An approach for evaluating methods for risk and vulnerability assessments

Size: px
Start display at page:

Download "An approach for evaluating methods for risk and vulnerability assessments"

Transcription

1 Risk, Reliability and Societal Safety Aven & Vinnem (eds) 2007 Taylor & Francis Group, London, ISBN An approach for evaluating methods for risk and vulnerability assessments E. Ford IRIS, Norway T. Aven University of Stavanger, Norway H. Wiencke & W. Røed Proactima, Norway ABSTRACT: This paper presents and discusses an approach for evaluating methods for risk and vulnerability assessments, covering both accidental events and security issues. The approach provides guidance on the selection of one specific, suitable method for various types of decision situations, reflecting different levels of potential consequences and associated uncertainties. The evaluation addresses the various stages of the risk assessment process, covering planning, execution and use of the risk and vulnerability analyses. Some examples of application of the evaluation approach are outlined. 1 INTRODUCTION A natural consequence of society s development from a border-restricted one with few interacting inhomogeneous systems, to a globalized one with many inhomogeneous systems interacting, is the occurrence of risks related to this interaction. A specific characteristic of this development is the ever-growing dependability upon information and communication technology (ICT). Such dependability gives rise to vulnerability in the systems that interact, and in an infrastructure context, societal vulnerability. This is reflected in risk management in terms of a steadily growing demand for means to mitigate risk and vulnerability, not merely related to safety (as traditionally was the case), but also to security, and only not restricted to certain industries or areas (such as oil/gas or nuclear industry), but to broad parts of society. In recent years many methods have been developed attempting to meet these needs. These methods vary with respect to focus, approach, time, resources required etc. Given a certain context, where the aim is to assess risk and vulnerability, and where we have identified a decision problem, a main challenge is: Which method is suitable for this specific decision problem? This paper is a part of the BAS 5 project, a cooperation between the Norwegian Research Establishment (FFI), University of Stavanger, Gjøvik University College, the Directorate for Civil Protection and Emergency Planning, Statnett, the Norwegian National Security Agency, and the Norwegian University of Science and Technology (NTNU), which aims to develop a methodology and analyze the vulnerabilities in those infrastructures that depend on ICT. A particular focus is on systems and infrastructures critical to the modern society. In Wiencke, et al. (2006), a framework for selection of methodology for risk and vulnerability assessments of infrastructures depending on ICT is presented, outlining the main steps, from specifying a problem definition and determining type of methodology to selecting a specific method. The selection of a specific method must be based on a foundational basis. The evaluation approach presented in this paper is part of such a foundation, and is an integrated part of the framework presented by Wiencke, et al. (2006). For discussions and approaches regarding risk and vulnerability assessments related to ICT, we refer to Wiencke, et al. (2006) and the references therein. The selection of a specific method is the main focus of the present paper. We refer to Aven (2006) for a discussion of the other elements of the process, especially addressing security applications. These references also provide a discussion of the probabilistic foundations of the analyses. We refer to Wiencke et al. (2006) for a discussion of selection of type of methodology. In the present paper we adopt a perspective on risk expressing that risk is the combination of possible consequences and associated uncertainties. Probability is used as a measure of uncertainty. 1375

2 2 FRAMEWORK The starting point is a holistic risk management process covering three main activities: Establish context Perform risk and vulnerability assessment Risk treatment Each of these main tasks is further divided into smaller tasks, as shown in Figure 1. The figure is based on the risk management process described in the AS/NZS 4360 standard (2004) and in ISO (2002). A framework for the method selection process is presented in Figure 2. Once the problem definition has been established, information has been gathered, and a plan for the subsequent stages has been arranged, a suitable method must be selected, which meets the demands of the decision problem. That is, the selected method must correspond to the objective of Implementation, monitoring and evaluation of futuredevelopment Security Risk Management Process Problem definition,information gathering and planning Selection of methods for risk and vulnerability assessment Identification of potential threats/hazards effecting the ICT system. Perform consequence analysis for identified hazards and threats Perform casual analysis and assess uncertainties for identified hazards Establish the overall risk picture. Risk evaluation. Identify, assess and evaluate measures. Proposed priority of measures based on a holistic evaluation Management review and decision Safety 1)Establish context 2) Risk and vulnerability assessment 3) Risk Treatment Figure 1. Framework for selection of working processes and methodology for risk and vulnerability assessment (Wiencke, et al., 2006). Classification of decisionproblem and selection of type of methodology Simplified risk and vulnerability analysis. Other.. VAM Problem definition, information gathering and planning Tele Risk.. Standard risk and vulnerability analysis. Selection of specific method FRAP FIRM ebios COBRA.. Perform risk and vulnerability analysis Model basedrisk and vulnerability analysis. Figure 2. Framework for selection of method for risk and vulnerability assessment (Wiencke, et al., 2006). CRAMM CORAS Other.. the analysis, the criticality of the ICT system, rules and regulations, etc. The first step in this process is to select the type of methodology. There are three different classes: Simplified risk and vulnerability analysis Standard risk and vulnerability analysis Model based risk and vulnerability analysis These classes differ with respect to degree of formalism and sophistication, and thus with respect to what is required in order to use them. Once a desired type of methodology is selected, it remains to choose the specific method. The process of selecting a specific method is done in part based upon existing in-depth evaluations of different methods. One of the tasks in the BAS 5 project has been conducting such evaluations for a variety of risk and vulnerability methods. When applying the framework then, a portfolio of method evaluations exists for selection support. The following chapter outlines both the process of evaluating a method as well as the process of selecting a method when evaluations are available. 3 THE EVALUATION APPROACH The evaluation approach gives guidelines as to how a method should be evaluated, and how evaluations can be used to make a well-informed selection of a specific method. In order for the process of evaluating risk analysis methods to function as a structured process, some common criteria must be defined. In the BAS 5 project, these criteria are related to: 1. Methodology 2. Experience and competence needed 3. Required resources The methodology criterion addresses the theoretical foundation of the approach, how it is structured in terms of which steps or activities it contains, and so forth. The evaluation should also give information regarding the level of expertise required. Even though a specific method may be related to the desired area (for example telecommunication), it may still not be an appropriate method to use, if the experience and competence needed far exceeds the demands of the decision problem. The same logic applies to the third criterion. Seen together, the criteria should (at least) answer the following questions: What type of method is this, and what does it demand in terms of experience, competence and required resources? 3.1 Conducting an evaluation of a risk analysis method The evaluation should provide a brief overview or summary of the most important elements of a method, as 1376

3 well as more in-depth comments related to different activities of the risk management process, and determine to what extent these activities are covered by the method. Figure 3 illustrates how a short summary of the method can be displayed in tabular form: This table, along with a short description, can give a brief overview of important properties of the method. Providing information concerning which phases of the risk management process are adequately covered, can assist in determining whether the demands of the decision problem coincide with the properties of the method. A summary table can provide useful information which the method selection can be based upon. However, since methods with different properties can be equally suitable for a complex decision problem, and since many methods could have the same properties, a more detailed picture is required. This must provide more specific information regarding the method s risk management process, while at the same time incorporate the aforementioned criteria of the evaluation process. Clearly, if this is to be structured, then there must be a link connecting the risk management framework, the selection process, and the evaluation approach. A questionnaire (see Appendix) is used for the evaluations. This questionnaire is based upon the three evaluation criteria; methodology, experience and competence needed, and required resources. The questionnaire comprises the three main activities in the BAS 5 risk management process: to establish context, risk and vulnerability assessment, and risk treatment. To gain a general overview of the method, the questionnaire contains questions regarding whether the method is quantitative or qualitative, extensiveness, prior experience with use of the method, who the target user is, required resources, expertise and amount of information, and other relevant questions. This can be Properties of the method Focus Attributes Level of detail Simplified Standard Detailed Phasescovered by themethod Establish context Accidents Security Description Analysis Coarse Detailed Type of ICT General Risk- and vulnerability assessment Intentional threats Holistic (security, environment, economy, reputation ) Specific type (specify) Risk treatment Comments Figure 3. Table summarizing the most important properties of a method. seen as an elaboration of the properties in the summary table. Further, the questionnaire is divided into risk management phase-specific questions. In establishing the context of a decision problem, it is essential that a method clearly defines the problem and gives guidance to information gathering and planning. Hence, this section focuses on issues such as whether basic principles and key terms are well-defined, which assumptions the method is based upon, whether purpose, problem definition and decision foundation is clarified, and whether planning and system description constitute part of establishing the context in the method. With respect to the risk and vulnerability assessment section of the questionnaire, the issues regard whether such elements as identification of unwanted events, hazard identification, cause and consequence analysis, evaluations of barriers, uncertainties and probabilities, sensitivity analysis and dependencies are covered by the method and to what degree. Finally, in the risk treatment section, the review concentrates on how the results of the previous assessment section are treated, and how and to what extent the results constitute a part of the decision foundation. That is, the questions relate to type of evaluation of the results, use of risk acceptance criteria, whether the method is conditioned on assumptions, whether a holistic view is used in the method, how implementation of mitigating measures are ensured, etc. On the basis of a conducted evaluation, the following points of departure can be stated: 1) The questionnaire, when filled out, constitutes an in-depth evaluation allowing for distinction between similar methods and for reviewing suitability of different methods with respect to complex decision problems. 2) The in-depth evaluation constitutes a basis for summarizing the basic properties for the method. 3) The in-depth evaluation constitutes a basis for classifying a method as a simplified, standard or model based risk assessment method. Assuming that, by conducting several evaluations, the above objectives are fulfilled; how do these evaluations contribute to the selection of the most suitable method? Given a well-defined decision problem, this can be classified into one out of three categories of different problem complexity, corresponding to the classification of methodologies. The problem of selecting the most suitable method is then reduced to selecting among methods within one group. Further, methods within a specific group can to a large extent be separated on the basis of the in-depth evaluations, so that the selection problem will further reduce itself to (potentially at least) selecting between a few methods of similar character. 1377

4 4 EXAMPLES OF EVALUATIONS AND APPLICATIONS THEREOF In this section we give an example of how an evaluation can be conducted, and show how an evaluation can be used to select a specific method. A computer software company is used as a starting point for the example. The company has recently become aware of a threat, in the form a malicious virus, which could potentially breach the company s security firewalls and cause severe damage. On this basis, the company would like to known in what way, and to what degree, they are vulnerable to this threat. A risk and vulnerability analysis will be used to gain knowledge on the threat. The company has defined a preliminary decision problem: Which mitigating means are best suited to protect the company against the identified threat? Through the planning stage of the risk management process, it is decided, in part based upon readily available resources and competencies, that the primary purpose of the analysis should be, giving further insight into the threat posed, and giving a coarse view of the risk picture. Depending upon the outcome of the preliminary analysis, further analysis of a more sophisticated nature will be conducted. Hence, the company has (presently) decided that the decision problem conforms to using a simplified risk and vulnerability assessment. However, there are many simplified risk and vulnerability assessment methods available, so a choice has to be made. Now, we could suppose that evaluations for different methods were readily available (as would be the case when applying the framework), but for the purpose of outlining the evaluation process itself, we shall first see how an evaluation can be conducted, before illustrating how the resulting evaluation can be used. It is important to note that the evaluations are not related to a specific decision problem. The following example uses an excerpt from the questionnaire, where two methods (named method 1 and method 2) are evaluated. For the sake of simplicity, only questions regarding the risk and vulnerability assessment activity are included. The evaluation questions are denoted Q, and corresponding evaluations are denoted E1 and E2 for method 1 and method 2, respectively: Q: Is there a structured hazard identification process based upon multiple and diverse sources? E1: The hazard identification process is primarily based upon checklists. E2: Identification is performed by selecting amongst predefined attack components, but there is no specification of how information should be gathered or from what sources. Q: Does the method include cause- and consequence analysis with assessments of uncertainties and probabilities? E1: Causes are indirectly identified through hazardand threat identification, but are not treated formally. Uncertainties/probabilities are assessed on a coarse scale related to vulnerabilities. E2: The method does not support identification of causes. A coarse assessment of the risk of attack is presented, which is not synonymous with assessments of consequences. Uncertainties/ probabilities are not assessed. Q: Are potential risk reducing measures identified and evaluated? E1: Measures are identified by means of a stringent procedure which follows the ISO standard closely. The focus is on measures which reduce the greatest and most probable risks. E2: Measures are identified by using brainstorming, and checklists categorized by barriers, detection and reaction. The measures are ranked by using a cost/benefit-analysis. Evaluation related to establishing context and risk treatment is conducted in a similar fashion. Now, assuming that the process of selecting a specific method in this case consists of choosing between method 1 and method 2, how can the above evaluation be of guidance? The starting point should be the decision problem at hand, and the specified purpose of the analysis. As we are interested in addressing which means are most properly suited for mitigating a viral threat, we must look into the evaluations to see how these conform to our decision problem and analysis purpose. Both method 1 and method 2 include identification of unwanted events. However, method 1 is more directed towards security issues. Also, both methods make use of predefined sources to identify hazards, but neither can be said to use diverse sources in doing so. Method 1 supports, to a certain extent at least, identification of causes, as opposed to method 2. Both methods support identification and evaluation of risk reducing measures, but have different approaches; method 1 follows a stringent procedure, while method 2 uses brainstorming and checklist. One could intuitively argue that method 1 would be the better choice, since it is more focused on security threats, and thus is more specifically related to the decision problem at hand. However, one could also argue that method 2 is better suited, as the identification and evaluation of risk reducing measures are of a less formal nature, which corresponds well to the company s available resources and competencies. This highlights an important point; the evaluations of specific methods do not support a mechanical, straight-forward selection process. They do however constitute part of a basis from which a well-informed selection can be made. It would neither be appropriate nor feasible to have normative guidelines imposed on the selection process, as this would 1378

5 completely ignore the diversity in decision problems and corresponding analysis purposes. Another point to note is that although the evaluations may highlight specific strengths or advantages of a method they may equally expose weaknesses or flaws of a method. While justifying the selection of a method (partly) on the basis of its strengths could be reasonable, ignoring its flaws would be equally unreasonable. Before a selection is made, consideration should therefore be taken concerning how flaws can be redeemed, and what is required to adapt the method to the specified purpose. 5 DISCUSSION AND CONCLUSIONS This paper presents and discusses an evaluation process that can be applied to risk and vulnerability analysis methods within the ICT sector. The idea is to carry out evaluations on a number of risk and vulnerability methods in order to describe their properties, and to categorize them as regards e.g. level of detail, point of focus etc. Then, when a specific risk and vulnerability analysis is being planned, or a threat is identified, the method evaluations can be used as background information for the analysis selection process. We conclude that the evaluation process can be useful since a high number of risk and vulnerability methods exist, and the suggested framework provides a systematic method characterization. The evaluation framework simplifies the selection process, since the user, by means of limited resources, can get an overview of which methods that exist, and their pros and cons. However, the framework does not support a mechanistic selection process, but rather constitutes a basis for making a well-informed selection: In most cases, it will still be difficult to make a simple selection of one method ahead of others, as different methods have different strengths and weaknesses. REFERENCES AS/NZS 4360, Australian/New Zealand Standard: Risk management. Aven, T A unified framework for risk and vulnerability analysis covering both safety and security. Reliability Engineering & System Safety. To appear. ISO Risk management vocabulary. ISO/IEC Guide 73. Wiencke, H. S., Aven, T. & Hagen, J A framework for selection of methodology for risk and vulnerability assessments of infrastructures depending on information and communication technology. Safety and Reliability for Managing Risk, APPENDIX EVALUATION OF METHODS FOR RISK AND VULNERABILITY ANALYSIS Method: Method X Developed for: Enterprises with relations to information systems Released: 2005 (Latest software version), 2004 (Latest documentation version) Developer: Developer X Application: Assessment of risks related to information systems. Compatible with ISO 13335, ISO and ISO Reference projects: The user manual, best practices and software can be downloaded from Properties of the method Level of detail Simplified Standard Detailed Phasescovered by themethod Establish con-text Risk- and vulnerability assessment Description Focus Accidents Intentional threats Attributes Security Holistic (security, environment, economy, reputa-tion, ) Analysis Coarse Detailed Type of ICT General Specific type (specify) Risk treatment Comments Focuson attack methods, threat agents, threats and vulnerabilities. Security related to confidentiality, integrity and availability. Detailed analysis in terms of amount and type of information required, but does not require use of special analysis techniques. Information system Brief general description of the method: Method X is a method developed by Developer X for assessing and treating risks related to information systems. It is used both within the public and private sector in numerous countries. The method is compatible with international standards such as ISO 13335, ISO and ISO 17799, and is to a certain extent based upon these standards. Method X is also compatible with other security tools for information systems, such as PSSI and TDBSSI. The method has a comprehensive approach, as it primarily is component-based, and attempts to identify and describe functions, information, attack methods, threat agents, threats, vulnerabilities, risks, security criteria, security objectives, generic measures, etc. within a bounded system area. A study of the organization constitutes part of the analysis. The extent of the analysis can be adjusted, from covering the entire organization to focusing on a certain branch within the organization. The method is conducted by using a software program, where required data from the analysis is entered. An important point to note is that although Method X is meant to cover all phases of the risk management process, it has a complex and rigid structure, and can therefore not be readily applied without first understanding its structure and procedure. Time and resources required should also be evaluated related to this. To use Method X, it is recommended that the following evaluation is used in conjunction with the method, so that limitations and shortcomings may be adjusted. 1379

6 Aven CH172.tex 17/5/ : 56 Page

7 Aven CH172.tex 17/5/ : 56 Page

8

QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT

QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT Rok Bojanc ZZI d.o.o. rok.bojanc@zzi.si Abstract: The paper presents a mathematical model to improve our knowledge of information security and

More information

Safety Analysis for Nuclear Power Plants

Safety Analysis for Nuclear Power Plants Regulatory Document Safety Analysis for Nuclear Power Plants February 2008 CNSC REGULATORY DOCUMENTS The Canadian Nuclear Safety Commission (CNSC) develops regulatory documents under the authority of paragraphs

More information

Information Security Guideline for NSW Government Part 1 Information Security Risk Management

Information Security Guideline for NSW Government Part 1 Information Security Risk Management Department of Commerce Guidelines Information Security Guideline for NSW Government Part 1 Information Security Risk Management Issue No: 3.2 First Published: Sept 1997 Current Version: Jun 2003 Table

More information

Information technology Security techniques Information security management systems Overview and vocabulary

Information technology Security techniques Information security management systems Overview and vocabulary INTERNATIONAL STANDARD ISO/IEC 27000 Third edition 2014-01-15 Information technology Security techniques Information security management systems Overview and vocabulary Technologies de l information Techniques

More information

EXPRESSING AND COMMUNICATING UNCERTAINTY IN RELATION TO QUANTITATIVE RISK ANALYSIS ABSTRACT

EXPRESSING AND COMMUNICATING UNCERTAINTY IN RELATION TO QUANTITATIVE RISK ANALYSIS ABSTRACT EXPRESSING AND COMMUNICATING UNCERTAINTY IN RELATION TO QUANTITATIVE RISK ANALYSIS Roger Flage & Terje Aven University of Stavanger, Stavanger, Norway e-mail: roger.flage@uis.no, terje.aven@uis.no ABSTRACT

More information

Appendix 3 (normative) High level structure, identical core text, common terms and core definitions

Appendix 3 (normative) High level structure, identical core text, common terms and core definitions Appendix 3 (normative) High level structure, identical core text, common terms and core definitions NOTE In the Identical text proposals, XXX = an MSS discipline specific qualifier (e.g. energy, road traffic

More information

Computer Security Lecture 13

Computer Security Lecture 13 Computer Security Lecture 13 Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management

More information

Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches

Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches Chinese Business Review, ISSN 1537-1506 December 2011, Vol. 10, No. 12, 1106-1110 D DAVID PUBLISHING Advantages and Disadvantages of Quantitative and Qualitative Information Risk Approaches Stroie Elena

More information

ISMS Implementation Guide

ISMS Implementation Guide atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 Tel: 512-615-7300 Fax: 512-615-7301 www.atsec.com ISMS Implementation Guide atsec information security ISMS Implementation

More information

Security vs safety. August 2003. The paper is based on previous work by Albrechtsen (2002) 2 Differences between security and safety

Security vs safety. August 2003. The paper is based on previous work by Albrechtsen (2002) 2 Differences between security and safety Security vs safety PhD student Eirik Albrechtsen NTNU - Norwegian University of Science and Technology Department of Industrial Economics and Technology Management August 2003 1 Background This brief paper

More information

A Risk Management Standard

A Risk Management Standard A Risk Management Standard Introduction This Risk Management Standard is the result of work by a team drawn from the major risk management organisations in the UK, including the Institute of Risk management

More information

Guide to Vulnerability Management for Small Companies

Guide to Vulnerability Management for Small Companies University of Illinois at Urbana-Champaign BADM 557 Enterprise IT Governance Guide to Vulnerability Management for Small Companies Andrew Tan Table of Contents Table of Contents... 1 Abstract... 2 1. Introduction...

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Total deliverability gas storage analysis methodology and case study

Total deliverability gas storage analysis methodology and case study Risk, Reliability and Societal Safety Aven & Vinnem (eds) 2007 Taylor & Francis Group, London, ISBN 978-0-415-44786-7 Total deliverability gas storage analysis methodology and case study B. Haukelidsæter

More information

ISO 27000 Information Security Management Systems Foundation

ISO 27000 Information Security Management Systems Foundation ISO 27000 Information Security Management Systems Foundation Professional Certifications Sample Questions Sample Questions 1. is one of the industry standards/best practices in Service Management and Quality

More information

Security metrics to improve information security management

Security metrics to improve information security management Security metrics to improve information security management Igli TASHI, Solange GHERNAOUTIHÉLIE HEC Business School University of Lausanne Switzerland Abstract The concept of security metrics is a very

More information

SECURITY METRICS: MEASUREMENTS TO SUPPORT THE CONTINUED DEVELOPMENT OF INFORMATION SECURITY TECHNOLOGY

SECURITY METRICS: MEASUREMENTS TO SUPPORT THE CONTINUED DEVELOPMENT OF INFORMATION SECURITY TECHNOLOGY SECURITY METRICS: MEASUREMENTS TO SUPPORT THE CONTINUED DEVELOPMENT OF INFORMATION SECURITY TECHNOLOGY Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

How To Manage Risk On A Scada System

How To Manage Risk On A Scada System Risk Management for Industrial Control Systems (ICS) And Supervisory Control Systems (SCADA) Information For Senior Executives (Revised March 2012) Disclaimer: To the extent permitted by law, this document

More information

Methods Commission CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS. 30, rue Pierre Semard, 75009 PARIS

Methods Commission CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS. 30, rue Pierre Semard, 75009 PARIS MEHARI 2007 Overview Methods Commission Mehari is a trademark registered by the Clusif CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS 30, rue Pierre Semard, 75009 PARIS Tél.: +33 153 25 08 80 - Fax: +33

More information

The CPA Way 4 - Analyze Major Issues

The CPA Way 4 - Analyze Major Issues The CPA Way 4 - Analyze Major Issues This document focuses on Analyze Major Issue(s), the third part of The CPA Way, as shown in the following diagram. Analysis is usually the most time-consuming part

More information

CS 2 SAT: The Control Systems Cyber Security Self-Assessment Tool

CS 2 SAT: The Control Systems Cyber Security Self-Assessment Tool INL/CON-07-12810 PREPRINT CS 2 SAT: The Control Systems Cyber Security Self-Assessment Tool ISA Expo 2007 Kathleen A. Lee January 2008 This is a preprint of a paper intended for publication in a journal

More information

3.0 Risk Assessment and Analysis Techniques and Tools

3.0 Risk Assessment and Analysis Techniques and Tools 3.0 Risk Assessment and Analysis Techniques and Tools Risks are determined in terms of the likelihood that an uncontrolled event will occur and the consequences of that event occurring. Risk = Likelihood

More information

Course: Information Security Management in e-governance. Day 1. Session 3: Models and Frameworks for Information Security Management

Course: Information Security Management in e-governance. Day 1. Session 3: Models and Frameworks for Information Security Management Course: Information Security Management in e-governance Day 1 Session 3: Models and Frameworks for Information Security Management Agenda Introduction to Enterprise Security framework Overview of security

More information

SECOND EDITION THE SECURITY RISK ASSESSMENT HANDBOOK. A Complete Guide for Performing Security Risk Assessments DOUGLAS J. LANDOLL

SECOND EDITION THE SECURITY RISK ASSESSMENT HANDBOOK. A Complete Guide for Performing Security Risk Assessments DOUGLAS J. LANDOLL SECOND EDITION THE SECURITY RISK ASSESSMENT HANDBOOK A Complete Guide for Performing Security Risk Assessments DOUGLAS J. LANDOLL CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is

More information

SCHOOL OF COMMERCE RESEARCH PAPER SERIES: 02-2 ISSN: 1441-3906. Abstract

SCHOOL OF COMMERCE RESEARCH PAPER SERIES: 02-2 ISSN: 1441-3906. Abstract Application of Birch and McEvoy's Structured Risk Analysis for Information Systems (SRA-IS) Method to the Australian/New Zealand Risk Management Standard 4360:1999 SCHOOL OF COMMERCE RESEARCH PAPER SERIES:

More information

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach.

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. Gunnar Wahlgren 1, Stewart Kowalski 2 Stockholm University 1: (wahlgren@dsv.su.se), 2: (stewart@dsv.su.se) ABSTRACT

More information

Underwriting put to the test: Process risks for life insurers in the context of qualitative Solvency II requirements

Underwriting put to the test: Process risks for life insurers in the context of qualitative Solvency II requirements Underwriting put to the test: Process risks for life insurers in the context of qualitative Solvency II requirements Authors Lars Moormann Dr. Thomas Schaffrath-Chanson Contact solvency-solutions@munichre.com

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 1.0 Date: November 2012 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 CORE REQUIREMENTS...

More information

Information security risk management using ISO/IEC 27005:2008

Information security risk management using ISO/IEC 27005:2008 Information security risk management using ISO/IEC 27005:2008 Hervé Cholez / Sébastien Pineau Centre de Recherche Public Henri Tudor herve.cholez@tudor.lu sebastien.pineau@tudor.lu March, 29 th 2011 1

More information

Overview 1. Coordination with GLBA Section 501(b) 1. Security Objectives 2. Regulatory Guidance, Resources, and Standards 2. Overview 3.

Overview 1. Coordination with GLBA Section 501(b) 1. Security Objectives 2. Regulatory Guidance, Resources, and Standards 2. Overview 3. Table of Contents Introduction 1 Overview 1 Coordination with GLBA Section 501(b) 1 Security Objectives 2 Regulatory Guidance, Resources, and Standards 2 Security Process 3 Overview 3 Governance 4 Management

More information

19. Planning. 19 PLANNING p1

19. Planning. 19 PLANNING p1 19. Planning Summary Planning involves the proactive coordination of activities in the medium to long term, with the intention of achieving a unified effort towards a common objective. Planning consists

More information

Literature survey: historical and theoretical background. The chapter requires you to have done some library and company research to:

Literature survey: historical and theoretical background. The chapter requires you to have done some library and company research to: Writing the MBA Dissertation 1. General Comments This should be divided into chapters as detailed in the following section: Note: The dissertation may not divide up easily into the 6 main headings, but

More information

Deliverable D5.1.1 Baseline Methodologies for Legal, Compositional, and Continuous Risk Assessment and Security Testing

Deliverable D5.1.1 Baseline Methodologies for Legal, Compositional, and Continuous Risk Assessment and Security Testing Deliverable D5.1.1 Baseline Methodologies for Legal, Compositional, and Continuous Risk Assessment and Security Testing RASEN - 316853 Project title: RASEN Project number: 316853 Call identifier: Objective:

More information

2008 by Bundesamt für Sicherheit in der Informationstechnik (BSI) Godesberger Allee 185-189, 53175 Bonn

2008 by Bundesamt für Sicherheit in der Informationstechnik (BSI) Godesberger Allee 185-189, 53175 Bonn 2008 by Bundesamt für Sicherheit in der Informationstechnik (BSI) Godesberger Allee 185-189, 53175 Bonn Contents Contents 1 Introduction 1.1 Version History 1.2 Objective 1.3 Target group 1.4 Application

More information

COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH

COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH COMPARATIVE STUDY BETWEEN TRADITIONAL AND ENTERPRISE RISK MANAGEMENT A THEORETICAL APPROACH Cican Simona-Iulia Management, Faculty of Economics and Business Administration, West University of Timisoara,

More information

Multiobjective Decision Support for defining Secure Business Processes

Multiobjective Decision Support for defining Secure Business Processes Multiobjective Decision Support for defining Secure Business Processes Thomas Neubauer 1), Johannes Heurix 2) Abstract: As business processes gain more importance in todays business environment, their

More information

Polish Financial Supervision Authority. Guidelines

Polish Financial Supervision Authority. Guidelines Polish Financial Supervision Authority Guidelines on the Management of Information Technology and ICT Environment Security for Insurance and Reinsurance Undertakings Warsaw, 16 December 2014 Table of Contents

More information

Insurance as Operational Risk Management Tool

Insurance as Operational Risk Management Tool DOI: 10.7763/IPEDR. 2012. V54. 7 Insurance as Operational Risk Management Tool Milan Rippel 1, Lucie Suchankova 2 1 Charles University in Prague, Czech Republic 2 Charles University in Prague, Czech Republic

More information

Cyberspace Situational Awarness in National Security System

Cyberspace Situational Awarness in National Security System Cyberspace Situational Awarness in National Security System Rafał Piotrowski, Joanna Sliwa, Military Communication Institute C4I Systems Department Zegrze, Poland, r.piotrowski@wil.waw.pl, j.sliwa@wil.waw.pl

More information

CP3043 Social, Legal and Professional Aspects of Computing. Mr Graham Brown. Assessment 2

CP3043 Social, Legal and Professional Aspects of Computing. Mr Graham Brown. Assessment 2 CP3043 Social, Legal and Professional Aspects of Computing Mr Graham Brown Assessment 2 Colin Hopson 0482647 Wednesday 16 th April 2008 i Contents 1 Introduction... 1 1.1 The Bridgeway Building Society...

More information

(voľný riadok písmo Arial 12) ENTERPRISE RISK MANAGEMENT AND THE INFORMATION SECURITY

(voľný riadok písmo Arial 12) ENTERPRISE RISK MANAGEMENT AND THE INFORMATION SECURITY Ž I L I N S K Á U N I V E R Z I T A V Ž I L I N E F A K U L T A Š P E C I Á L N E H O I N Ž I N I E R S T V A KRÍZOVÝ MANAŽMENT - 1/2012 (voľný riadok písmo Arial 12) ENTERPRISE RISK MANAGEMENT AND THE

More information

Compliance Services CONSULTING. Gap Analysis. Internal Audit

Compliance Services CONSULTING. Gap Analysis. Internal Audit Compliance Services Gap Analysis The gap analysis is a fast track assessment to establish understanding on an organization s current capabilities. The purpose of this step is to evaluate the current capabilities

More information

TABLE OF CONTENTS INTRODUCTION... 1

TABLE OF CONTENTS INTRODUCTION... 1 TABLE OF CONTENTS INTRODUCTION... 1 Overview...1 Coordination with GLBA Section 501(b)...2 Security Objectives...2 Regulatory Guidance, Resources, and Standards...3 SECURITY PROCESS... 4 Overview...4 Governance...5

More information

The Role of Information Technology Studies in Software Product Quality Improvement

The Role of Information Technology Studies in Software Product Quality Improvement The Role of Information Technology Studies in Software Product Quality Improvement RUDITE CEVERE, Dr.sc.comp., Professor Faculty of Information Technologies SANDRA SPROGE, Dr.sc.ing., Head of Department

More information

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Guidance on Risk Analysis Requirements under the HIPAA Security Rule Guidance on Risk Analysis Requirements under the HIPAA Security Rule Introduction The Office for Civil Rights (OCR) is responsible for issuing annual guidance on the provisions in the HIPAA Security Rule.

More information

A structured approach to Enterprise Risk Management (ERM) and the requirements of ISO 31000

A structured approach to Enterprise Risk Management (ERM) and the requirements of ISO 31000 A structured approach to Enterprise Risk Management (ERM) and the requirements of ISO 31000 Contents Executive summary Introduction Acknowledgements Part 1: Risk, risk management and ISO 31000 1 Nature

More information

Risk Management Framework for IT-Centric Micro and Small Companies

Risk Management Framework for IT-Centric Micro and Small Companies Risk Management Framework for IT-Centric Micro and Small Companies Jasmina Trajkovski 1, Ljupcho Antovski 2 1 Trajkovski & Partners Management Consulting Sveti Kliment Ohridski 24/2/1, 1000 Skopje, Macedonia

More information

ISO/IEC Directives, Part 1 Consolidated ISO Supplement Procedures specific to ISO

ISO/IEC Directives, Part 1 Consolidated ISO Supplement Procedures specific to ISO ISO/IEC Directives, Part 1 Consolidated ISO Supplement Procedures specific to ISO Directives ISO/IEC, Partie 1 Supplément ISO consolidé Procédures spécifiques à l ISO Sixth edition, 2015 [Based on the

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 2.0 Date: April 2015 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 POLICY STATEMENT... 4 Core

More information

Security Analysis Part I: Basics

Security Analysis Part I: Basics Security Analysis Part I: Basics Ketil Stølen, SINTEF & UiO October 2, 2015 1 Objectives for Lectures on Security Analysis Classify security concepts Introduce, motivate and explain a basic apparatus for

More information

Current Established Risk Assessment Methodologies and Tools

Current Established Risk Assessment Methodologies and Tools MASTER THESIS Current Established Risk Assessment Methodologies and Tools Dan Ionita Faculty of Electrical Engineering, Mathematics and Computer Science (EEMCS) Department of Computer Science - Information

More information

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Introduction This Advice provides an overview of the steps agencies need to take

More information

Risk Management approach for Cultural Heritage Projects Based on Project Management Body of Knowledge

Risk Management approach for Cultural Heritage Projects Based on Project Management Body of Knowledge 1 Extreme Heritage, 2007 Australia, 19-21 July 2007, James Cook University, Cairns, Australia Theme 6: Heritage disasters and risk preparedness approach for Cultural Heritage Projects Based on Project

More information

1.20 Appendix A Generic Risk Management Process and Tasks

1.20 Appendix A Generic Risk Management Process and Tasks 1.20 Appendix A Generic Risk Management Process and Tasks The Project Manager shall undertake the following generic tasks during each stage of Project Development: A. Define the project context B. Identify

More information

Specialists in Strategic, Enterprise and Project Risk Management. PROJECT RISK MANAGEMENT METHODS Dr Stephen Grey, Associate Director

Specialists in Strategic, Enterprise and Project Risk Management. PROJECT RISK MANAGEMENT METHODS Dr Stephen Grey, Associate Director BROADLEAF CAPITAL INTERNATIONAL PTY LTD ACN 054 021 117 23 Bettowynd Road Tel: +61 2 9488 8477 Pymble Mobile: +61 419 433 184 NSW 2073 Fax: + 61 2 9488 9685 Australia www.broadleaf.com.au Cooper@Broadleaf.com.au

More information

REFLECTIONS ON THE USE OF BIG DATA FOR STATISTICAL PRODUCTION

REFLECTIONS ON THE USE OF BIG DATA FOR STATISTICAL PRODUCTION REFLECTIONS ON THE USE OF BIG DATA FOR STATISTICAL PRODUCTION Pilar Rey del Castillo May 2013 Introduction The exploitation of the vast amount of data originated from ICT tools and referring to a big variety

More information

Identification. Preparation and formulation. Evaluation. Review and approval. Implementation. A. Phase 1: Project identification

Identification. Preparation and formulation. Evaluation. Review and approval. Implementation. A. Phase 1: Project identification II. Figure 5: 6 The project cycle can be explained in terms of five phases: identification, preparation and formulation, review and approval, implementation, and evaluation. Distinctions among these phases,

More information

CDM Software Asset Management (SWAM) Capability

CDM Software Asset Management (SWAM) Capability CDM Software Asset Management (SWAM) Capability Department of Homeland Security Office of Cybersecurity and Communications Federal Network Resilience Table of Contents 1 PURPOSE AND SCOPE... 2 2 THREAT

More information

Extracted from Strategic Planning for Political Parties: A Practical Tool International Institute for Democracy and Electoral Assistance 2013.

Extracted from Strategic Planning for Political Parties: A Practical Tool International Institute for Democracy and Electoral Assistance 2013. Extracted from Strategic Planning for Political Parties: A Practical Tool International Institute for Democracy and Electoral Assistance 2013. International IDEA, Strömsborg, 103 34 Stockholm, Sweden Phone

More information

COMMERCIALISM INTEGRITY STEWARDSHIP. Security Breach and Weakness Policy & Guidance

COMMERCIALISM INTEGRITY STEWARDSHIP. Security Breach and Weakness Policy & Guidance Security Breach and Weakness Policy & Guidance Document Control Document Details Author Adrian Last Company Name The Crown Estate Division Name Information Services Document Name Security Breach & Weakness

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Managing the Unpredictable Human Element of Cybersecurity

Managing the Unpredictable Human Element of Cybersecurity CONTINUOUS MONITORING Managing the Unpredictable Human Element of Cybersecurity A WHITE PAPER PRESENTED BY: May 2014 PREPARED BY MARKET CONNECTIONS, INC. 14555 AVION PARKWAY, SUITE 125 CHANTILLY, VA 20151

More information

University of New England Compliance Management Framework and Procedures

University of New England Compliance Management Framework and Procedures University of New England Compliance Management Framework and Procedures Document data: Document type: Administering entity: Framework and Procedures Audit and Risk Directorate Records management system

More information

Audit summary of Security of Infrastructure Control Systems for Water and Transport

Audit summary of Security of Infrastructure Control Systems for Water and Transport V I C T O R I A Victorian Auditor-General Audit summary of Security of Infrastructure Control Systems for Water and Transport Tabled in Parliament 6 October 2010 Background Infrastructure critical to the

More information

Project Risk Management

Project Risk Management Project Risk Management Study Notes PMI, PMP, CAPM, PMBOK, PM Network and the PMI Registered Education Provider logo are registered marks of the Project Management Institute, Inc. Points to Note Risk Management

More information

The new 27000 Family of Standards & ISO/IEC 27001

The new 27000 Family of Standards & ISO/IEC 27001 ISO/IEC 27000 Family of Standards by Dr. Angelika Plate 07-09 June 2011, Beirut, Lebanon June 2011 The new 27000 Family of Standards & ISO/IEC 27001 June 2011 ISO/IEC 27000 Family of Standards 2 The new

More information

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Roberta Stempfley Acting Assistant Secretary for Cybersecurity and Communications

More information

An Overview of ISO/IEC 27000 family of Information Security Management System Standards

An Overview of ISO/IEC 27000 family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

A Practical Approach to Threat Modeling

A Practical Approach to Threat Modeling A Practical Approach to Threat Modeling Tom Olzak March 2006 Today s security management efforts are based on risk management principles. In other words, security resources are applied to vulnerabilities

More information

Sensitivity of an Environmental Risk Ranking System

Sensitivity of an Environmental Risk Ranking System Sensitivity of an Environmental Risk Ranking System SUMMARY Robert B. Hutchison and Howard H. Witt ANSTO Safety and Reliability CERES is a simple PC tool to rank environmental risks and to assess the cost-benefit

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

EWICS London, January 18, 2005 BSI. Safety-Related Security. Concepts 17.03.2005-1

EWICS London, January 18, 2005 BSI. Safety-Related Security. Concepts 17.03.2005-1 EWICS London, January 18, 2005 Safety-Related Security Concepts - 1 Safety Requirements Top-level requirements for the PES: functional behavior System Safety depends on other attributes, i.e.: accuracy

More information

Information Security Risk Management

Information Security Risk Management Information Security Risk Management Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

অপন র গ র ত বপ র ণ মত মত ননম ননন ত ই-মমইল ম রর কর য ল

অপন র গ র ত বপ র ণ মত মত ননম ননন ত ই-মমইল ম রর কর য ল Information Security Policy Guideline, Bangladesh (Draft) অপন র গ র ত বপ র ণ মত মত ননম ননন ত ই-মমইল ম রর কর য ল ict.ministry@yahoo.com jsict@moict.gov.bd ict1@moict.gov.bd Information Security Policy Guideline,

More information

Policy Documentation Development Information

Policy Documentation Development Information Policy Documentation Development Information Contents Overview... 1 Policy Website... 1 Policy Documentation Repository... 1 Policy Levels... 1 University-Wide Policy Documentation... 2 Statutes... 2 Policies...

More information

Aviation Safety Policy. Aviation Safety (AVS) Safety Management System Requirements

Aviation Safety Policy. Aviation Safety (AVS) Safety Management System Requirements Aviation Safety Policy ORDER VS 8000.367A Effective Date: 11/30/2012 SUBJ: Aviation Safety (AVS) Safety Management System Requirements 1. This order provides requirements to be met by AVS and AVS services/offices

More information

Disaster Recovery. 1.1 Introduction. 1.2 Reasons for Disaster Recovery. EKAM Solutions Ltd Disaster Recovery

Disaster Recovery. 1.1 Introduction. 1.2 Reasons for Disaster Recovery. EKAM Solutions Ltd Disaster Recovery Disaster Recovery 1.1 Introduction Every day, there is the chance that some sort of business interruption, crisis, disaster, or emergency will occur. Anything that prevents access to key processes and

More information

DRAFT REGULATORY GUIDE

DRAFT REGULATORY GUIDE U.S. NUCLEAR REGULATORY COMMISSION August 2012 OFFICE OF NUCLEAR REGULATORY RESEARCH Division 1 DRAFT REGULATORY GUIDE Contact: K. Sturzebecher (301) 251-7494 DRAFT REGULATORY GUIDE DG-1206 (Proposed Revision

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

Incident Response Plan for PCI-DSS Compliance

Incident Response Plan for PCI-DSS Compliance Incident Response Plan for PCI-DSS Compliance City of Monroe, Georgia Information Technology Division Finance Department I. Policy The City of Monroe Information Technology Administrator is responsible

More information

Cyber Essentials Scheme. Summary

Cyber Essentials Scheme. Summary Cyber Essentials Scheme Summary June 2014 Introduction... 3 Background... 4 Scope... 4 Assurance Framework... 5 Next steps... 6 Questions about the scheme?... 7 2 Introduction The Cyber Essentials scheme

More information

Computer Security course

Computer Security course Computer Security course Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management Overview

More information

How To Protect Research Data From Being Compromised

How To Protect Research Data From Being Compromised University of Northern Colorado Data Security Policy for Research Projects Contents 1.0 Overview... 1 2.0 Purpose... 1 3.0 Scope... 1 4.0 Definitions, Roles, and Requirements... 1 5.0 Sources of Data...

More information

3 Guidance for Successful Evaluations

3 Guidance for Successful Evaluations 3 Guidance for Successful Evaluations In developing STEP, project leads identified several key challenges in conducting technology evaluations. The following subsections address the four challenges identified

More information

Cyber Security solutions

Cyber Security solutions Cyber Security solutions The scenario IT security has become a highly critical issue for all businesses as a result of the growing pervasiveness and diffusion of ICT technology. Risks can arise both inside

More information

PROJECT RISK ANALYSIS AND MANAGEMENT

PROJECT RISK ANALYSIS AND MANAGEMENT PROJECT RISK ANALYSIS AND MANAGEMENT A GUIDE BY THE ASSOCIATION FOR PROJECT MANAGEMENT (formerly The Association Of Project Managers) Compiled from information provided by members of the Special Interest

More information

R&S SITGate Next-Generation Firewall Secure access to Internet and cloud services

R&S SITGate Next-Generation Firewall Secure access to Internet and cloud services Secure Communications Product Brochure 02.00 R&S SITGate Next-Generation Firewall Secure access to Internet and cloud services R&S SITGate Next-Generation Firewall At a glance The R&S SITGate is a multifunctional,

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

COMMENTARIES ON THE ARTICLES OF THE MODEL TAX CONVENTION

COMMENTARIES ON THE ARTICLES OF THE MODEL TAX CONVENTION COMMENTARIES ON THE ARTICLES OF THE MODEL TAX CONVENTION COMMENTARY ON ARTICLE 1 CONCERNING THE PERSONS COVERED BY THE CONVENTION 1. Whereas the earliest conventions in general were applicable to citizens

More information

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT Exelon Corporation Cybersecurity Supply Chain Risk Management INTERVIEWS Spencer Wilcox Managing Security Strategist and Special Assistant to the Chief

More information

PROTECTING CRITICAL CONTROL AND SCADA SYSTEMS WITH A CYBER SECURITY MANAGEMENT SYSTEM

PROTECTING CRITICAL CONTROL AND SCADA SYSTEMS WITH A CYBER SECURITY MANAGEMENT SYSTEM PROTECTING CRITICAL CONTROL AND SCADA SYSTEMS WITH A CYBER SECURITY MANAGEMENT SYSTEM Don Dickinson Phoenix Contact USA P.O. Box 4100 Harrisburg, PA 17111 ABSTRACT Presidential Executive Order 13636 Improving

More information

Bio-inspired cyber security for your enterprise

Bio-inspired cyber security for your enterprise Bio-inspired cyber security for your enterprise Delivering global protection Perception is a network security service that protects your organisation from threats that existing security solutions can t

More information

Risk Management Frameworks

Risk Management Frameworks Effective Security Practices Series Driven by a wave of security legislation and regulations, many IT risk management frameworks have surfaced over the past few years. These frameworks attempt to help

More information

A study of hurricane mitigation cost effectiveness in Florida

A study of hurricane mitigation cost effectiveness in Florida Risk, Reliability and Societal Safety Aven & Vinnem (eds) 2007 Taylor & Francis Group, London, ISBN 978-0-415-44786-7 A study of hurricane mitigation cost effectiveness in Florida J.-P. Pinelli, C.S. Subramanian

More information

Information Technology Policy

Information Technology Policy ITP Number ITP-SEC024 Category Security Contact RA-ITCentral@pa.gov Information Technology Policy IT Security Incident Policy Effective Date August 2, 2012 Supersedes Scheduled Review Annual 1. Purpose

More information