ITAG RESEARCH INSTITUTE

Size: px
Start display at page:

Download "ITAG RESEARCH INSTITUTE"

Transcription

1 ITAG RESEARCH INSTITUTE Cobit s management guidelines revisited: the s / s cascade 1 Wim Van Grembergen, University of Antwerp (UA) Steven De Haes University Antwerp Management School (UAMS) IT Alignment and Governance (ITAG) Research Institute Introduction In his concern to respond to management s need for control and measurability of information technology (IT), the Information Technology Governance Institute (ITGI) further built on its COBIT framework by providing in 2000 the Management Guidelines. The Management Guidelines identify for the 34 COBIT IT processes two types of metrics: Key Performance Indicators (s) and Key Goal Indicators (s). In this article the meaning of these metrics will be clarified, a waterfall of s and s will be proposed and their relationship with IT and business goals will be explained. The enhanced metrics and goal concepts as explained in this article will become important knowledge components of the new edition of COBIT, of which the exposure draft will be released this year. 1 Research funded by ISACA/ITGI 1/6

2 Cobit s management guidelines revisited: the s / s cascade 2/6 The foundation: the balanced scorecard The balanced scorecard (BSC) is a performance management system that enables businesses, business units and functional business areas to drive strategies based on goal definitions, measurement and follow-up. The balanced scorecard can be applied to IT resulting in four specific domains: the business contribution perspective capturing the business value created from IT investments, the user perspective representing the user evaluation of IT, the operational excellence perspective evaluating the IT (COBIT) processes employed to develop and deliver applications, and the future perspective representing the human and technology resources needed by IT to deliver its services over time [Van Grembergen (2000), Van Grembergen and De Haes (2003)]. In order to turn the BSC approach into a management tool, cause-and-effect relationships between metrics need to be established. These relationships are articulated by two key types of measures: performance drivers and outcome measures. A well developed IT BSC contains a good mix of these two types of measures. Outcome measures such as programmers productivity (e.g. number of function points per person per month) without performance drivers such as IT staff education (e.g. number of educational days per person per year) do not communicate how the outcomes are to be achieved. And performance drivers without outcome measures may lead to significant investment without a measurement indicating whether the chosen strategy is effective. Management Guidelines s and s In ITGI s Management Guidelines [ITGI, 2000] a Key Goal Indicator is defined as a measure of what has to be accomplished and by comparison a Key Performance Indicator a measure of how well the process is performing. It is also indicated that their relationship looks for measures of outcome of the goal and for measures of performance relative to the enablers that will make it possible for the goal to be achieved. As explained in the Management Guidelines this is the same as the aforementioned relationship between the outcome measures and performance drivers of the BSC approach. Key Goal Indicators and Key Performance Indicators are exactly the same as Outcome Measures and Performance Drivers. It is important to stress that they are synonyms because in practice there is a lot of confusing about s and s. It has to be clear that also s are metrics representing goals and that always a distinction has to be made between s and s making it possible to express the cause-and-effect relationships. / cascade The Management Guidelines provides a limited list of possible s and s for each of the 34 COBIT IT processes, but not their relationship. In analysing those proposed s specifically, it appears that these goal metrics are in many times defined at different levels: IT process level, IT level and business level. This insight enables us to define a cascade of metrics with causal relationships between process s, process s, IT s and business s as visualised in Figure 1. 2/6

3 Cobit s management guidelines revisited: the s / s cascade 3/6 Figure 1: causal relationships at process, IT and business level IT / COBIT Process DS5: Ensure System Security Security expertise Process level number of incidents because of unauthorised access Number of security breaches IT level Business level Number of incidents causing public embarrassment The example cascade in Figure 1 is applied to the DS5 COBIT process Ensure System Security. In the top left rectangle the / relationship is illustrated for the security process itself. Security expertise (process ) can be a strategy to decrease the Number of incidents because of unauthorized access (process ). In the middle rectangle a typical for the IT level is displayed, Number of security breaches, with as corresponding IT the previously mentioned process, Number of incidents because of unauthorized access. This suggests that the of the lower IT process level is now the of the higher IT level. In the same logic, the IT becomes a at the business level, driving the business of Number of incidents causing public embarrassment. Important to note is that this example is of course over-simplified. In practice, multiple s will affect the business s as is illustrated in Figure 2. Figure 2: multiple s driving business IT / COBIT Process DS5: Ensure System Security Process level IT level Business level 3/6

4 Cobit s management guidelines revisited: the s / s cascade 4/6 s for IT process goals, IT goals and business goals Previous section introduced s at three levels: process, IT and business levels. These s are metrics representing specific goals on each of those three levels. For example, the business Number of incidents causing public embarrassment can be one of the metrics referring to a business goal such as Manage business risks. Similar examples of goals can be given for IT s and IT process s. In the reviewed COBIT that will be released in 2005, detailed guidance on those IT and IT process goals and metrics will be provided as shown in Figure 3. More specifically, for each COBIT process, a list will be provided of process goals, with corresponding process goal s. In the Figure below, an example process goal for the COBIT process Ensure Systems Security is Minimise the impact of security vulnerabilities and incidents which can be measured by number and type of expected and actual access violations. By extension, these process goals are linked to the IT goals which they enable, such as Maintain the integrity of information and processing infrastructure, also with corresponding IT goal s such as number of systems where security requirements are not met. Finally, key management practices are listed as enablers for the process goals, such as managing user identities and authorizations in a standardized manner, and supplemented with corresponding process s such as Number of access rights authorized, revoked, reset or changed.. This entire picture offers a complete cascade from key management practices enabling process goals, which in turn enable IT goals, each time with corresponding metrics. Figure 3: Goals and metrics of COBIT process DS5 Ensure Systems Security IT GOALS Ensure critical and confidential information is withheld from those who should not have access to it Ensure automated business transactions and information exchanges can be trusted Maintain the integrity of information and processing infrastructure Account for and protect all IT assets Ensure IT services can resist and recover from failures due to error, deliberate attack, or disaster are measured by IT KEY GOAL INDICATORS Time to grant, change and remove access privileges Nr of systems where security requirements are not met. D r i v e PROCESS GOALS Permit access to critical and sensitive data to only authorised users Identify, monitor and report security vulnerabilities and incidents Detect and resolve unauthorised access to information, applications and infrastructure Minimize the impact of security vulnerabilities and incidents. are measured by PROCESS KEY GOAL INDICATORS Nr and type of suspected and actual access violations Nr of violations in segregation of duties % of users that do not comply with password standards Nr and type of malicious code prevented D r i v e KEY MANAGEMENT PRACTICES Understanding of security requirements, vulnerabilities and threats Managing user identities and authorisations in a standardised manner Defining security incidents Testing security regularly are measured by PROCESS KEY PERFORMANCE INDICATORS Nr and type of security incidents Nr and type of obsolete accounts Nr of unauthorised IP addresses, ports and traffic types denied. % of cryptographic keys compromised and revoked Nr of access rights authorised, revoked, reset or changed 4/6

5 Cobit s management guidelines revisited: the s / s cascade 5/6 As mentioned before, similar tables have been developed for all COBIT processes. The development of these tables was preceded by detailed research into the existing s and s of COBIT, including defining causal relationships between them, and into business goals and IT goals in eight different industries [(see Van Grembergen et al. (2005)]. The tables themselves were composed by a group of 40 practitioners and academics during a COBIT Development Workshop. These tables provide a very rich foundation to build up a measurement and management system, in the format of scorecards, for IT and its processes. References Van Grembergen, W., De Haes, S. and Moons, J. (2005), Linking business goals to IT goals and Cobit processes, Information Systems Control Journal. Van Grembergen, W. Saull, R. and De Haes, S. (2003), Linking the IT balanced scorecard to the business objectives at a major Canadian financial group, Journal of Information Technology Cases and Applications. Van Grembergen, W. (2000), The balanced scorecard and IT governance, Information Systems Control Journal. ITGI (2000), Management guidelines. Cobit. Governance, control and audit for information and related technology 5/6

6 Cobit s management guidelines revisited: the s / s cascade 6/6 About UAMS UAMS (University Antwerp Management School) has the ambition to be a learning partner in management, by offering a broad range of training programmes for future and current managers in the business world, in public services and social-profit organizations. The priorities cover optimal quality control, interactive teaching methods, an emphasis on research-based knowledge and best practice, an international orientation and a continuous adaptation of our programmes to the needs of the market. About ITAG The Information Technology Alignment and Governance (ITAG) Research Institute, was established in within UAMS to host applied research in the domains of IT Governance and business/it alignment. The research centre is an initiative of Prof. dr. Wim Van Grembergen and dr. Steven De Haes. Both have research and practical experience in the IT Governance and Strategic Alignment domains. Recently, this team was reinforced by senior researcher Hilde Van Brempt. Contact UAMS - ITAG Research Institute Sint-Jacobsmarkt 9-13 B-2000 Antwerpen Belgium Wim Van Grembergen, Ph.D. is a professor at the Information Systems Management Department of the University of Antwerp and an executive professor at the University of Antwerp Management School. He is academic director of the Information Technology and Alignment (ITAG) Research Institute and has conducted research in the areas of IT governance, value management and performance management. Over the past years, he has been involved in research and development activities of several COBIT products. He can be contacted at Wim.VanGrembergen@ua.ac.be. Steven De Haes, Ph.D. is responsible for the information systems management executive programs and research at the University of Antwerp Management School. He is managing director of the Information Technology and Alignment (ITAG) Research Institute and recently finalised a Ph.D. on IT governance and business/it alignment. He has been involved in research and development activities of several COBIT products. He can be contacted at Steven.DeHaes@ua.ac.be. 6/6

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Control and Governance Maturity Survey Establishing a reference benchmark and a self-assessment tool Erik Guldentops Wim Van Grembergen Steven De Haes Control and Governance Maturity

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Practices in IT Governance and Business/IT Alignment By Steven De Haes, Ph.D., and Wim Van Grembergen, Ph.D. In many organisations, information technology (IT) has become crucial

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Using CobiT and the Balanced Scorecard as Instruments for Service Level Management Wim Van Grembergen, University of Antwerp (UA), University of Antwerp Management School (UAMS)

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Best Practices in IT governance and alignment Steven De Haes Wim Van Grembergen University of Antwerp Management School IT governance is high on the agenda, but many organizations

More information

Prioritising and Linking Business and IT Goals in the Financial Sector

Prioritising and Linking Business and IT Goals in the Financial Sector Prioritising and Linking Business and IT Goals in the Financial Sector Wim Van Grembergen, Ph.D. Steven De Haes Hilde Van Brempt University of Antwerp University of Antwerp University of Antwerp Wim.VanGrembergen@ua.ac.be

More information

Information Security Governance:

Information Security Governance: Information Security Governance: Designing and Implementing Security Effectively 2 nd Athens International Forum on Security 15 16 Jan 2009 Anestis Demopoulos, CISA, CISSP, CIA President of ISACA Athens

More information

How To Study Information Security

How To Study Information Security Assessing The Relative Importance of Information Security Governance Processes Master Thesis Stockholm, Sweden 2011 XR-EE-ICS 2011:002 ASSESSING THE RELATIVE IMPORTANCE OF INFORMATION SECURITY GOVERNANCE

More information

Office of Inspector General

Office of Inspector General DEPARTMENT OF HOMELAND SECURITY Office of Inspector General Security Weaknesses Increase Risks to Critical United States Secret Service Database (Redacted) Notice: The Department of Homeland Security,

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Information Technology Governance Best Practices in Belgian Organisations Steven De Haes, University of Antwerp Management School Wim Van Grembergen, Ph.D., University of Antwerp

More information

Balanced Scorecard; a Tool for Measuring and Modifying IT Governance in Healthcare Organizations

Balanced Scorecard; a Tool for Measuring and Modifying IT Governance in Healthcare Organizations Balanced Scorecard; a Tool for Measuring and Modifying IT Governance in Healthcare Organizations Ehsan Borousan, Roozbeh Hojabri, Mahmoud Manafi and Aliread Hooman Abstract Nowadays healthcare organizations

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE Linking the IT Balanced Scorecard to the Business Objectives at a Major Canadian Financial group Wim Van Grembergen University of Antwerp (UFSIA) Ronald Saull Information Services

More information

University of Sunderland Business Assurance Information Security Policy

University of Sunderland Business Assurance Information Security Policy University of Sunderland Business Assurance Information Security Policy Document Classification: Public Policy Reference Central Register Policy Reference Faculty / Service IG 003 Policy Owner Assistant

More information

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES Final Report Prepared by Dr Janet Tweedie & Dr Julie West June 2010 Produced for AGIMO by

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

Cloud Governance is more than Security. Cloud Law or Legal Cloud?

Cloud Governance is more than Security. Cloud Law or Legal Cloud? more than Security Cloud Law or Legal Cloud? more than Security Governance principles more than Security Governance principles 1. Context definition Which organisation/ structure? Which roles and responsibilities?

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

White Paper. Sarbanes Oxley and iseries Security, Audit and Compliance

White Paper. Sarbanes Oxley and iseries Security, Audit and Compliance White Paper Sarbanes Oxley and iseries Security, Audit and Compliance This White Paper was written by AH Technology Distributors of isecurity a suite of iseries security products developed by Raz-Lee Security

More information

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template University of California, Riverside Computing and Communications IS3 Local Campus Overview Departmental Planning Template Last Updated April 21 st, 2011 Table of Contents: Introduction Security Plan Administrative

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Network & Information Security Policy

Network & Information Security Policy Policy Version: 2.1 Approved: 02/20/2015 Effective: 03/02/2015 Table of Contents I. Purpose................... 1 II. Scope.................... 1 III. Roles and Responsibilities............. 1 IV. Risk

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY Appendix 1c DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY DISTRIBUTION LIST Audit Team Prakash Gohil, Audit Manager Steven Snaith, Risk

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520 AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN 1250 Siskiyou Boulevard Ashland OR 97520 Revision History Revision Change Date 1.0 Initial Incident Response Plan 8/28/2013 Official copies

More information

THE CONSTRUCTION OF A SCORECARD OF INFORMATION TECHNOLOGY IN A COMPANY

THE CONSTRUCTION OF A SCORECARD OF INFORMATION TECHNOLOGY IN A COMPANY THE CONSTRUCTION OF A SCORECARD OF INFORMATION TECHNOLOGY IN A COMPANY Pérez Lorences, Patricia Facultad de Ingeniería Industrial y Turismo Universidad Central Marta Abreu de las Villas Santa Clara, Villa

More information

Stellenbosch University. Information Security Regulations

Stellenbosch University. Information Security Regulations Stellenbosch University Information Security Regulations 1. Preamble 1.1. Information Security is a component of the Risk structure and procedures of the University. 1.2. Stellenbosch University has an

More information

Procuring Penetration Testing Services

Procuring Penetration Testing Services Procuring Penetration Testing Services Introduction Organisations like yours have the evolving task of securing complex IT environments whilst delivering their business and brand objectives. The threat

More information

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results Acquire or develop application systems software Controls provide reasonable assurance that application and system software is acquired or developed that effectively supports financial reporting requirements.

More information

Applying the legislation

Applying the legislation Applying the legislation GUIDELINE Information Privacy Act 2009 Privacy breach management and notification A privacy breach occurs when there is a failure to comply with one or more of the privacy principles

More information

ow to use CobiT to assess the security & reliability of Digital Preservation

ow to use CobiT to assess the security & reliability of Digital Preservation ow to use CobiT to assess the security & reliability of Digital Preservation Erpa WORKSHOP Antwerp 14-16 April 2004 Greet Volders Managing Consultant - VOQUALS N.V. Vice President & in charge of Education

More information

Domain 5 Information Security Governance and Risk Management

Domain 5 Information Security Governance and Risk Management Domain 5 Information Security Governance and Risk Management Security Frameworks CobiT (Control Objectives for Information and related Technology), developed by Information Systems Audit and Control Association

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

IT BALANCED SCORECARD AS A SIGNIFICANT COMPONENT OF COMPETITIVE AND MODERN COMPANY

IT BALANCED SCORECARD AS A SIGNIFICANT COMPONENT OF COMPETITIVE AND MODERN COMPANY IT BALANCED SCORECARD AS A SIGNIFICANT COMPONENT OF COMPETITIVE AND MODERN COMPANY Joanna Swierk Maria Curie Skłodowska University, Poland joanna.swierk@umcs.lublin.pl Magdalena Mulawa Maria Curie Skłodowska

More information

UF IT Risk Assessment Standard

UF IT Risk Assessment Standard UF IT Risk Assessment Standard Authority This standard was enacted by the UF Senior Vice President for Administration and the UF Interim Chief Information Officer on July 10, 2008 [7]. It was approved

More information

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India CIRCULAR CIR/MRD/DP/13/2015 July 06, 2015 To, All Stock Exchanges, Clearing Corporation and Depositories. Dear Sir / Madam, Subject: Cyber Security and Cyber Resilience framework of Stock Exchanges, Clearing

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council 5.5 For the Year Ended December 31, 2013 Penetration Tests 5.5. Penetration Tests Table

More information

Judiciary Judicial Information Systems

Judiciary Judicial Information Systems Audit Report Judiciary Judicial Information Systems November 2008 OFFICE OF LEGISLATIVE AUDITS DEPARTMENT OF LEGISLATIVE SERVICES MARYLAND GENERAL ASSEMBLY This report and any related follow-up correspondence

More information

R345, Information Technology Resource Security 1

R345, Information Technology Resource Security 1 R345, Information Technology Resource Security 1 R345-1. Purpose: To provide policy to secure the private sensitive information of faculty, staff, patients, students, and others affiliated with USHE institutions,

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

INFORMATION SECURITY PROCEDURES

INFORMATION SECURITY PROCEDURES INFORMATION AN INFORMATION SECURITY PROCEURES Parent Policy Title Information Security Policy Associated ocuments Use of Computer Facilities Statute 2009 Risk Management Policy Risk Management Procedures

More information

Guideline on Access Control

Guideline on Access Control CMSGu2011-08 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Access Control National Computer Board Mauritius Version 1.0

More information

IT governance is a concept that has suddenly emerged and

IT governance is a concept that has suddenly emerged and Copyright 2004 Information Systems Audit and Control Association. All rights reserved. www.isaca.org. IT Governance and Its Mechanisms By Steven De Haes and Wim Van Grembergen, Ph.D. IT governance is a

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

2009 Solvay Brussels School and IT Governance institute

2009 Solvay Brussels School and IT Governance institute IT Governance Masterclass Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA International VP, IT Governance Institute Professor, Solvay Business School Managing Partner, ICT Control NV 1 Georges Ataya

More information

Risk Management Guide for Information Technology Systems. NIST SP800-30 Overview

Risk Management Guide for Information Technology Systems. NIST SP800-30 Overview Risk Management Guide for Information Technology Systems NIST SP800-30 Overview 1 Risk Management Process that allows IT managers to balance operational and economic costs of protective measures and achieve

More information

Better secure IT equipment and systems

Better secure IT equipment and systems Chapter 5 Central Services Data Centre Security 1.0 MAIN POINTS The Ministry of Central Services, through its Information Technology Division (ITD), provides information technology (IT) services to government

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

white SECURITY TESTING WHITE PAPER

white SECURITY TESTING WHITE PAPER white SECURITY TESTING WHITE PAPER Contents: Introduction...3 The Need for Security Testing...4 Security Scorecards...5 Test Approach... 11 Framework... 16 Project Initiation Process... 17 Conclusion...

More information

Proceedings of the 34th Hawaii International Conference on System Sciences - 2001

Proceedings of the 34th Hawaii International Conference on System Sciences - 2001 Aligning Business and Information Technology through the Balanced Scorecard at a Major Canadian Financial Group: its Status Measured with an IT BSC Maturity Model Wim Van Grembergen University of Antwerp

More information

Template K Implementation Requirements Instructions for RFP Response RFP #

Template K Implementation Requirements Instructions for RFP Response RFP # Template K Implementation Requirements Instructions for RFP Response Table of Contents 1.0 Project Management Approach... 3 1.1 Program and Project Management... 3 1.2 Change Management Plan... 3 1.3 Relationship

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

NHS HDL (2006)41 abcdefghijklm. = eé~äíü=aéé~êíãéåí= = aáêéåíçê~íé=çñ=mêáã~êó=`~êé=~åç=`çããìåáíó=`~êé

NHS HDL (2006)41 abcdefghijklm. = eé~äíü=aéé~êíãéåí= = aáêéåíçê~íé=çñ=mêáã~êó=`~êé=~åç=`çããìåáíó=`~êé NHS HDL (2006)41 abcdefghijklm = eé~äíü=aéé~êíãéåí= = aáêéåíçê~íé=çñ=mêáã~êó=`~êé=~åç=`çããìåáíó=`~êé Dear Colleague NHSSCOTLAND INFORMATION SECURITY POLICY Summary 1. NHSScotland IT Security Policy was

More information

Measuring IT Governance Maturity Evidences from using regulation framework in the Republic Croatia

Measuring IT Governance Maturity Evidences from using regulation framework in the Republic Croatia Measuring IT Governance Maturity Evidences from using regulation framework in the Republic Croatia MARIO SPREMIĆ, Ph.D., CGEIT, Full Professor Faculty of Economics and Business Zagreb, University of Zagreb

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF PUBLIC WELFARE INFORMATION TECHNOLOGY POLICY Name Of : DPW Information Security and Privacy Policies Domain: Security Date Issued: 05/09/2011 Date Revised: 11/07/2013

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Specific recommendations

Specific recommendations Background OpenSSL is an open source project which provides a Secure Socket Layer (SSL) V2/V3 and Transport Layer Security (TLS) V1 implementation along with a general purpose cryptographic library. It

More information

Information Technology Auditing for Non-IT Specialist

Information Technology Auditing for Non-IT Specialist Information Technology Auditing for Non-IT Specialist IIA Pittsburgh Chapter October 4, 2010 Agenda Introductions What are General Computer Controls? Auditing IT processes controls Understanding and evaluating

More information

INFORMATION &COMMUNICATIONS TECHNOLOGY GOVERNANCE FRAMEWORK FOR MKHAMBATHINI LOCAL MUNICIPALITY

INFORMATION &COMMUNICATIONS TECHNOLOGY GOVERNANCE FRAMEWORK FOR MKHAMBATHINI LOCAL MUNICIPALITY INFORMATION &COMMUNICATIONS TECHNOLOGY GOVERNANCE FRAMEWORK FOR MKHAMBATHINI LOCAL MUNICIPALITY 1 P age Table of Contents 1. INTRODUCTION... 4 2. WHAT IS ICT GOVERNANCE?... 4 3. HOW CAN ICT GOVERNANCE

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

How To Audit The Mint'S Information Technology

How To Audit The Mint'S Information Technology Audit Report OIG-05-040 INFORMATION TECHNOLOGY: Mint s Computer Security Incident Response Capability Needs Improvement July 13, 2005 Office of Inspector General Department of the Treasury Contents Audit

More information

IT Governance Issues in Korean Government Integrated Data Center 1

IT Governance Issues in Korean Government Integrated Data Center 1 IT Governance Issues in Korean Government Integrated Data Center 1 Mokpo National University, silee@mokpo.ac.kr Abstract Korean government established the GIDC (Government Integrated Data Center) as a

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

Security Whitepaper: ivvy Products

Security Whitepaper: ivvy Products Security Whitepaper: ivvy Products Security Whitepaper ivvy Products Table of Contents Introduction Overview Security Policies Internal Protocol and Employee Education Physical and Environmental Security

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

S11 - Implementing IT Governance An Introduction Debra Mallette

S11 - Implementing IT Governance An Introduction Debra Mallette S11 - Implementing IT Governance An Introduction Debra Mallette S11 - Introduction to IT Governance Implementation using COBIT and Val IT Speaker: Debra Mallette, CGEIT, CISA, CSSBB Session Objectives

More information

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL MICHIGAN OFFICE OF THE AUDITOR GENERAL AUDIT REPORT THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL The auditor general shall conduct post audits of financial transactions and accounts of the state and of all

More information

Enterprise Security Architecture

Enterprise Security Architecture Enterprise Architecture -driven security April 2012 Agenda Facilities and safety information Introduction Overview of the problem Introducing security architecture The SABSA approach A worked example architecture

More information

ITAG RESEARCH INSTITUTE

ITAG RESEARCH INSTITUTE ITAG RESEARCH INSTITUTE IT Governance Structures, Processes and Relational Mechanisms Achieving IT/Business Alignment in a Major Belgian Financial Group Steven De Haes, University of Antwerp Management

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer) I. Title A. Name: Information Systems Security Incident Response Policy B. Number: 20070103-secincidentresp C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

More information

NHS Commissioning Board: Information governance policy

NHS Commissioning Board: Information governance policy NHS Commissioning Board: Information governance policy DOCUMENT STATUS: To be approved / Approved DOCUMENT RATIFIED BY: DATE ISSUED: October 2012 DATE TO BE REVIEWED: April 2013 2 AMENDMENT HISTORY: VERSION

More information

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance COBIT 5 What s New, What Auditors Need to Know June 13th, 2012 Anthony Noble Viacom Inc. ISACA COBIT 5 for Assurance Task Force Chair Special thanks to Derek Oliver & ISACA for supplying material for this

More information

ISO 27000 Information Security Management Systems Foundation

ISO 27000 Information Security Management Systems Foundation ISO 27000 Information Security Management Systems Foundation Professional Certifications Sample Questions Sample Questions 1. is one of the industry standards/best practices in Service Management and Quality

More information

Security Management. Keeping the IT Security Administrator Busy

Security Management. Keeping the IT Security Administrator Busy Security Management Keeping the IT Security Administrator Busy Dr. Jane LeClair Chief Operating Officer National Cybersecurity Institute, Excelsior College James L. Antonakos SUNY Distinguished Teaching

More information

Standard CIP 007 3a Cyber Security Systems Security Management

Standard CIP 007 3a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-3a 3. Purpose: Standard CIP-007-3 requires Responsible Entities to define methods, processes, and procedures for

More information

Data Protection Act 1998. Bring your own device (BYOD)

Data Protection Act 1998. Bring your own device (BYOD) Data Protection Act 1998 Bring your own device (BYOD) Contents Introduction... 3 Overview... 3 What the DPA says... 3 What is BYOD?... 4 What are the risks?... 4 What are the benefits?... 5 What to consider?...

More information

IT Audit in the Cloud

IT Audit in the Cloud IT Audit in the Cloud Pavlina Ivanova, CISM ISACA-Sofia Chapter Content: o 1. Introduction o 2. Cloud Computing o 3. IT Audit in the Cloud o 4. Residual Risks o Used Resources o Questions 1. ISACA Trust

More information

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10 Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID This Microsoft Online Services Security Amendment ( Amendment ) is between

More information

Information Security Policy

Information Security Policy Information Security Policy Last updated By A. Whillance/ Q. North/ T. Hanson On April 2015 This document and other Information Services documents are held online on our website: https://staff.brighton.ac.uk/is

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY

More information

University of Kent Information Services Information Technology Security Policy

University of Kent Information Services Information Technology Security Policy University of Kent Information Services Information Technology Security Policy IS/07-08/104 (A) 1. General The University IT Security Policy (the Policy) shall be approved by the Information Systems Committee

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

QAD CLOUD EDI PROGRAM DOCUMENT

QAD CLOUD EDI PROGRAM DOCUMENT QAD CLOUD EDI POGAM DOCUMENT This QAD Cloud EDI Program Document establishes terms and conditions for Cloud Services ordered by Customer and provided by Vendor under an Order Document executed under a

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0 Payment Card Industry (PCI) Data Security Standard Summary of s from Version 2.0 to 3.0 November 2013 Introduction This document provides a summary of changes from v2.0 to v3.0. Table 1 provides an overview

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

Incident Reporting Guidelines for Constituents (Public)

Incident Reporting Guidelines for Constituents (Public) Incident Reporting Guidelines for Constituents (Public) Version 3.0-2016.01.19 (Final) Procedure (PRO 301) Department: GOVCERT.LU Classification: PUBLIC Contents 1 Introduction 3 1.1 Overview.................................................

More information

Information Security and Risk Management

Information Security and Risk Management Information Security and Risk Management COSO and COBIT Standards and Requirements Page 1 Topics Information Security Industry Standards and COBIT Framework Relation to COSO Internal Control Risk Management

More information

7. Public Key Cryptosystems and Digital Signatures, 8. Firewalls, 9. Intrusion detection systems, 10. Biometric Security Systems, 11.

7. Public Key Cryptosystems and Digital Signatures, 8. Firewalls, 9. Intrusion detection systems, 10. Biometric Security Systems, 11. Content 1.Introduction to Data and Network Security. 2. Why secure your Network 3. How Much security do you need, 4. Communication of network systems, 5. Topology security, 6. Cryptosystems and Symmetric

More information

In the past few years, open source software (OSS) has

In the past few years, open source software (OSS) has Copyright 2008 Information Systems Audit and Control Association. All rights reserved. www.isaca.org. Using COBIT 4.1 to Guide the Adoption and Implementation of Open Source Software By Kris Ven, Steven

More information

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Cyber Security Incident Handling Policy Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Oct 9, 2015 i Document Control Document Owner Classification

More information