Assuring Your Information

Size: px
Start display at page:

Download "Assuring Your Information"

Transcription

1 WHITE PAPER Assuring Your Information

2

3 Contents Executive summary: What is INFORM for Security? Benefits of INFORM for Security Information security and information assurance Information assurance and risk management Establishing a dialogue Coordinated action plan Structured evaluation How INFORM works Valuation capture Risk assessment Risk exposure Likelihood Impact ISO benchmarking Solution program and scenario creation Current implementation Action plan Scenario creation and reporting Conclusion

4 Executive summary: What is INFORM for Security? INFORM for Security is a Web-based application and program that has been designed to help organizations manage their information security risk and the costs associated with it. It is part of the overall INFORM program, which also involves an associated module: INFORM for Operational Efficiency. INFORM for Security can be used to evaluate whether an investment in a particular information security program is justified, by showing the extent to which it will reduce risk exposure compared with its annualized cost. INFORM: Captures and gives a value to risk exposure that is related to the value of the business Benchmarks current information security program effectiveness against a global standard to identify program gaps and focus on areas for improvement Creates a prioritized action plan to achieve targeted information security improvements and optimize information security spending Using INFORM for Security, an organization can benchmark information security risk management between its different groups and locations and can analyze trends over time to monitor improvement programs. Finally, it offers organizations of a similar type the opportunity to compare their management of information security risk, thus helping them to maintain a competitive position. Benefits of INFORM for Security INFORM for Security will help to identify answers to the information security questions that organizations are currently asking: What types of threat and vulnerability are most likely to affect me? What could I lose if I fail to comply with regulations or legislation or if business-critical information is seriously compromised? What could it cost me to recover from a serious incident? How well am I managing my risk exposure? Which solutions would be most effective in helping me to manage my risks better? And, for many, the most important question of all: Can I make a good business case for spending on information security? 4

5 Information security and information assurance All enterprises depend on the information they create and use. For many years the conventional wisdom was that this information must be kept secure. The use of this term, while clearly implying the need for protection, fails to convey the importance of making appropriate information available when and where it is needed a function that is particularly vital now that all organizations rely on networked information. In such circumstances it is preferable to use the term assurance, rather than security. Assurance implies that information systems must function not only to protect the information they handle but also as they need to, when they need to, under the control of legitimate users. 1 The term information assurance relates more closely to the associated INFORM for Operational Efficiency program and is therefore used in the INFORM for Security program in preference to information security. This paper describes the methodology that has been developed by Symantec to help organizations understand, evaluate, and manage their information assurance risk. The methodology has been incorporated into a Web application and a facilitated program has been based on it: the INFORM (INFOrmation assurance Risk Model) program. Information assurance and risk management Managing risks to information assurance across an organization is not a trivial task. In any organization these risks are not solely the responsibility of the IT department, because they arise not only from threats and issues that fall within the control of that department, but also from threats and issues that affect the business organization as a whole. Unfortunately, in nearly all organizations, information assurance risks are managed in discrete silos. In simplistic terms, these silos might be termed the IT department and the business organization. This concept is illustrated in Figure 1. The IT department tends to concern itself mainly with the risk to its systems from threats arising from customers who access the corporate Web site or its e-commerce systems. Linkages with partner networks also form a significant area of threat, as does the use (and abuse) of the network and IT systems by employees and contractors. It is important to recognize that all these risks are significant only so far as they impact on business-critical information that is created, stored, and processed within and by the IT department. Business risks, on the other hand, may arise from many sources. These include the organization s plans for growth and increased efficiency, competitor activities, and alterations to the infrastructure arising from the changing business environment. Business risk management is also increasingly 1 U.K. Government Central Sponsor for Information Assurance (CSIA): 5

6 concerned with the consequences of legislation and regulation, especially that relating to personal data protection and corporate governance. Indeed, the demands of corporate governance legislation, such as the U.S. Sarbanes-Oxley Act of 2002, 2 are increasingly driving businesses to recognize the importance of the IT department to its management of information flow within the business as a whole. Therefore, in today s connected world, it is evident that the effective management of both IT and business risks must involve managing the information that is stored, transmitted, and processed by the IT department. Managing the risk to that information is a question of being able to assure its confidentiality, integrity, and above all, availability. The need for information assurance is therefore the common thread linking the two silos. Regulation and Legislation Risk Issues: Customer, staff, and partner access Internet use E-commerce IT infrastructure IT Department Information Assurance Business Organization Risk Issues: Competition Business growth Market forces Corporate governance Figure 1. Information assurance risks and business silos Establishing a dialogue Establishing an information assurance dialogue between the IT department and the rest of the business organization requires that a common language is spoken, that risk assessment is treated in a mutually agreed way, and that a clear standard is used to explore the management of risk. Unfortunately, geek speak doesn t always translate well into business speak, and vice versa! In managing risk, too, network risk assessment tools and operational risk analysis methodologies cannot easily be reconciled. The existence of a plethora of competing standards also makes it difficult to agree on one that is suitable for common use across the whole enterprise. The INFORM methodology proposes that the dialogue can be simplified if risk can be clearly related to the value of the business. Business evaluation of information assets is difficult and is therefore not commonly used by IT departments. However, driven by the regulatory demands mentioned above, there has been an increasing realization of the need to understand these assets in relation to their value to the business as a whole. 2 See 6

7 Risk assessment methodologies tend either to look at risks at a detailed technical level or to consider wider risks in a theoretical way evaluating them on a scale such as high medium low or on a numerical scale (1 to 5, for example). However, all risk assessments rely on two common factors: the evaluation of the impact of a risk and the probability of it occurring. These common factors are used as the basis of the INFORM methodology described in this paper. A number of standards have been developed to assist in the management of IT and the service it delivers. These include COBIT (Control Objectives for Information and Related Technology) 3 and ITIL (the IT Infrastructure Library). 4 Both standards are important and are used by INFORM for Operational Efficiency. However, only one international standard deals with the management of information security ISO 17799, the code of practice for information security management 5 and is the standard used by the INFORM for Security methodology. Coordinated action plan When developing a coordinated plan for risk management, organizations need to know which actions will be most cost-effective. Evaluating information assurance cost-effectiveness by considering return on investment is not easy. Classic return-on-investment calculations aim to show a direct linkage between cash spent and savings made, for example, in the reduction of staff costs. However, it is hard to prove that money spent on information assurance will lead to reduced expenditure. Indeed, reduction in expenditure may result in increased risk. Instead, it should be possible to demonstrate a positive link between expenditure and reduction in risk exposure. The INFORM methodology uses good practices drawn directly from the ISO standard as a benchmark against which an organization can estimate its management of information assurance risk. INFORM links the action plan to improvement in ISO good practices, showing the potential of the plan to increase overall information assurance effectiveness, thus reducing the organization s risk exposure. Structured evaluation Experience shows that organizations benefit greatly from being given the opportunity to discuss information assurance in a structured way, within a clear framework. Such discussions have been found to be especially beneficial if representatives from both the IT department and the business organization are present, particularly if those representatives are able to discuss strategic issues. INFORM enables participants to engage in the quantitative evaluation of threats, vulnerabilities, 3 See Information Systems Audit and Control Association (ISACA): 4 See U.K. Office of Government Commerce (OGC): 5 See International Standards Organization (ISO): 7

8 and impacts, founded on their knowledge and experience. The discussion quickly generates directional indicators that reflect the understanding of those taking part by using defaults based on benchmark data. Structured and repeatable benchmarking is an essential feature of the INFORM program. This may be undertaken by the same organization at different times, or used to compare different business groups or locations within the same organization. INFORM also enables benchmark comparisons between different organizations of the same size, location, or market sector. How INFORM works INFORM helps organizations explore their effectiveness in reducing business risk exposure through their current and planned information assurance management programs. INFORM works in a modular way, as follows: Module 1: Module 2: Module 3: Module 4: Module 5: Captures the business environment of the organization, or a part of the organization, allowing a monetary valuation to be assessed Assesses the risk to the organization, or part of it, based on exposure, likelihood, and potential for impact Measures current information assurance effectiveness, benchmarked against ISO good practice Assesses effectiveness of currently implemented risk management solutions, and selects a program to improve them Uses comparative scenarios to show effects on cost and risk reduction of changing variables, and displays these in both executive summary and full report formats These modules, and the process flow through them, are illustrated in Figure 2. In this figure, the individual modules are shown in blue, the steps within each module are shown in grey, and the critical outputs in yellow. 8

9 1. Valuation Capture 2. Risk Assessment 3. ISO Capability 4. Solution Program 5. Scenarios and Reporting Business and IT Environment Risk Exposure Control Importance Solution Effectiveness Variables Changed? Revenue and Budget Likelihood of Threat and Vulnerability Current Capability Reports Produced Impact of Regulation, Information, and Incidents Required Capability Evaluated Risk Control Gap Action Plan Figure 2. INFORM modules and process flow INFORM is designed to allow an organization to rapidly produce a preliminary scenario. This can be done in two hours or fewer and will give a general indication of the reduction in risk exposure achievable by investing in an action plan where one or more solution areas are improved. The preliminary scenario may be used to suggest deployment of other resources, or it may be taken as the basis for a more intensive use of INFORM. INFORM Modules 2 to 4 allow different levels of granularity to be deployed, depending on the organization s requirement for detailed analysis. All five INFORM modules are examined in the following sections. Valuation capture The concept of intelligent defaults is used in operating all INFORM modules. Experience has shown that it is easier to make a decision about the appropriate dimension for a value, such as the organization s IT budget, if a preliminary figure is suggested by the application itself. Intelligent defaults are derived either from values previously entered in the application or from Symantec and third-party research. Within INFORM, default values are shown against a grey background, as is that for the IT budget in Figure 3. All defaults can be overridden by values that are specific to the organization. When this is done, the value is shown against a white background. 9

10 INFORM captures essential information about an organization s business and IT environment. It allows an organization to determine its valuation in a number of ways. Broadly, these depend on the type of organization under consideration: publicly traded, privately owned, or not-for-profit (see Figure 3). Or, if it is part of an organization, whether it is a profit or cost center. The valuation capture module asks about annual revenue or annual expense, as appropriate. It also examines the annual IT budget as well as basic information about the IT environment operated by the organization. This takes into consideration such risk factors as the number of home and remote users and the number of countries within which an organization operates. Data about revenue (or expense) and about the IT environment are carried forward to be used in the risk assessment module. The Valuation Capture Module also allows the user to choose to display the results of the risk assessment as a monetary value or as a percentage of the business value. This choice is shown in the Quantification method in Figure 3. Figure 3. Valuation capture 10

11 Risk assessment As indicated in Figure 2, the INFORM risk assessment consists of three sections: 1. Risk exposure 2. Likelihood 3. Impact Each of these sections is considered below. Risk exposure INFORM first considers the potential risk exposure of the organization by asking about either market capitalization (in the case of a publicly quoted company) or assets at risk (in the case of a governmental or not-for-profit organization). Added to the annual revenue (or expense) figure from the Valuation Capture Module, this constitutes the total business value at risk. The resources that the organization devotes to information security are also captured in this section. The way that INFORM captures these values is shown in Figure 4. In addition, the risk exposure section considers the organization s overall tolerance of risk. This is important because an organization with a low tolerance (for example, a financial institution) will need to manage a greater percentage of its risk than an organization with a high tolerance (for example, a start-up company). Risk tolerance is captured using a slider bar (Figure 4). Experience has shown that a slider bar is far more effective at capturing a consensus view than is the case where a precise figure must be entered or a box chosen. Setting risk tolerance between very high and very low positions the organization s required capability when meeting good practice requirements of ISO Very high tolerance means a requirement to control 50 percent of the risk, and very low tolerance represents a requirement to control 95 percent. Figure 4 also illustrates the slider bar that sets the maximum effectiveness of the information assurance program. This indicates the residual risk that will inevitably remain, even if maximum efforts are made. 11

12 Figure 4. Risk exposure Likelihood The second element of INFORM risk assessment estimates the likelihood of the organization s exposure to risk. In evaluating the outcome of likelihood, INFORM uses the concept of annual frequency of impact and estimates this by looking at the threats to an organization and at its vulnerabilities. Threats Organizations can be subject to a potentially limitless range of threats. To simplify the assessment, INFORM considers only nine categories of high-level threats. Again, slider bars are used to allow the organization to estimate the relative importance it attaches to each of these. Using slider bars for a number of comparable parameters such as these gives the INFORM user an immediate visual feel for the comparative importance that is attached to each. All the threats considered by INFORM are human. INFORM does not concern itself with physical or environmental threats, such as fire and flood. The following nine categories of threats are considered: 1. Organized crime 2. State-sponsored threats 3. Competitors 12

13 4. Business partners 5. Disgruntled customers and other outsiders 6. Disgruntled employees and other insiders 7. Social activists 8. Untargeted attacks 9. Errors and omissions INFORM users are also able to chose a 10th category of threat they feel to be of particular significance to their organization (for example, terrorism ). Figure 5 shows the INFORM threat assessment screen. Figure 5. Threat assessment It will be evident that some threat categories are more significant to certain types of organizations than others. Thus state-sponsored threats will be of importance only to certain parts of national governments and perhaps to some very large global companies. Other threats may be of greater significance at certain times in an organization s development; thus competitors could be more of a threat during a hostile takeover attempt, and disgruntled employees could be more of a threat during a time when the organization is undergoing restructuring or a merger. 13

14 When all the slider bars have been set to the user s satisfaction, INFORM will indicate an overall Threat score (see Figure 5). This is calculated as falling between 0 and 3; where 0 indicates a zero likelihood and 3 indicates a likelihood that is three times the expected figure for an average organization. Vulnerabilities INFORM encourages an organization to consider 29 vulnerabilities, divided between four general categories, as follows: 1. Organizational four vulnerabilities relating to support for, and understanding of, information assurance 2. Location/process seven vulnerabilities relating to geographical concerns, business processes, and remote users 3. Internet nine vulnerabilities relating to use of the Internet by employees and for e-commerce purposes 4. IT nine vulnerabilities relating to IT infrastructure, including software, staff, and outsourcing These categories are illustrated in Figure 6. Figure 6. Vulnerability assessment 14

15 As with threats, vulnerabilities depend on the type of organization and its stage of development. Thus organizations that are heavily committed to electronic commerce will have significantly greater vulnerabilities in the Internet category than an organization which only uses the Internet for . The INFORM process can therefore usefully be deployed by a company that is considering expanding its e-commerce activities as a way to examine the effect that such a change might have on its overall management of information assurance. Once all the individual vulnerabilities in each of the four categories have been assessed, INFORM calculates a Business vulnerability score (see Figure 6) of between 0 and 3, in the same way as it does with the threats. This score is multiplied by the score from the threat assessment to a produce a combined figure called the frequency multiplier. This is used in the Impact section of INFORM to calculate annual loss expectancies. The methodology for doing this is explained in the next section. Impact As indicated in Figure 2, INFORM considers the potential information assurance impact on an organization by looking at three factors: 1. Loss of brand value through legal or regulatory breaches 2. Loss of confidentiality, integrity, and availability of information 3. Cost implications of remediation and recovery in the event of major and minor IT security incidents When the assessment of the three types of impact has been completed, INFORM will have calculated an evaluated annual risk that can be displayed either as a monetary value or as a percentage of the business value. All three impact factors and the evaluated annual risk are considered below. Legal and regulatory Most organizations find it very difficult to estimate their potential for loss of market or brand value as a result of failure to comply with legal and regulatory requirements. INFORM therefore uses research that has shown organizations to lose, on average, 2.1 percent of their market value within two days of a publicized breach. 6 Some organizations, however, have experience or more 6 The Effect of Internet Security Breach Announcements on Market Value of Breached Firms and Internet Security Developers. The University of Texas at Dallas School of Management. February

16 accurate knowledge of what they are likely to lose. INFORM therefore allows such users to enter their own potential loss by using a slider bar (see Figure 7). The volume of legislation and regulation that relates to information security and privacy is vast and increasing. The Information Security Forum (ISF) 7 has catalogued over 380 pieces of legislation alone and this list is not exhaustive. To help users, INFORM therefore groups all information security related legislation into seven logical categories, on the basis of common functionality. These categories are as follows: 1. Data protection 2. Data retention 3. Corporate governance 4. National security 5. Civil and criminal legal framework 6. Intellectual property protection 7. Sector-specific provisions INFORM allows the user to drill down into individual categories in order to see examples of legislation and regulation that are relevant to that category. Some of these examples are shown in Figure 7. Figure 7 illustrates the slider bars for these seven legal and regulatory categories. It also shows the red arrows that are used to indicate the default positions for the slider bars. In this instance, the defaults are drawn from data obtained by the INFORM benchmark survey 8 and are conditioned by the market sector of the organization to which the INFORM user belongs. Figure 7 also shows the expected annual loss from regulatory and compliance failure in each area of legislation and regulation. This is calculated by modifying the unadjusted ( worst case ) frequencies of occurrence by the frequency multiplier, which is obtained by multiplying the scores obtained from the threat and vulnerability assessments. The unadjusted annual frequency of occurrence has been assessed by Symantec expert opinion. As with all INFORM figures, the organization is offered an opportunity to either accept or modify the calculated annual frequency. 7 The Information Security Forum is a not-for-profit association of over 280 corporate and governmental worldwide organizations ( 8 The Symantec INFORM benchmark survey is published annually; see 16

17 Figure 7. Impact of legal and regulatory non-compliance Information loss Failures or deficiencies in information assurance can result in the loss of confidentiality, integrity, or availability of information. For each of these three categories, INFORM asks organizations to assess, using slider bars, the relative importance of the following nine types of information: 1. Identity credentials 2. Consumer financial records 3. Business-to-business financial records 4. Patient health records 5. Personal information 6. Insider compliance/regulatory filing 7. Critical operational processes and production control 8. National infrastructure protection 9. Intellectual property 17

18 As can be seen in Figure 8, an estimate of the value of loss, in either monetary terms or in terms of percentage of business value, is calculated for each category. The values will be conditioned by the relative importance the user attaches to the nine types of information in each category. As with the annual risk exposure for regulatory risk, unadjusted frequencies of occurrence are adjusted by the frequency multiplier obtained from the scores of the threat and vulnerability assessments. Once more, the unadjusted frequency is derived from INFORM benchmark survey data. As with all INFORM figures, the organization is offered an opportunity to either accept or modify the calculated annual frequency. The ISF has shown that most organizations assess the loss of information availability as more significant than that of integrity and availability. This is therefore reflected in the default impact value for this category, which is twice that of the other two categories. For each category, it is also possible to examine particular sources of loss in more detail by means of a spreadsheet that can be used to capture specific information that relates to it. Figure 8. Impact of information confidentiality, integrity, and availability loss 18

19 IT impact INFORM asks organizations to use slider bars to assess the potential impact of major and minor security incidents. For both major and minor incidents, the user is asked to estimate the numbers of clients, servers, and other devices affected as well as the time taken to remediate and recover from the incident. This is illustrated in Figure 9. Many organizations will have detailed information about how they deal with security incidents, and INFORM offers users the opportunity to link to a spreadsheet where these details can be captured. Completing this delivers a more accurate estimate of the potential impact on the business of remediation and recovery from major and minor incidents. Using the same methodology as that for regulatory impact and loss of information confidentiality, integrity, and availability, INFORM calculates the annual loss expectancy from major and minor incidents. This is displayed either as a monetary value or as a percentage of the business value. Figure 9. Impact of major and minor incidents on remediation and recovery 19

20 Evaluated risk The INFORM risk assessment is completed by reviewing the data entered and then checking the Risk exposure completed box, as illustrated in Figure 10. The user is also invited to consider if a value for insurance risk could reduce the total exposure, and if any other adjustments need to be made. Experience has indicated that organizations welcome the opportunity to modify the calculation of their risk exposure in line with the degree of uncertainty they feel over the accuracy of their estimates. INFORM takes this into account by allowing an organization to express a percentage uncertainty in their calculations of risk exposure. The percentage can be adjusted between 0 percent and 50 percent, and scenarios can be created to show Risk exposure valuation in INFORM when the chosen percentage is ignored (Medium), added (High), or subtracted (Low). Figure 10. Total risk exposure ISO benchmarking In Module 3, INFORM asks the user to estimate their organization s effectiveness in the management of information assurance against recommendations drawn from the international code of practice for information security management: ISO/IEC 17799:

21 This ISO standard is structured into 11 major control areas, with 39 control objectives and 130 individual controls. INFORM allows an organization to consider its information assurance at any, or all, of these three levels of the ISO standard. The 11 control areas are: 1. Security policy 2. Organization of information security 3. Asset management 4. Human resources security 5. Physical and environmental security 6. Communications and operations management 7. Access control 8. Information systems acquisition, development, and maintenance 9. Information security incident management 10. Business continuity management 11. Compliance Unlike many ISO gap analyses, INFORM relates ISO standard good practice to the organization s business needs. Thus INFORM uses slider bars to assess the following factors: the relative importance that the organization, as a business, attaches to a control; its current effectiveness in implementing the control; and its target effectiveness, based on its risk tolerance (assessed at the risk exposure stage; see above). INFORM then calculates a control gap based on the following formula: (Target effectiveness Current effectiveness) x Control importance. In assessing the current state of its controls, the organization is offered simple good practice guidance that is derived from the ISO standard. For example, the following is the guidance for the security policy control area: We have a clear, written security policy that supports our business objectives and legal and regulatory obligations. Our policy has full management support. Everyone has seen and understood our security policy. The policy is reviewed regularly. 21

22 Using this guidance, experience has shown that organizations find it reasonably easy to estimate their current compliance. Experience has also shown that most organizations experience one or more areas where the control gaps are significantly greater rising above the noise. INFORM displays the control gaps as a bar chart (see Figure 11), which makes poorly performing areas easier to see. Figure 11. ISO control benchmarking Solution program and scenario creation ISO suggests good practices for risk management. However, it does not provide clear guidance on the practical implementation of these, nor does it suggest any priority for their achievement. INFORM seeks to remedy both these deficiencies by recommending a prioritized action plan by which an organization can seek to improve its risk management effectiveness. The INFORM program involves both information security and operational efficiency. Each of these may be considered as constituting different aspects of the IT risks faced by an organization. Operational efficiency addresses the risk that an organization s IT systems may fail to achieve the availability, performance, and agility needed to meet business challenges. Information security, on the other hand, addresses the risk that an organization s IT systems may fail to protect it from regulatory and IT failure and from the loss of information confidentiality, integrity, and availability. In either case, Symantec experts believe that risks can be addressed through the same set of generic solutions. 22

23 To achieve the management of both operational efficiency and information security risks, therefore, 18 generic solutions have been identified. These are grouped into four categories, as follows: A. Strategy 1. IT and security policy, strategic management, and architecture 2. Organizational structure, roles, and responsibility 3. Governance, compliance, and continuous improvement 4. Data lifecycle management B. Service Support 5. Asset inventory classification and management 6. Physical and environmental management 7. Configuration, change, and release management 8. Incident response and problem management C. Service Delivery 9. Service-level management 10. Application design, development, and testing 11. Operational design, workflows, and automation 12. Capacity management 13. Systems build and deployment 14. Service continuity management 15. Availability management 23

24 D. Security 16. Authentication. authorization, and access management 17. Network, protocol, and host security 18. Training and awareness The fourth module of INFORM for Security looks at the current implementation of these 18 solutions and at an action plan for improving them. Current implementation INFORM users are asked to position slider bars to estimate their current effectiveness in implementing the solutions in each of the four categories shown above (see Figure 12). To assist in this task, INFORM offers a description of each solution, a list of criteria to measure success in implementing the solution, and a series of action points that should be undertaken to help achieve success. For example, the description, success criteria, and action points for IT and security policy, strategic management, and architecture are as follows: Description: This solution area focuses on ensuring that IT is strategically aligned to the organization s business objectives and is compliant with all appropriate internal, legal, and regulatory requirements. Key Performance Indicators (KPIs), Service Level Agreements (SLAs), policies, standards, and procedures are defined and used to ensure that the design, architecture, and operation of the IT and information infrastructure and systems will optimally adapt to the organization s changing business needs, while at the same time ensuring that information risk is managed effectively. Success criteria: Measurable, business-driven KPIs and SLAs for IT architecture, infrastructure, systems, and financial, procurement, and resource management are in place Appropriate standards frameworks (ISO 17799, ITIL, COBIT, SAS 70, etc, as necessary) are in place Risk assessment and management processes are in place Monitoring and accountability processes for KPIs, SLAs, standards, and risk management are in place IT objectives and strategy are understood by general business management 24

25 Action points: Appropriate, business-driven KPIs and SLAs defined Appropriate good practices selected from standards frameworks Implementation of standards-based good practice processes Implementation of an appropriate information risk assessment and management methodology Integration with corporate risk management practices Implementation of an appropriate information risk management methodology Implementation of monitoring and audit processes to assess success in KPIs and SLAs Implementation of monitoring and audit processes to assess effectiveness of standards-based good practices Implementation of a monitoring and auditing process to assess effectiveness of risk management Implementation of a system to communicate monitored KPIs, SLAs, processes, and risk in an appropriate fashion to key management and executive stakeholders Figure 12. Current implementation of solution categories 25

26 Action plan Once the survey of current IT risk management solution effectiveness is complete, organizations are invited to develop a targeted improvement action plan. INFORM enables this by linking generic solutions to ISO controls in a many-to-many matrix. The matrix is constructed by scoring the relationship of each solution and each ISO control area to a common set of verbs describing their function. Using these linkages, the solutions are offered as a list, prioritized according to their effectiveness in reducing ISO control gaps. From this list, users can select one or more programs to include in their improvement action plan, as shown in Figure 13. Figure 13. Prioritized list of solutions As can be seen in Figure 13, INFORM asks the user to consider the cost of implementing each chosen solution. Figure 14 shows the screen from which costs are calculated. Default costs for contractors, internal staff, and technology are shown. These are based on the size of the organization s IT infrastructure. Full lifecycle costs are also taken into consideration, including maintenance and license renewals. Annualized costs are shown, by default amortized over three years. Users are asked to estimate the percentage of successful implementation of the solution at the end of this spending program. When an initial scenario is built, this screen allows costs to be estimated roughly. However, INFORM also offers the opportunity to use detailed worksheets to calculate more accurate costs. 26

27 Figure 14. Solution cost calculation INFORM enables an organization to see how its targeted and costed action plan reduces some or all of the gaps identified in their management of the ISO controls. Figure 15 shows how the implementation of the solutions, Asset Inventory Classification and Management and Training and Awareness, could potentially contribute to closing the control gaps for a sample organization. As shown, the solutions chosen, while addressing a number of the gaps, have only a small effect on the largest; in this case, therefore, the organization may wish to consider other solutions. 27

28 Figure 15. Contribution of solutions to closing ISO control gaps Scenario creation and reporting Module 5 of INFORM for Security allows users to create a series of tailored reports based on the scenarios that have been built through the use of the INFORM tool. Scenarios are created using the tool within a unique account for each organization (see Figure 16). Using this account, any number of individual scenarios can be created. These could be used to compare different parts of the organization, different levels of certainty in the assessment of risk exposure, or different solution action plans. Once a scenario has been created, reports can be produced at either an executive summary level or at a detailed level, showing all the data entered and results calculated. Examples of the charts that are displayed in the executive reports are shown in Figure 17. The INFORM program will also allow the preparation of reports that compare scenarios. This feature can be used to compare different parts or groups of an organization, or different locations. Such comparisons will allow an organization to implement company-wide a consistent and structured improvement program. Furthermore, if INFORM is used to make regular assessments, it can be used as a tool to monitor trends in implemented improvement programs. 28

29 Finally, data in INFORM can be made anonymous and used to build a database that will enable organizations to compare themselves against their peers. Such comparative benchmarking will demonstrate the overall cost-effectiveness of the organization s information assurance program. Figure 16. INFORM account management 29

30 Figure 17. Examples of INFORM report outputs 30

31 Conclusion The INFORM for Security program enables organizations to explore ways of improving the costeffectiveness of their information assurance in a structured, repeatable way. In doing so, it also allows them to: Benchmark information assurance management between business groups and locations Analyze trends over time to monitor improvement Compare their management of information assurance risk with others, to ensure that they are maintaining a competitive position 31

32 For more information on INFORM, please contact your Symantec sales representative or send an to About Symantec Symantec is a global leader in infrastructure software, enabling businesses and consumers to have confidence in a connected world. The company helps customers protect their infrastructure, information, and interactions by delivering software and services that address risks to security, availability, compliance, and performance. Headquartered in Cupertino, Calif., Symantec has operations in 40 countries. More information is available at Symantec Corporation World Headquarters Stevens Creek Blvd. Cupertino, CA USA +1 (408) (800) Copyright 2007 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. Printed in the U.S.A. 02/

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security,

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security, streamline compliance reporting, and reduce the overall

More information

Symantec Residency and Managed Services

Symantec Residency and Managed Services Symantec Residency and Managed Services Flexible options for staff augmentation and IT out-tasking Symantec Global Services Confidence in a connected world. Symantec Residency and Managed Services provide

More information

Symantec Security Program Assessment

Symantec Security Program Assessment Leverage security maturity to prioritize achievement of enterprise goals The Symantec Security Program Assessment evaluates the maturity of your information security program providing an understanding

More information

University of Sunderland Business Assurance Information Security Policy

University of Sunderland Business Assurance Information Security Policy University of Sunderland Business Assurance Information Security Policy Document Classification: Public Policy Reference Central Register Policy Reference Faculty / Service IG 003 Policy Owner Assistant

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments. Security solutions White paper Acquire a global view of your organization s security state: the importance of security assessments. April 2007 2 Contents 2 Overview 3 Why conduct security assessments?

More information

IBM asset management solutions White paper. Using IBM Maximo Asset Management to manage all assets for hospitals and healthcare organizations.

IBM asset management solutions White paper. Using IBM Maximo Asset Management to manage all assets for hospitals and healthcare organizations. IBM asset management solutions White paper Using IBM Maximo Asset Management to manage all assets for hospitals and healthcare organizations. September 2007 2 Contents 2 Executive summary 3 Introduction

More information

mysap ERP FINANCIALS SOLUTION OVERVIEW

mysap ERP FINANCIALS SOLUTION OVERVIEW mysap ERP FINANCIALS SOLUTION OVERVIEW EFFECTIVE FINANCIAL MANAGEMENT ... IS KEY TO BUSINESS SUCCESS mysap ERP FINANCIALS YOUR BUSINESS, YOUR FUTURE, YOUR SUCCESS mysap ERP is the world s most complete

More information

Frequently Asked Questions. Frequently Asked Questions: Securing the Future of Trust on the Internet

Frequently Asked Questions. Frequently Asked Questions: Securing the Future of Trust on the Internet FREQUENTLY ASKED QUESTIONS: SECURING THE FUTURE OF TRUST ON THE INTERNET Frequently Asked Questions Frequently Asked Questions: Securing the Future of Trust on the Internet Securing the Future of Trust

More information

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters When Recognition Matters WHITEPAPER ISO/IEC 27002:2013 INFORMATION TECHNOLOGY - SECURITY TECHNIQUES CODE OF PRACTICE FOR INFORMATION SECURITY CONTROLS www.pecb.com CONTENT 3 4 5 6 6 7 7 7 7 8 8 8 9 9 9

More information

Symantec Control Compliance Suite. Overview

Symantec Control Compliance Suite. Overview Symantec Control Compliance Suite Overview Addressing IT Risk and Compliance Challenges Only 1 in 8 best performing organizations feel their Information Security teams can effectively influence business

More information

Nine Network Considerations in the New HIPAA Landscape

Nine Network Considerations in the New HIPAA Landscape Guide Nine Network Considerations in the New HIPAA Landscape The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Omnibus Final Rule, released January 2013, introduced some significant

More information

Data Sheet: IT Compliance Payment Card Industry Data Security Standard

Data Sheet: IT Compliance Payment Card Industry Data Security Standard The (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their details were secure during payment card transactions. The Council, which now governs the Standard,

More information

Payment Card Industry Standard - Symantec Services

Payment Card Industry Standard - Symantec Services Payment Card Industry Standard - Symantec Services The Payment Card Industry Data Security Standard (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

FIVE STEPS TO MANAGE THE CUSTOMER JOURNEY FOR B2B SUCCESS. ebook

FIVE STEPS TO MANAGE THE CUSTOMER JOURNEY FOR B2B SUCCESS. ebook FIVE STEPS TO MANAGE THE CUSTOMER JOURNEY FOR B2B SUCCESS ebook TABLE OF CONTENTS Executive Summary Step 1: Map the Customer Journey Step 2: Find the Gaps, Please Step 3: Create a Total Customer View Step

More information

8 Key Requirements of an IT Governance, Risk and Compliance Solution

8 Key Requirements of an IT Governance, Risk and Compliance Solution 8 Key Requirements of an IT Governance, Risk and Compliance Solution White Paper: IT Compliance 8 Key Requirements of an IT Governance, Risk and Compliance Solution Contents Introduction............................................................................................

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC

Welcome to Modulo Risk Manager Next Generation. Solutions for GRC Welcome to Modulo Risk Manager Next Generation Solutions for GRC THE COMPLETE SOLUTION FOR GRC MANAGEMENT GRC MANAGEMENT AUTOMATION EASILY IDENTIFY AND ADDRESS RISK AND COMPLIANCE GAPS INTEGRATED GRC SOLUTIONS

More information

Supporting information technology risk management

Supporting information technology risk management IBM Global Technology Services Thought Leadership White Paper October 2011 Supporting information technology risk management It takes an entire organization 2 Supporting information technology risk management

More information

Preparing for the HIPAA Security Rule

Preparing for the HIPAA Security Rule A White Paper for Health Care Professionals Preparing for the HIPAA Security Rule Introduction The Health Insurance Portability and Accountability Act (HIPAA) comprises three sets of standards transactions

More information

HiSoftware Policy Sheriff. SP HiSoftware Security Sheriff SP. Content-aware. Compliance and Security Solutions for. Microsoft SharePoint

HiSoftware Policy Sheriff. SP HiSoftware Security Sheriff SP. Content-aware. Compliance and Security Solutions for. Microsoft SharePoint HiSoftware Policy Sheriff SP HiSoftware Security Sheriff SP Content-aware Compliance and Security Solutions for Microsoft SharePoint SharePoint and the ECM Challenge The numbers tell the story. According

More information

2016 Firewall Management Trends Report

2016 Firewall Management Trends Report 2016 Firewall Management Trends Report A survey of trends in firewall use and satisfaction with firewall management JANUARY 2016 Copyright 2016 Skybox Security, Inc. All rights reserved. Skybox is a trademark

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

AN OVERVIEW OF INFORMATION SECURITY STANDARDS AN OVERVIEW OF INFORMATION SECURITY STANDARDS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

Scorecarding with IBM Cognos TM1

Scorecarding with IBM Cognos TM1 Scorecarding with IBM Elevating the role of metrics in high-participation planning Highlights Link high-par ticipation planning, budgeting and forecasting processes to actual performance results. Model

More information

The Modern Service Desk: How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver Business Confidence

The Modern Service Desk: How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver Business Confidence How Advanced Integration, Process Automation, and ITIL Support Enable ITSM Solutions That Deliver White Paper: BEST PRACTICES The Modern Service Desk: Contents Introduction............................................................................................

More information

Gain a competitive edge through optimized B2B file transfer

Gain a competitive edge through optimized B2B file transfer Gain a competitive edge through optimized B2B file transfer Contents: 1 Centralized systems enable business success 2 Business benefits of strategic file transfer that you can experience for yourself 2

More information

NetIQ FISMA Compliance & Risk Management Solutions

NetIQ FISMA Compliance & Risk Management Solutions N E T I Q C O M P L I A N C E S E R I E S NetIQ FISMA Compliance & Risk Management Solutions The Federal Information Security Management Act (FISMA) requires federal agencies to create and implement a

More information

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst TRACESECURITY WHITE PAPER GRC Simplified... Finally. A Guide to Successfully Implementing the NIST Cybersecurity Framework Jerry Beasley CISM and TraceSecurity Information Security Analyst TRACESECURITY

More information

Symantec Enterprise Vault for Lotus Domino

Symantec Enterprise Vault for Lotus Domino Symantec Enterprise Vault for Lotus Domino Store, Manage and Discover Critical Business Information Overview Industry-leading email archiving for Lotus Domino With the recognition that email has become

More information

Applying ITIL v3 Best Practices

Applying ITIL v3 Best Practices white paper Applying ITIL v3 Best Practices to improve IT processes Rocket bluezone.rocketsoftware.com Applying ITIL v. 3 Best Practices to Improve IT Processes A White Paper by Rocket Software Version

More information

Select the right configuration management database to establish a platform for effective service management.

Select the right configuration management database to establish a platform for effective service management. Service management solutions Buyer s guide: purchasing criteria Select the right configuration management database to establish a platform for effective service management. All business activities rely

More information

Symantec Client Management Suite 8.0

Symantec Client Management Suite 8.0 IT Flexibility. User Freedom. Data Sheet: Endpoint Management Overview of Symantec Client Management Suite Symantec Client Management Suite automates time-consuming and redundant tasks for deploying, managing,

More information

IBM Tivoli Netcool network management solutions for enterprise

IBM Tivoli Netcool network management solutions for enterprise IBM Netcool network management solutions for enterprise The big picture view that focuses on optimizing complex enterprise environments Highlights Enhance network functions in support of business goals

More information

The problem with privileged users: What you don t know can hurt you

The problem with privileged users: What you don t know can hurt you The problem with privileged users: What you don t know can hurt you FOUR STEPS TO Why all the fuss about privileged users? Today s users need easy anytime, anywhere access to information and services so

More information

Location of the job: CFO Revenue Assurance

Location of the job: CFO Revenue Assurance JOB PROFILE Title of position: Manager: Revenue Assurance Operations Number of subordinates: 5-10 Location of the job: CFO Revenue Assurance Level: 3 Position Code: Time span: 2-3 years Key Performance

More information

Grooming Your Business for Sale

Grooming Your Business for Sale PRIVATE COMPANIES Grooming Your Business for Sale Plan for the Future but Be Prepared for the Unexpected KPMG ENTERPRISE 2 Grooming Your Business for Sale Grooming Your Business for Sale Plan for the Future

More information

Business Continuity and Breach Protection: Why SSL Certificate Management Is Critical to Today s Enterprise

Business Continuity and Breach Protection: Why SSL Certificate Management Is Critical to Today s Enterprise Business Continuity and Breach Protection: Why SSL Certificate Management Is Critical to Today s Enterprise White Paper Business Continuity and Breach Protection: Why SSL Certificate Management Is Critical

More information

An Introduction to. Metrics. used during. Software Development

An Introduction to. Metrics. used during. Software Development An Introduction to Metrics used during Software Development Life Cycle www.softwaretestinggenius.com Page 1 of 10 Define the Metric Objectives You can t control what you can t measure. This is a quote

More information

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot

Data Sheet: Archiving Altiris Client Management Suite 7.0 from Symantec Deploy, manage, secure, and troubleshoot Deploy, manage, secure, and troubleshoot Overview The cost of a PC is only a small part of its total cost. Nearly 80 percent of the total cost of owning a client system goes toward the support and maintenance

More information

Somewhere Today, A Project is Failing

Somewhere Today, A Project is Failing Aligning CobiT and ITIL - The Business Benefit 2007 ISACA All rights reserved www.isaca.org Page - 1 Somewhere Today, A Project is Failing Chapter 1, Peopleware 2nd edition Tom DeMarco 2007 ISACA All rights

More information

ISO/IEC 27001 Information Security Management. Securing your information assets Product Guide

ISO/IEC 27001 Information Security Management. Securing your information assets Product Guide ISO/IEC 27001 Information Security Management Securing your information assets Product Guide What is ISO/IEC 27001? ISO/IEC 27001 is the international standard for information security management and details

More information

Self-Service SOX Auditing With S3 Control

Self-Service SOX Auditing With S3 Control Self-Service SOX Auditing With S3 Control The Sarbanes-Oxley Act (SOX), passed by the US Congress in 2002, represents a fundamental shift in corporate governance norms. As corporations come to terms with

More information

CA HalvesThe Cost Of Testing IT Controls For Sarbanes-Oxley Compliance With Unified Processes.

CA HalvesThe Cost Of Testing IT Controls For Sarbanes-Oxley Compliance With Unified Processes. TECHNOLOGY BRIEF: REDUCING COST AND COMPLEXITY WITH GLOBAL GOVERNANCE CONTROLS CA HalvesThe Cost Of Testing IT Controls For Sarbanes-Oxley Compliance With Unified Processes. Table of Contents Executive

More information

ITIL Introduction and Overview & ITIL Process Map

ITIL Introduction and Overview & ITIL Process Map ITIL Introduction and Overview & ITIL Process Map Barbara Re 1 Where we are? IT organization has a long trouble to improve service level to their customers without adding cost, reducing quality or introducing

More information

Data Sheet: Endpoint Management Altiris Client Management Suite 7.0 Deploy, manage, secure, and troubleshoot

Data Sheet: Endpoint Management Altiris Client Management Suite 7.0 Deploy, manage, secure, and troubleshoot Deploy, manage, secure, and troubleshoot Overview The cost of a PC is only a small part of its total cost. Nearly 80 percent of the total cost of owning a client system goes toward the support and maintenance

More information

TO: Chief Executive Officers of National Banks, Federal Branches and Data-Processing Centers, Department and Division Heads, and Examining Personnel

TO: Chief Executive Officers of National Banks, Federal Branches and Data-Processing Centers, Department and Division Heads, and Examining Personnel AL 2000 12 O OCC ADVISORY LETTER Comptroller of the Currency Administrator of National Banks Subject: Risk Management of Outsourcing Technology Services TO: Chief Executive Officers of National Banks,

More information

Risk profile table for deployment of releases to the main web site. High Acceptable Unacceptable Unacceptable

Risk profile table for deployment of releases to the main web site. High Acceptable Unacceptable Unacceptable ITIL V3 Intermediate Capability Stream: RELEASE, CONTROL AND VALIDATION (RC&V) CERTIFICATE SCENARIO BOOKLET Scenario One A global company develops their own applications to support the business. The Service

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Datacenter Management Optimization with Microsoft System Center

Datacenter Management Optimization with Microsoft System Center Datacenter Management Optimization with Microsoft System Center Disclaimer and Copyright Notice The information contained in this document represents the current view of Microsoft Corporation on the issues

More information

WHITE PAPER: TECHNICAL OVERVIEW. NetBackup Desktop Laptop Option Technical Product Overview

WHITE PAPER: TECHNICAL OVERVIEW. NetBackup Desktop Laptop Option Technical Product Overview WHITE PAPER: TECHNICAL OVERVIEW NetBackup Desktop Laptop Option Technical Product Overview Mayur Dewaikar, Sr. Technical Product Manager NetBackup Platform Symantec Technical Network White Paper EXECUTIVE

More information

S 2 ERC Project: A Review of Return on Investment for Cybersecurity. Author: Joe Stuntz, MBA EP 14, McDonough School of Business.

S 2 ERC Project: A Review of Return on Investment for Cybersecurity. Author: Joe Stuntz, MBA EP 14, McDonough School of Business. S 2 ERC Project: A Review of Return on Investment for Cybersecurity Author: Joe Stuntz, MBA EP 14, McDonough School of Business Date: 06 May 2014 Abstract Many organizations are looking at investing in

More information

WHITE PAPER: ENTERPRISE SECURITY MANAGEMENT. Sarbanes-Oxley Compliance Reports Security and Audit Directors Live For

WHITE PAPER: ENTERPRISE SECURITY MANAGEMENT. Sarbanes-Oxley Compliance Reports Security and Audit Directors Live For WHITE PAPER: ENTERPRISE SECURITY MANAGEMENT Sarbanes-Oxley Compliance Reports Security and Audit Directors Live For White Paper: Enterprise Security Management Sarbanes-Oxley Compliance Reports Contents

More information

Assessing Your Information Technology Organization

Assessing Your Information Technology Organization Assessing Your Information Technology Organization Are you running it like a business? By: James Murray, Partner Trey Robinson, Director Copyright 2009 by ScottMadden, Inc. All rights reserved. Assessing

More information

CA Service Desk Manager

CA Service Desk Manager PRODUCT BRIEF: CA SERVICE DESK MANAGER CA Service Desk Manager CA SERVICE DESK MANAGER IS A VERSATILE, COMPREHENSIVE IT SUPPORT SOLUTION THAT HELPS YOU BUILD SUPERIOR INCIDENT AND PROBLEM MANAGEMENT PROCESSES

More information

CISM ITEM DEVELOPMENT GUIDE

CISM ITEM DEVELOPMENT GUIDE CISM ITEM DEVELOPMENT GUIDE Updated January 2015 TABLE OF CONTENTS Content Page Purpose of the CISM Item Development Guide 3 CISM Exam Structure 3 Writing Quality Items 3 Multiple-Choice Items 4 Steps

More information

White Paper An Enterprise Security Program and Architecture to Support Business Drivers

White Paper An Enterprise Security Program and Architecture to Support Business Drivers White Paper An Enterprise Security Program and Architecture to Support Business Drivers seccuris.com (866) 644-8442 Contents Introduction... 3 Information Assurance... 4 Sherwood Applied Business Security

More information

PREMIER SERVICES MAXIMIZE PERFORMANCE AND REDUCE RISK

PREMIER SERVICES MAXIMIZE PERFORMANCE AND REDUCE RISK MAXIMIZE PERFORMANCE AND REDUCE RISK 1 BROCHURE COMPLEXITIES IN MISSION CRITICAL SYSTEMS CONTINUE TO INCREASE Mission critical communications systems have become increasingly complex as more features and

More information

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software WHITE PAPER: COMPARING TCO: SYMANTEC MANAGED PKI SERVICE........ VS..... ON-PREMISE........... SOFTWARE................. Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

More information

ITIL, the CMS, and You BEST PRACTICES WHITE PAPER

ITIL, the CMS, and You BEST PRACTICES WHITE PAPER ITIL, the CMS, and You BEST PRACTICES WHITE PAPER Table OF CONTENTS executive Summary............................................... 1 What Is a CMS?...................................................

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

VENDOR MANAGEMENT. General Overview

VENDOR MANAGEMENT. General Overview VENDOR MANAGEMENT General Overview With many organizations outsourcing services to other third-party entities, the issue of vendor management has become a noted topic in today s business world. Vendor

More information

How To Monitor Your Entire It Environment

How To Monitor Your Entire It Environment Preparing for FISMA 2.0 and Continuous Monitoring Requirements Symantec's Continuous Monitoring Solution White Paper: Preparing for FISMA 2.0 and Continuous Monitoring Requirements Contents Introduction............................................................................................

More information

Unequalled Physical Security Information Management Software

Unequalled Physical Security Information Management Software Unequalled Physical Security Information Management Software Are you in control? Organizational threats and risks are growing and changing all the time. Your business reality means managing these increasing

More information

Information Security Program

Information Security Program Stephen F. Austin State University Information Security Program Revised: September 2014 2014 Table of Contents Overview... 1 Introduction... 1 Purpose... 1 Authority... 2 Scope... 2 Information Security

More information

Simplify SSL Certificate Management Across the Enterprise

Simplify SSL Certificate Management Across the Enterprise Simplify SSL Certificate Management Across the Enterprise Simplify SSL Certificate Management Across the Enterprise Introduction The need for SSL certificates has moved well beyond the Buy page to core

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program WhiteHat Security White Paper Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program October 2015 The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY INTRODUCTION Information security has evolved. As the landscape of threats increases and cyber security 1 management becomes

More information

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1 Continuously Assess, Monitor, & Secure Your Information Supply Chain and Data Center Data Sheet: Security Management Is your organization able

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

Economic impact of privacy on online behavioral advertising

Economic impact of privacy on online behavioral advertising Benchmark study of Internet marketers and advertisers Independently Conducted by Ponemon Institute LLC April 30, 2010 Ponemon Institute Research Report Economic impact of privacy on online behavioral advertising

More information

PROTEUS Enterprise - IT Governance, Risk and Compliance Management Solution

PROTEUS Enterprise - IT Governance, Risk and Compliance Management Solution PROTEUS Enterprise - IT Governance, Risk and Compliance Management Solution 1. The Challenge Large enterprises are experiencing an ever increasing burden of regulation and legislation against which they

More information

Leveraging a Maturity Model to Achieve Proactive Compliance

Leveraging a Maturity Model to Achieve Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance White Paper: Proactive Compliance Leveraging a Maturity Model to Achieve Proactive Compliance Contents Introduction............................................................................................

More information

How can Content Aware Identity and Access Management give me the control I need to confidently move my business forward?

How can Content Aware Identity and Access Management give me the control I need to confidently move my business forward? SOLUTION BRIEF Content Aware Identity and Access Management May 2010 How can Content Aware Identity and Access Management give me the control I need to confidently move my business forward? we can CA Content

More information

Addressing IT governance, risk and compliance (GRC) to meet regulatory requirements and reduce operational risk in financial services organizations

Addressing IT governance, risk and compliance (GRC) to meet regulatory requirements and reduce operational risk in financial services organizations White Paper September 2009 Addressing IT governance, risk and compliance (GRC) to meet regulatory requirements and reduce operational risk in financial services organizations Page 2 Contents 2 Executive

More information

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning IS Audit and Assurance Guideline 2202 Risk Assessment in Planning The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

Information Security Managing The Risk

Information Security Managing The Risk Information Technology Capability Maturity Model Information Security Managing The Risk Introduction Information Security continues to be business critical and is increasingly complex to manage for the

More information

STANDARD. Risk Assessment. Supply Chain Risk Management: A Compilation of Best Practices

STANDARD. Risk Assessment. Supply Chain Risk Management: A Compilation of Best Practices A S I S I N T E R N A T I O N A L Supply Chain Risk Management: Risk Assessment A Compilation of Best Practices ANSI/ASIS/RIMS SCRM.1-2014 RA.1-2015 STANDARD The worldwide leader in security standards

More information

Information technology Security techniques Information security management systems Overview and vocabulary

Information technology Security techniques Information security management systems Overview and vocabulary INTERNATIONAL STANDARD ISO/IEC 27000 Third edition 2014-01-15 Information technology Security techniques Information security management systems Overview and vocabulary Technologies de l information Techniques

More information

A blueprint for an Enterprise Information Security Assurance System. Acuity Risk Management LLP

A blueprint for an Enterprise Information Security Assurance System. Acuity Risk Management LLP A blueprint for an Enterprise Information Security Assurance System Acuity Risk Management LLP Introduction The value of information as a business asset continues to grow and with it the need for effective

More information

IBM Internet Security Systems October 2007. FISMA Compliance A Holistic Approach to FISMA and Information Security

IBM Internet Security Systems October 2007. FISMA Compliance A Holistic Approach to FISMA and Information Security IBM Internet Security Systems October 2007 FISMA Compliance A Holistic Approach to FISMA and Information Security Page 1 Contents 1 Executive Summary 1 FISMA Overview 3 Agency Challenges 4 The IBM ISS

More information

ITIL Managing Digital Information Assets

ITIL Managing Digital Information Assets ITIL Managing Digital Information Assets Shirley Lacy, ConnectSphere Frieda Midgley, Digital Continuity Project Judith Riley, Digital Continuity Project Nigel Williamson, Digital Continuity Project White

More information

Address IT costs and streamline operations with IBM service desk and asset management.

Address IT costs and streamline operations with IBM service desk and asset management. Asset management and service desk solutions To support your IT objectives Address IT costs and streamline operations with IBM service desk and asset management. Highlights Help improve the value of IT

More information

Applying Integrated Risk Management Scenarios for Improving Enterprise Governance

Applying Integrated Risk Management Scenarios for Improving Enterprise Governance Applying Integrated Risk Management Scenarios for Improving Enterprise Governance János Ivanyos Trusted Business Partners Ltd, Budapest, Hungary, ivanyos@trusted.hu Abstract: The term of scenario is used

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

White Paper. Business Continuity and Breach Protection: Why SSL Certificate Management is Critical to Today s Enterprise

White Paper. Business Continuity and Breach Protection: Why SSL Certificate Management is Critical to Today s Enterprise WHITE PAPER: BUSINESS CONTINUITY AND BREACH PROTECTION White Paper Business Continuity and Breach Protection: Why SSL Certificate Management is Critical to Today s Enterprise Business Continuity and Breach

More information

Certified Information Security Manager (CISM)

Certified Information Security Manager (CISM) Certified Information Security Manager (CISM) Course Introduction Course Introduction Domain 01 - Information Security Governance Lesson 1: Information Security Governance Overview Information Security

More information

S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M. Bomgar. Product Penetration Test. September 2010

S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M. Bomgar. Product Penetration Test. September 2010 S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M Bomgar Product Penetration Test September 2010 Table of Contents Introduction... 1 Executive Summary... 1 Bomgar Application Environment Overview...

More information

Quick Guide: Meeting ISO 55001 Requirements for Asset Management

Quick Guide: Meeting ISO 55001 Requirements for Asset Management Supplement to the IIMM 2011 Quick Guide: Meeting ISO 55001 Requirements for Asset Management Using the International Infrastructure Management Manual (IIMM) ISO 55001: What is required IIMM: How to get

More information

Privacy Management Program Toolkit Health Custodians Personal Health Information Act

Privacy Management Program Toolkit Health Custodians Personal Health Information Act Office of the Information and Privacy Commissioner for Nova Scotia Privacy Management Program Toolkit Health Custodians Personal Health Information Act Introduction: This toolkit was prepared by the Information

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE

IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE ABSTRACT Changing regulatory requirements, increased attack surfaces and a need to more efficiently deliver access to the business

More information