of facilities.
  • 108. Physical & Environmental Security -To prevent unauthorised access, theft, compromise , damage, information and information processing facilities.6/16/2011 33 Mohan Kamat
  • 109.
  • 110. Access Control - To control access to information and information processing facilities on ‘need to know’ and ‘need to do’ basis.
  • 111. Information Systems Acquisition, Development & Maintenance - To ensure security built into information systems
  • 112. Information Security Incident Management - To ensure information security events and weaknesses associated with information systems are communicated.6/16/2011 34 Mohan Kamat
  • 113.
  • 114. Compliance - To avoid breaches of any criminal and civil law, statutory, regulatory or contractual obligations and of any security requirements.6/16/2011 35 Mohan Kamat
  • 115. IMPLEMENTATION PROCESS CYCLE PLAN Establish ISMS ACT Maintain & Improve DO Implement & Operate the ISMS CHECK Monitor & Review ISMS IS POLICY SECURITY ORGANISATION MANAGEMENT REVIEW ASSET IDENTIFICATION & CLASSIFICATION CORRECTIVE & PREVENTIVE ACTIONS CONTROL SELECTION & IMPLEMENTATION CHECK PROCESSES OPERATIONALIZE THE PROCESES 6/16/2011 36 Mohan Kamat
  • 116.
  • 117. At the legal level – Compliance
  • 118. At the operating level - Risk management
  • 119. At the commercial level - Credibility and confidence
  • 120. At the financial level - Reduced costs
  • 121. At the human level - Improved employee awareness6/16/2011 37 Mohan Kamat
  • 122. USER RESPONSIBILITIES WHO IS AT THE CENTRE OF SECU RITY U R - 6/16/2011 38 Mohan Kamat
  • 123. USER RESPONSIBILITIES Information Security Policy IS Policy is approved by Top Management Policy is released on Intranet at http://xx.xx.xx.xx/ISMS/index.htm 6/16/2011 39 Mohan Kamat
  • 124. INFO ASSET CLASSIFICATION CONFIDENTIAL: If this information is leaked outside Organisation, it will result in major financial and/or image loss. Compromise of this information will result in statutory, legal non- compliance. Access to this information must be restricted based on the concept of need-to-know. Disclosure requires the information owner’s approval. In case information needs to be disclosed to third parties a signed confidentiality agreement is also required. Examples include Customer contracts, rate tables, process documents and new product development plans. INTERNAL USE ONLY: If this information is leaked outside Organisation, it will result in Negligible financial loss and/or embarrassment. Disclosure of this information shall not cause serious harm to Organisation, and access is provided freely to all internal users. Examples include circulars, policies, training materials etc. PUBLIC: Non availability will have no effect. If this information is leaked outside Organisation, it will result in no loss. This information must be explicitly approved by the Corporate Communications Department or Marketing Department in case of marketing related information, as suitable for public dissemination. Examples include marketing brochures, press releases. 6/16/2011 40 Mohan Kamat Information Asset Classification
  • 125. INFO ASSET CLASSIFICATION Confidentiality - Information Asset Confidentiality of information refers to the protection of information from unauthorized disclosure. The impact of unauthorized disclosure of confidential information can range from jeopardizing organization security to the disclosure of private data of employees. Following table provides guideline to determine Confidentiality requirements: 6/16/2011 41 Mohan Kamat
  • 126. INFO ASSET CLASSIFICATION Integrity - Information Asset Integrity refers to the completeness and accuracy of Information. Integrity is lost if unauthorized changes are made to data or IT system by either intentional or accidental acts. If integrity of data is not restored back, continued use of the contaminated data could result in inaccuracy, fraud, or erroneous decisions. Integrity criteria of information can be determined with guideline established in the following Table. 6/16/2011 42 Mohan Kamat
  • 127. Availability - Information Asset INFO ASSET CLASSIFICATION Availability indicates how soon the information is required, in case the same is lost. If critical information is unavailable to its end users, the organization’s mission may be affected. Following Table provides guideline to determine availability criteria of information assets. 6/16/2011 43 Mohan Kamat
  • 128. NON INFO ASSET CLASSIFICATION Non-information Assets [Physical] Information is processed with the help of technology. The assets, which are helpful in creating, processing, output generation and storage. Such assets need to be identified and valued for the purpose of their criticality in business process. Asset valuation of non information / physical Assets like software, Hardware, Services is carried out based on different criteria applicable to the specific group of physical assets involved in organization’s business processes. 6/16/2011 44 Mohan Kamat
  • 129. NON INFO ASSET CLASSIFICATION Confidentiality - Non-information Asset Confidentiality factor is to be determined by the services rendered by the particular asset in specific business process and the confidentiality requirement of the information / data processed or stored by the asset. This table provides a guideline to identify the Confidentiality requirements and its link to Classification label. 6/16/2011 45 Mohan Kamat
  • 130. NON INFO ASSET CLASSIFICATION Integrity - Non Information Asset Integrity factor is to be determined by the reliability and dependability of the particular asset in specific business process and the Integrity requirement of the information / data processed or stored by the asset. This table provides a guideline to identify the Integrity requirements and its link to Classification label. 6/16/2011 46 Mohan Kamat
  • 131. NON INFO ASSET CLASSIFICATION Availability - Non-information Asset Availability factor is to be determined on the basis of impact of non availability of the asset on the business process. This table provides a guideline to identify the Availability requirements and its link to Classification label. 6/16/2011 47 Mohan Kamat
  • 132. PEOPLE ASSET CLASSIFICATION People Assets Information is accessed or handled by the people from within the organisation as well as the people related to organisation for business requirements.   It becomes necessary to identify such people from within the organisation as well as outside the organisation who handle the organization’s information assets.   The analysis such people, who has access rights to the assets of the organisation, is to be done by Business Process Owner i.e. process / function head. The people assets shall include roles handled by a. Employees b. Contract Employees c. Contractors & his employees 6/16/2011 48 Mohan Kamat
  • 133. PEOPLE ASSET CLASSIFICATION Confidentiality - People Assets 6/16/2011 49 Mohan Kamat
  • 134. PEOPLE ASSET CLASSIFICATION Integrity – People Assets 6/16/2011 50 Mohan Kamat
  • 135. PEOPLE ASSET CLASSIFICATION Availability – People Assets 6/16/2011 51 Mohan Kamat
  • 136.
  • 137. Wear Identity Cards and Badges
  • 138. Ask unauthorized visitor his credentials
  • 139. Attend visitors in Reception and Conference Room only
  • 140. Bring visitors in operations area without prior permission
  • 141. Bring hazardous and combustible material in secure area
  • 143. Bring and use pen drives, zip drives, ipods, other storage devices unless and otherwise authorized to do so6/16/2011 52 Mohan Kamat
  • 144.
  • 145. Use passwords that can be easily remembered by you
  • 146. Change password regularly as per policy
  • 147. Use password that is significantly different from earlier passwords
  • 148. Use passwords which reveals your personal information or words found in dictionary
  • 149. Write down or Store passwords
  • 150. Share passwords over phone or Email
  • 151. Use passwords which do not match above complexity criteria6/16/2011 53 Mohan Kamat
  • 152.
  • 153. Do not access internet through dial-up connectivity
  • 154. Do not use internet for viewing, storing or transmitting obscene or pornographic material
  • 155. Do not use internet for accessing auction sites
  • 156. Do not use internet for hacking other computer systems
  • 157. Do not use internet to download / upload commercial software / copyrighted materialTechnology Department is continuously monitoring Internet Usage. Any illegal use of internet and other assets shall call for Disciplinary Action. 6/16/2011 54 Mohan Kamat
  • 158.
  • 159. Follow the mail storage guidelines to avoid blocking of E-mails
  • 160.
  • 161. Do not send unsolicited mails of any type like chain letters or E-mail Hoax
  • 162. Do not send mails to client unless you are authorized to do so
  • 163. Do not post non-business related information to large number of users
  • 164. Do not open the mail or attachment which is suspected to be virus or received from an unidentified sender6/16/2011 55 Mohan Kamat
  • 165.
  • 167.
  • 168. Do not attempt to interfere with, obstruct or prevent anyone from reporting incidents6/16/2011 56 Mohan Kamat
  • 169.
  • 170. Ensure your system is locked when you are away
  • 171. Always store laptops/ media in a lockable place
  • 172. Be alert while working on laptops during travel
  • 173. Ensure sensitive business information is under lock and key when unattended
  • 174. Ensure back-up of sensitive and critical information assets
  • 175.
  • 176. Always switch off your computer before leaving for the day
  • 177. Keep your self updated on information security aspects6/16/2011 57 Mohan Kamat
  • 178. Human Wall Is Always Better Than A Firewall . . . LET US BUILD A HUMAN WALL ALONG WITH FIREWALL 6/16/2011 58 Mohan Kamat