In the first three installments of our series on Information Security

Size: px
Start display at page:

Download "In the first three installments of our series on Information Security"

Transcription

1 Information Security Management Programs: Assessment Analysis Lessons Learned and Best Practices Revealed JUSTIN SOMAINI AND ALAN HAZLETON This article, the fourth in a series, expands on the overlooked aspects of information security management system implementations introduced in a previous installment by focusing on the process of normalizing and analyzing organizational and operational assessment outputs. In the first three installments of our series on Information Security Management Programs ( ISMP ), we have explored the process of developing a comprehensive ISMP and have defined the first two steps in the Assessment & Strategy phases. The initial step in the Justin Somaini, Chief Information Security Officer for Symantec Corporation, leads its Information Security group, which is responsible for information security governance and risk management, privacy, and threat response. Most recently, he was the Director of Information Security at VeriSign, Inc., where he was responsible for all aspects of information security. Alan Hazleton, a Senior Advisor with TPI, has extensive expertise in helping clients with the full sourcing life cycle; reviewing strategic alternatives and priorities; structuring contracts; and implementing third-party service provider solutions. Mr. Hazelton has a particular focus on assessing existing application development and maintenance organizations as well as information security management organizations and assisting with initial implementation and long-term operational management. Mr. Hazleton can be reached at alan.hazleton@tpi.net. 981

2 PRIVACY & DATA SECURITY LAW JOURNAL Assessment & Strategy phase is the Organizational Assessment, and the second step is the Operational Assessment. Along the way, lessons have been highlighted that address common challenges with ISMP design and implementation. Please bear in mind that the phases and steps in the ISMP development are not necessarily in sequential order and are definitely not intended to be performed only once. Most industry best practices, including CobiT, 1 ITIL 2 and ISO/IEC27001, 3 refer to processes as life cycles that are recurring, repetitive, and most importantly reflect continuous improvement. Figure 1 depicts the overall ISMP life cycle phases, including the first phase, Assessment & Strategy. Figure 1 Now we turn to Assessment Analysis, another subset of the Assessment & Strategy phase and a key step in the ISMP strategy development process. Why? Information security professionals have been challenged with the process of consolidating the output of various assessment techniques into a roadmap for change, such as the ISMP strategy. Unlike politicians that espouse their versions of change, when change is referred to in this context, the implication is achievable and measurable change to 982

3 enterprise security in the form of risk reduction. Since the organizational and operational assessment techniques include both quantitative and qualitative disciplines, the ISMP strategist must be able to consolidate the output of these different disciplines into a cohesive model that can be used to prioritize strategy components and highlight which of them need to be analyzed further using enterprise risk assessment techniques. Lesson One: The analysis of assessment outputs developed from disparate techniques or disciplines must be normalized prior to leveraging these outputs for ISMP strategy development. ISMP Strategy Development Framework An ISMP strategy development process is a complex undertaking that should be approached with detailed planning and identification of assumptions, constraints, and expectations. We have discussed in previous components of this series the identification of which best practices should be adopted for information security. Another area of decision regards the approach for consolidating and normalizing assessment outputs. In the overview of the Organizational Assessment and the Operational Assessment, the concept of leveraging best practices or of not reinventing the wheel has been stressed, and this decision area is no different. Lesson Two: The assessment analysis process should leverage a model that is easy to understand and familiar to various roles, from executives to security technicians. SWOT Analysis INFORMATION SECURITY MANAGEMENT PROGRAMS: ASSESSMENT ANALYSIS During the 1960s and 1970s, Albert Humphrey led research projects for Stanford University that resulted in developing a method of strategic planning now referred to as Strengths, Weaknesses, Opportunities, and Threats ( SWOT ) Analysis. Using data from leading corporations, the research project was targeted at identifying the reasons behind failures of corporate planning and strategy. While the SWOT model has been used in planning and analysis for many years, it is primarily a collection and categorization technique that can be used as the mechanism for normalizing 983

4 PRIVACY & DATA SECURITY LAW JOURNAL the quantitative and qualitative outputs of the organizational and operational assessments. During the time Humphrey was conducting research that resulted in the SWOT Analysis model, weaknesses and threats did not cause an automatic assumption that information security was the driver of the discussion, as most IT professionals would conclude in this day and age. Weaknesses can easily be associated with vulnerabilities in information security terminology; however, threats have always been threats whether they are economic, operational, physical, logical, external, or internal. Figure 2 depicts the components of the ISMP strategy development process outlined in this and previous articles. Figure 2 984

5 INFORMATION SECURITY MANAGEMENT PROGRAMS: ASSESSMENT ANALYSIS Lesson Three: The SWOT analysis should be targeted at a specific objective, such as ISMP strategy, to reduce corporate information security risk and should be used to begin the analysis process, not as a substitute for analysis. Best Practice Framework Continuity The information security ( Infosec ) organization must be able to successfully analyze organizational and operational assessment results and rapidly prioritize the gaps between leading practices and existing policies, procedures, and security architecture. Providing the ability to rapidly analyze assessment outputs and drive analysis from multiple dimensions, the SWOT normalization model will greatly enhance the quality of the analysis. In order to leverage both the SWOT categorization model and the maturity model components of best practices, the Infosec team should strive to bring as much consistency as possible to the SWOT Analysis model and ensure that relationships between SWOT components and leading practices that include CobiT, ITIL, and ISO/IEC27001 standards are maintained. A Review and a Look Forward July 2008: Information Security Management Programs Lessons Learned and Best Practices Revealed: Lesson One: ISMS do not typically fail due to difficulty understanding or implementing technology Lesson Two: Comprehensive security policy is but one of the key building blocks to an effective ISMS Lesson Three: To successfully design an ISMP, the information security team must thoroughly understand the employee and management team s opinions, attitudes, and history with respect to enterprise information security Lesson Four: To successfully design an ISMP, the information security team must thoroughly understand the current state of operational processes and tools for IT infrastructure and application development 985

6 PRIVACY & DATA SECURITY LAW JOURNAL Lesson Four: The Assessment Analysis process should be designed to continue to leverage a reference model that ensures that SWOT Analysis components remain linked to best practice definitions of maturity. See Table 1 for an example of this concept. Assessment Analysis Once the SWOT analysis has been completed, the ISMP strategist begins the process of prioritizing the changes that need to occur into tactical (short term) and strategic (long term) categories. The phased journey to a destination or future state can only be accurately planned if the definition of that destination is well defined. With regard to ISMP strategy, defining the destination in detail with clear, periodic milestones is critical to achieving measurable success. A Review and a Look Forward August 2008: Information Security Management Programs: Organizational Assessment Lessons Learned and Best Practices Revealed: Lesson One: The existing corporate culture, organizational roles, historical security events as well as potential response to security-related stimuli should be integral parts of the assessment process. Lesson Two: The charter of the organizational assessment process is to gain a detailed understanding of an organization s culture and workforce dynamics in order to effectively tailor the ISMP program to the organization. Lesson Three: To understand an organization, you must talk to its executives, managers and employees. Lesson Four: Surveys are not an acceptable replacement for interviews; but the feasibility of interviewing a relevant sample of any large, geographically distributed organization in a limited timeframe is difficult, and sometimes there are political sensitivities to interviews across geographies. 986

7 INFORMATION SECURITY MANAGEMENT PROGRAMS: ASSESSMENT ANALYSIS Table 1 987

8 PRIVACY & DATA SECURITY LAW JOURNAL As illustrated in Figure 1, there are three distinct categories of work efforts that are used to group changes to security policy, process, standards, and/or technology: Triage & Tactical Initiatives Metrics & Awareness Technical & Process Maturity Triage and Tactical Initiatives One of the challenges with developing an effective ISMP strategy is balancing tactical initiatives while achieving strategic change. Information security best practices always include a discussion on the merits of risk analysis and risk management. This is a key area where textbooks lead the security strategist astray. All threats and vulnerabilities do not require a risk analysis to be completed to prioritize the work activity of mitigating that risk. An example of this concept is frequently referred to as information access controls. A common finding of an operational assessment is that too many resources or users have administrative access to server operating systems. The security strategist does not need to perform a risk analysis on excessive administrative access privileges to know that this weakness should be addressed as quickly as possible. This is a prime example of an operational assessment result that would be normalized into the weakness quadrant of the SWOT model and would subsequently be prioritized into the Triage & Tactical Initiatives group of changes. Phased Approach with Rolling Wave Planning The phased implementation approach of the ISMP strategy must be carefully tailored to the organization s unique requirements and process maturity. Due to the dynamic nature of the information security industry, it is paramount to leverage concepts like rolling wave planning ( RWP ), where components of an overall plan are decomposed into phases. The phases are repetitive in nature with frequent adjustments to the deliverables and expectations. As the implementation process of change compo- 988

9 nents occurs, the understanding of the work required and deliverables becomes clearer. This is frequently referred to as progressive elaboration. The ISMP strategy must be flexible and designed to leverage the RWP concepts and progressive elaboration. What s Next The use of common sense and the application of best practices will provide most organizations with very clear change components to include in the Triage & Tactical Initiatives, Metrics & Awareness, and Technical & Process Maturity groupings of the ISMP Strategy. Strategic initiatives are very different and represent the appropriate use of risk analysis and risk management disciplines. The organization must be secured, risks must be mitigated, and the business must continue to operate while the security strategy is in process. In the next installment(s) in this series, the process of assembling a comprehensive security strategy will be defined, including leveraging the outputs of the assessment analysis processes. Constraints of a strategy implementation will be addressed in order to tailor the strategy to the current state of the organization. The use of enterprise risk management disciplines to tailor the strategy will also be introduced. NOTES INFORMATION SECURITY MANAGEMENT PROGRAMS: ASSESSMENT ANALYSIS 1 Control Objectives for Information and Related Technology ( CobiT ), IT Governance Institute ( ITGI ). 2 Information Technology Infrastructure Library ( ITIL ), United Kingdom s Office of Government Commerce ( OGC ). 3 BS ISO/IEC 27001:2005, Information Security Information Security Management Systems Requirements, International Standards Organization,

In the launch of this series, Information Security Management

In the launch of this series, Information Security Management Information Security Management Programs: Operational Assessments Lessons Learned and Best Practices Revealed JUSTIN SOMAINI AND ALAN HAZLETON As the authors explain, a comprehensive assessment process

More information

The relationship between technology advancements and business

The relationship between technology advancements and business Security Information Management Programs: Lessons Learned and Best Practices Revealed JUSTIN SOMAINI AND ALAN HAZLETON This article introduces the often overlooked aspects of an end-to-end, organizational

More information

Principles of Execution. Tips and Techniques for Effective Project Portfolio Management

Principles of Execution. Tips and Techniques for Effective Project Portfolio Management Principles of Execution Tips and Techniques for Effective Project Management Roadmap Develop A Shared Vision for Management Understanding the Difference between Project Management Reviews and Management

More information

ITIL Service Lifecycles and the Project Manager

ITIL Service Lifecycles and the Project Manager 1 ITIL Service Lifecycles and the Project Manager The intersection of IT Service and Project Delivery Presented to: Kansas City Mid-America PMI Chapter Mark Thomas January 17, 2011 1 Agenda 2 Introduction

More information

Certified Information Security Manager (CISM)

Certified Information Security Manager (CISM) Certified Information Security Manager (CISM) Course Introduction Course Introduction Domain 01 - Information Security Governance Lesson 1: Information Security Governance Overview Information Security

More information

IT Services Management Service Brief

IT Services Management Service Brief IT Services Management Service Brief Capacity Management Prepared by: Rick Leopoldi May 25, 2002 Copyright 2002. All rights reserved. Duplication of this document or extraction of content is strictly forbidden.

More information

The 10 Knowledge Areas & ITTOs

The 10 Knowledge Areas & ITTOs This document is part of a series that explain the newly released PMBOK 5th edition. These documents provide simple explanation and summary of the book. However they do not replace the necessity of reading

More information

Positive Train Control (PTC) Program Management Plan

Positive Train Control (PTC) Program Management Plan Positive Train Control (PTC) Program Management Plan Proposed Framework This document is considered an uncontrolled copy unless it is viewed online in the organization s Program Management Information

More information

Enhancing IT Governance, Risk and Compliance Management (IT GRC)

Enhancing IT Governance, Risk and Compliance Management (IT GRC) Enhancing IT Governance, Risk and Compliance Management (IT GRC) Enabling Reliable eservices Tawfiq F. Alrushaid Saudi Aramco Agenda GRC Overview IT GRC Introduction IT Governance IT Risk Management IT

More information

HKITPC Competency Definition

HKITPC Competency Definition HKITPC Competency Definition for the Certification copyright 2011 HKITPC HKITPC Competency Definition Document Number: HKCS-CD-L1L2 Version: 1.0 Date: June 2011 Prepared by Hong Kong IT Professional Certification

More information

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer Information Security Management Systems Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer atsec information security, 2013 ISO/IEC 27001 and related

More information

Benchmark of controls over IT activities. 2011 Report. ABC Ltd

Benchmark of controls over IT activities. 2011 Report. ABC Ltd www.pwc.com/cy Benchmark of controls over IT activities 2011 Report ABC Ltd... 2012 Scope and approach We wish to provide you with our IT Benchmarking report over IT activities at ABC Ltd (the Company)

More information

White Paper Case Study: How Collaboration Platforms Support the ITIL Best Practices Standard

White Paper Case Study: How Collaboration Platforms Support the ITIL Best Practices Standard White Paper Case Study: How Collaboration Platforms Support the ITIL Best Practices Standard Abstract: This white paper outlines the ITIL industry best practices methodology and discusses the methods in

More information

Effectively Using CobiT in IT Service Management

Effectively Using CobiT in IT Service Management Effectively Using CobiT in IT Service Management Crown copyright material is reproduced with the permission of the Controller of HMSO and Queen s Printer for Scotland. ITIL is a Registered Trade Mark of

More information

Development, Acquisition, Implementation, and Maintenance of Application Systems

Development, Acquisition, Implementation, and Maintenance of Application Systems Development, Acquisition, Implementation, and Maintenance of Application Systems Part of a series of notes to help Centers review their own Center internal management processes from the point of view of

More information

Agile Master Data Management TM : Data Governance in Action. A whitepaper by First San Francisco Partners

Agile Master Data Management TM : Data Governance in Action. A whitepaper by First San Francisco Partners Agile Master Data Management TM : Data Governance in Action A whitepaper by First San Francisco Partners First San Francisco Partners Whitepaper Executive Summary What do data management, master data management,

More information

Information Security Risk Management

Information Security Risk Management Information Security Risk Management Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

Frameworks for IT Management

Frameworks for IT Management Frameworks for IT Management Copyright protected. Use is for Single Users only via a VHP Approved License. For information and printed versions please see www.vanharen.net 18 ITIL - the IT Infrastructure

More information

Process-Based Business Transformation. Todd Lohr, Practice Director

Process-Based Business Transformation. Todd Lohr, Practice Director Process-Based Business Transformation Todd Lohr, Practice Director Process-Based Business Transformation Business Process Management Process-Based Business Transformation Service Oriented Architecture

More information

Sound Transit Internal Audit Report - No. 2014-3

Sound Transit Internal Audit Report - No. 2014-3 Sound Transit Internal Audit Report - No. 2014-3 IT Project Management Report Date: Dec. 26, 2014 Table of Contents Page Background 2 Audit Approach and Methodology 2 Summary of Results 4 Findings & Management

More information

This alignment chart was designed specifically for the use of Red River College. These alignments have not been verified or endorsed by the IIBA.

This alignment chart was designed specifically for the use of Red River College. These alignments have not been verified or endorsed by the IIBA. Red River College Course Learning Outcome Alignment with BABOK Version 2 This alignment chart was designed specifically for the use of Red River College. These alignments have not been verified or endorsed

More information

Office of the Auditor General AUDIT OF IT GOVERNANCE. Tabled at Audit Committee March 12, 2015

Office of the Auditor General AUDIT OF IT GOVERNANCE. Tabled at Audit Committee March 12, 2015 Office of the Auditor General AUDIT OF IT GOVERNANCE Tabled at Audit Committee March 12, 2015 This page has intentionally been left blank Table of Contents Executive Summary... 1 Introduction... 1 Background...

More information

Governance For Compliance The Convergence of Central and Distributed IT Compliance Presented to VASCAN Conference 2009

Governance For Compliance The Convergence of Central and Distributed IT Compliance Presented to VASCAN Conference 2009 Governance For Compliance The Convergence of Central and Distributed IT Compliance Presented to VASCAN Conference 2009 JASON C. RICHARDS CHIEF INFORMATION SECURITY OFFICER VIRGINIA COMMUNITY COLLEGE SYSTEM

More information

Understanding ITIL Service Portfolio Management and the Service Catalog. An approach for implementing effective service lifecycle management

Understanding ITIL Service Portfolio Management and the Service Catalog. An approach for implementing effective service lifecycle management best practices WHITE PAPER Understanding ITIL Service Portfolio Management and the Service Catalog An approach for implementing effective service lifecycle management Table of Contents Executive Summary...1

More information

Solutions. Master Data Governance Model and the Mechanism

Solutions. Master Data Governance Model and the Mechanism Solutions Master Data Governance Model and the Mechanism Executive summary Organizations worldwide are rapidly adopting various Master Data Management (MDM) solutions to address and overcome business issues

More information

Contents. viii. 4 Service Design processes 57. List of figures. List of tables. OGC s foreword. Chief Architect s foreword. Preface.

Contents. viii. 4 Service Design processes 57. List of figures. List of tables. OGC s foreword. Chief Architect s foreword. Preface. iii Contents List of figures List of tables OGC s foreword Chief Architect s foreword Preface Acknowledgements v vii viii 1 Introduction 1 1.1 Overview 4 1.2 Context 4 1.3 Purpose 8 1.4 Usage 8 2 Management

More information

ownership We increase return on investment by We deliver reliable results by engaging

ownership We increase return on investment by We deliver reliable results by engaging Software Engineering Institute Capability Maturity Model Integrated Product and Process Development (Continuous) Project Management Process areas Project planning Establish estimates Develop a project

More information

Develop Project Charter. Develop Project Management Plan

Develop Project Charter. Develop Project Management Plan Develop Charter Develop Charter is the process of developing documentation that formally authorizes a project or a phase. The documentation includes initial requirements that satisfy stakeholder needs

More information

IT Services Management Service Brief

IT Services Management Service Brief IT Services Management Service Brief Release Management Prepared by: Rick Leopoldi May 25, 2002 Copyright 2002. All rights reserved. Duplication of this document or extraction of content is strictly forbidden.

More information

Preparing for the Convergence of Risk Management & Business Continuity

Preparing for the Convergence of Risk Management & Business Continuity Preparing for the Convergence of Risk Management & Business Continuity Disaster Recovery Journal Webinar Series September 5, 2012 2012 Strategic BCP, Inc. All rights reserved. strategicbcp.com 1 Today

More information

White paper. Secure Cloud Services: An Integrated Approach

White paper. Secure Cloud Services: An Integrated Approach White paper Secure Cloud Services: An Integrated Approach Edition October 2013 Whitepaper Information Management Secure Cloud Services: An Integrated Approach Edition October 2013 Copyright 2013 EXIN All

More information

Implementing ITIL Using the PMBOK Guide in Four Repeatable Steps

Implementing ITIL Using the PMBOK Guide in Four Repeatable Steps Expert Reference Series of White Papers Implementing ITIL Using the PMBOK Guide in Four Repeatable Steps 1-800-COURSES www.globalknowledge.com Implementing ITIL using the PMBOK Guide in Four Repeatable

More information

ITIL CSI 2011 Vernon Lloyd

ITIL CSI 2011 Vernon Lloyd ITIL CSI 2011 Vernon Lloyd 12 th December 2011 Implementing or Improving? Vernon Lloyd International Client Director Fox IT Without change there is no innovation, creativity, or incentive for improvement

More information

PROJECT MANAGEMENT METHODOLOGY SECTION 3 -- PLANNING PHASE

PROJECT MANAGEMENT METHODOLOGY SECTION 3 -- PLANNING PHASE PROJECT MANAGEMENT METHODOLOGY SECTION 3 -- PLANNING PHASE Table of Contents Introduction...3-1 Overview...3-1 The Process and the Project Plan...3-1 Project Objectives and Scope...3-1 Work Breakdown Structure...3-1

More information

Key Components of a Risk-Based Security Plan

Key Components of a Risk-Based Security Plan Key Components of a Risk-Based Security Plan How to Create a Plan That Works Authors: Vivek Chudgar Principal Consultant Foundstone Professional Services Jason Bevis Director Foundstone Professional Services

More information

Scheduling Process Maturity Level Self Assessment Questionnaire

Scheduling Process Maturity Level Self Assessment Questionnaire Scheduling Process Maturity Level Self Assessment Questionnaire Process improvement usually begins with an analysis of the current state. The purpose of this document is to provide a means to undertake

More information

Enterprise Content Management (ECM)

Enterprise Content Management (ECM) Business Assessment: A Quick-Reference Summary Intro to MIKE2 methodology and phase 1 The methodology that will be used throughout the specialist track is based on the MIKE2 methodology. MIKE stands for

More information

PRIORITIZING CYBERSECURITY

PRIORITIZING CYBERSECURITY April 2016 PRIORITIZING CYBERSECURITY Five Investor Questions for Portfolio Company Boards Foreword As the frequency and severity of cyber attacks against global businesses continue to escalate, both companies

More information

Procurement Programmes & Projects P3M3 v2.1 Self-Assessment Instructions and Questionnaire. P3M3 Project Management Self-Assessment

Procurement Programmes & Projects P3M3 v2.1 Self-Assessment Instructions and Questionnaire. P3M3 Project Management Self-Assessment Procurement Programmes & Projects P3M3 v2.1 Self-Assessment Instructions and Questionnaire P3M3 Project Management Self-Assessment Contents Introduction 3 User Guidance 4 P3M3 Self-Assessment Questionnaire

More information

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security David Brezinski, Professional Services, Enterprise Security Architect Agenda Overview

More information

California Enterprise Architecture Framework

California Enterprise Architecture Framework Version 2.0 August 01, 2013 This Page is Intentionally Left Blank Version 2.0 ii August 01, 2013 TABLE OF CONTENTS 1 Executive Summary... 1 1.1 What is Enterprise Architecture?... 1 1.2 Why do we need

More information

Program Lifecycle Methodology Version 1.7

Program Lifecycle Methodology Version 1.7 Version 1.7 March 30, 2011 REVISION HISTORY VERSION NO. DATE DESCRIPTION AUTHOR 1.0 Initial Draft Hkelley 1.2 10/22/08 Updated with feedback Hkelley 1.3 1/7/2009 Copy edited Kevans 1.4 4/22/2010 Updated

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

Integration Mgmt / Initiating Process Group 4.1 Develop Project Charter

Integration Mgmt / Initiating Process Group 4.1 Develop Project Charter 1 Mgmt / Initiating Process Group 4.1 Develop Project Charter Project statement of work Business case Agreements Facilitation techniques Project charter 26/02/2013 18:23:36 1 2 Mgmt / Planning Process

More information

Information Technology Auditing for Non-IT Specialist

Information Technology Auditing for Non-IT Specialist Information Technology Auditing for Non-IT Specialist IIA Pittsburgh Chapter October 4, 2010 Agenda Introductions What are General Computer Controls? Auditing IT processes controls Understanding and evaluating

More information

Data Governance. Unlocking Value and Controlling Risk. Data Governance. www.mindyourprivacy.com

Data Governance. Unlocking Value and Controlling Risk. Data Governance. www.mindyourprivacy.com Data Governance Unlocking Value and Controlling Risk 1 White Paper Data Governance Table of contents Introduction... 3 Data Governance Program Goals in light of Privacy... 4 Data Governance Program Pillars...

More information

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii The Office of the Auditor General has conducted a procedural review of the State Data Center (Data Center), a part of the Arizona Strategic Enterprise Technology (ASET) Division within the Arizona Department

More information

IT Services Management Service Brief

IT Services Management Service Brief IT Services Management Service Brief Service Continuity (Disaster Recovery Planning) Prepared by: Rick Leopoldi May 25, 2002 Copyright 2002. All rights reserved. Duplication of this document or extraction

More information

Description of Program Management Processes (Initiating, Planning) 2011 PROGstudy.com. All rights reserved

Description of Program Management Processes (Initiating, Planning) 2011 PROGstudy.com. All rights reserved Description of Program Management Processes (Initiating, Planning) Topics Covered Program Management Process Groups salient features Description of all processes in Initiating Process Group: Initiate Program

More information

POLAR IT SERVICES. Business Intelligence Project Methodology

POLAR IT SERVICES. Business Intelligence Project Methodology POLAR IT SERVICES Business Intelligence Project Methodology Table of Contents 1. Overview... 2 2. Visualize... 3 3. Planning and Architecture... 4 3.1 Define Requirements... 4 3.1.1 Define Attributes...

More information

Risk mitigation for business resilience White paper. A comprehensive, best-practices approach to business resilience and risk mitigation.

Risk mitigation for business resilience White paper. A comprehensive, best-practices approach to business resilience and risk mitigation. Risk mitigation for business resilience White paper A comprehensive, best-practices approach to business resilience and risk mitigation. September 2007 2 Contents 2 Overview: Why traditional risk mitigation

More information

EMA CMDB Assessment Service

EMA CMDB Assessment Service The Promise of the CMDB The Configuration Management Database (CMDB) provides a common trusted source for all IT data used by the business and promises to improve IT operational efficiency and increase

More information

The Key to a Successful KM Project

The Key to a Successful KM Project Introduction An integrated PKM methodology enables organizations to maximize their investments by ensuring initiatives are on time and within budget, while sharing project challenges and successes that

More information

Nydia González 1, Franck Marle 1 and Jean-Claude Bocquet 1. Ecole Centrale Paris, FRANCE

Nydia González 1, Franck Marle 1 and Jean-Claude Bocquet 1. Ecole Centrale Paris, FRANCE INTERNATIONAL CONFERENCE ON ENGINEERING DESIGN, ICED 07 28-31 AUGUST 2007, CITE DES SCIENCES ET DE L'INDUSTRIE, PARIS, FRANCE Nydia González 1, Franck Marle 1 and Jean-Claude Bocquet 1 1 Ecole Centrale

More information

P.O. box 1796 Atlas, Fes, 30000, Morocco 2 ENSA, Ibn Tofail University, P.O 141, Kenitra, 14000, Morocco

P.O. box 1796 Atlas, Fes, 30000, Morocco 2 ENSA, Ibn Tofail University, P.O 141, Kenitra, 14000, Morocco Volume 5, Issue 6, June 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Information Technology

More information

MIS 5203. Systems & Infrastructure Lifecycle Management 1. Week 13 April 14, 2016

MIS 5203. Systems & Infrastructure Lifecycle Management 1. Week 13 April 14, 2016 MIS 5203 Lifecycle Management 1 Week 13 April 14, 2016 Study Objectives Systems Implementation contd Configuration Management Monitoring and Incident Management Post implementation Reviews Project Success

More information

Analytics Strategy Information Architecture Data Management Analytics Value and Governance Realization

Analytics Strategy Information Architecture Data Management Analytics Value and Governance Realization 1/22 As a part of Qlik Consulting, works with Customers to assist in shaping strategic elements related to analytics to ensure adoption and success throughout their analytics journey. Qlik Advisory 2/22

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Information Technology Governance. Steve Crutchley CEO - Consult2Comply www.consult2comply.com

Information Technology Governance. Steve Crutchley CEO - Consult2Comply www.consult2comply.com Information Technology Governance Steve Crutchley CEO - Consult2Comply www.consult2comply.com What is IT Governance? Information Technology Governance, IT Governance is a subset discipline of Corporate

More information

IBM and the IT Infrastructure Library.

IBM and the IT Infrastructure Library. IBM Global Services September 2004 IBM and the IT Infrastructure Library. How IBM supports ITIL and provides ITIL-based capabilities and solutions Page No. 2 Contents ITIL Planning for Service 2 Executive

More information

Enterprise Security Architecture

Enterprise Security Architecture Enterprise Architecture -driven security April 2012 Agenda Facilities and safety information Introduction Overview of the problem Introducing security architecture The SABSA approach A worked example architecture

More information

Project Type Guide. Project Planning and Management (PPM) V2.0. Custom Development Version 1.1 January 2014. PPM Project Type Custom Development

Project Type Guide. Project Planning and Management (PPM) V2.0. Custom Development Version 1.1 January 2014. PPM Project Type Custom Development Project Planning and Management (PPM) V2.0 Project Type Guide Custom Development Version 1.1 January 2014 Last Revision: 1/22/2014 Page 1 Project Type Guide Summary: Custom Development Custom software

More information

Appendix V Risk Management Plan Template

Appendix V Risk Management Plan Template Appendix V Risk Management Plan Template Version 2 March 7, 2005 This page is intentionally left blank. Version 2 March 7, 2005 Title Page Document Control Panel Table of Contents List of Acronyms Definitions

More information

Partnering for Project Success: Project Manager and Business Analyst Collaboration

Partnering for Project Success: Project Manager and Business Analyst Collaboration Partnering for Project Success: Project Manager and Business Analyst Collaboration By Barbara Carkenord, CBAP, Chris Cartwright, PMP, Robin Grace, CBAP, Larry Goldsmith, PMP, Elizabeth Larson, PMP, CBAP,

More information

Overview. FedRAMP CONOPS

Overview. FedRAMP CONOPS Concept of Operations (CONOPS) Version 1.0 February 7, 2012 Overview Cloud computing technology allows the Federal Government to address demand from citizens for better, faster services and to save resources,

More information

Creating A Risk Management Plan

Creating A Risk Management Plan Creating A Risk Management Plan A presentation based on the concepts taught in the Risk Management 1A course. Carlos Consulting Group Roseville, CA. (916) 521-2520 www.carlosconsulting.com 1 Objectives

More information

SUMMARY PROFESSIONAL EXPERIENCE. IBM Canada, Senior Business Transformation Consultant

SUMMARY PROFESSIONAL EXPERIENCE. IBM Canada, Senior Business Transformation Consultant Doreen Funk, MA 191 Discovery Ridge Blvd SW, Calgary Cell: 587-434- 0811 E- mail: dorfunk@hotmail.com SUMMARY Senior management consultant with 20 years of experience in applying strategies and implementing

More information

NSERC SSHRC AUDIT OF IT SECURITY Corporate Internal Audit Division

NSERC SSHRC AUDIT OF IT SECURITY Corporate Internal Audit Division AUDIT OF IT SECURITY Corporate Internal Audit Division Natural Sciences and Engineering Research Council of Canada Social Sciences and Humanities Research Council of Canada September 20, 2012 Corporate

More information

A Guide to the Business Analysis Body of Knowledge (BABOK Guide) Version 2.0

A Guide to the Business Analysis Body of Knowledge (BABOK Guide) Version 2.0 A Guide to the Business Analysis Body of Knowledge (BABOK Guide) Version 2.0 www.theiiba.org International Institute of Business Analysis, Toronto, Ontario, Canada. 2005, 2006, 2008, 2009, International

More information

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Introduction This Advice provides an overview of the steps agencies need to take

More information

Think like an MBA not a CISSP

Think like an MBA not a CISSP Think like an MBA not a CISSP Embracing University Culture to Achieve Security Initiatives' Matt Malone Security Services Director 512-650-0179 Matt.Malone@SLAITconsulting.com Goals Security is a business

More information

Strategic Planning Process Map

Strategic Planning Process Map Advancing Statewide Spatial Data Infrastructures in Support of the National Spatial Data Infrastructure (NSDI) Strategic Planning Process Map For use by all Stakeholders in the Geospatial Community Produced

More information

The College of New Jersey Enterprise Risk Management and Higher Education For Discussion Purposes Only January 2012

The College of New Jersey Enterprise Risk Management and Higher Education For Discussion Purposes Only January 2012 The College of New Jersey Enterprise Risk Management and Higher Education For Discussion Purposes Only Agenda Introduction Basic program components Recent trends in higher education risk management Why

More information

Strategy and Tactics to Achieve Effective IT Governance

Strategy and Tactics to Achieve Effective IT Governance Strategy and Tactics to Achieve Effective IT Governance By Kerry Litten BT Senior Principal BT Compute Services that adapt Introduction IT governance is currently a hot topic and has been for some time.

More information

Service Transition and Support: A CA Service Management Process Map

Service Transition and Support: A CA Service Management Process Map TECHNOLOGY BRIEF: SERVICE TRANSITION AND SUPPORT Service Transition and Support: A CA Service Process Map JUNE 2009 Malcolm Ryder ARCHITECT CA SERVICES Table of Contents Executive Summary 1 SECTION 1:

More information

CHArTECH BOOkS MANAgEMENT SErIES INTrODuCINg ITSM AND ITIL A guide TO IT SErvICE MANAgEMENT www.icaew.com/itfac

CHArTECH BOOkS MANAgEMENT SErIES INTrODuCINg ITSM AND ITIL A guide TO IT SErvICE MANAgEMENT www.icaew.com/itfac Chartech Books Management Series Introducing ITSM and ITIL A Guide to IT Service Management www.icaew.com/itfac Introducing ITSM and ITIL A Guide to IT Service Management by Colin Rudd This report is published

More information

P3M3 Portfolio Management Self-Assessment

P3M3 Portfolio Management Self-Assessment Procurement Programmes & Projects P3M3 v2.1 Self-Assessment Instructions and Questionnaire P3M3 Portfolio Management Self-Assessment P3M3 is a registered trade mark of AXELOS Limited Contents Introduction

More information

Enterprise Data Governance

Enterprise Data Governance DATA GOVERNANCE Enterprise Data Governance Strategies and Approaches for Implementing a Multi-Domain Data Governance Model Mark Allen Sr. Consultant, Enterprise Data Governance WellPoint, Inc. 1 Introduction:

More information

Quick Reference Guide Interactive PDF Project Management Processes for a Project

Quick Reference Guide Interactive PDF Project Management Processes for a Project Project Processes for a Project Click the Knowledge Area title (below and left in blue underline) to view the details of each Process Group. Project Process Groups and Knowledge Areas Mapping Project Process

More information

Business resilience: The best defense is a good offense

Business resilience: The best defense is a good offense IBM Business Continuity and Resiliency Services January 2009 Business resilience: The best defense is a good offense Develop a best practices strategy using a tiered approach Page 2 Contents 2 Introduction

More information

Combine ITIL and COBIT to Meet Business Challenges

Combine ITIL and COBIT to Meet Business Challenges Combine ITIL and COBIT to Meet Business Challenges By Peter Hill, Director, IT Governance Network, and Ken Turbitt, Best Practices Director, BMC Software BEST PRACTICES WHITE PAPER Table of Contents ABSTRACT...

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

MoP Glossary of Terms - English

MoP Glossary of Terms - English English Term aggregated risk English Definition The overall level of risk to the portfolio when all the risks are viewed as a totality rather than individually. This could include the outputs of particular

More information

Application Support Solution

Application Support Solution Application Support Solution White Paper This document provides background and administration information on CAI s Legacy Application Support solution. PRO00001-MNGMAINT 080904 Table of Contents 01 INTRODUCTION

More information

Project Management Guidelines

Project Management Guidelines Project Management Guidelines Overview Section 86-1506 (5) directs the NITC to adopt guidelines regarding project planning and management. The goal of project management is to achieve the objectives of

More information

BUSINESS ARCHITECTURE MEETS STRATEGIC PLANNING. 9/16/2014 Austin, TX

BUSINESS ARCHITECTURE MEETS STRATEGIC PLANNING. 9/16/2014 Austin, TX BUSINESS ARCHITECTURE MEETS STRATEGIC PLANNING 9/16/2014 Austin, TX AGENDA Purpose and scope of workgroup Introduction of panel members Overview of BIZBOK content Presentation and discussion of key issues

More information

ITL BULLETIN FOR MARCH 2012 GUIDELINES FOR IMPROVING SECURITY AND PRIVACY IN PUBLIC CLOUD COMPUTING

ITL BULLETIN FOR MARCH 2012 GUIDELINES FOR IMPROVING SECURITY AND PRIVACY IN PUBLIC CLOUD COMPUTING ITL BULLETIN FOR MARCH 2012 GUIDELINES FOR IMPROVING SECURITY AND PRIVACY IN PUBLIC CLOUD COMPUTING Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Finding the Right People for Your Program Evaluation Team: Evaluator and Planning Team Job Descriptions

Finding the Right People for Your Program Evaluation Team: Evaluator and Planning Team Job Descriptions : Evaluator and Planning Team Job Descriptions I. Overview II. Sample Evaluator Job Description III. Evaluator Competencies IV. Recruiting members of your strategic evaluation planning team V. Recruiting

More information

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

AN OVERVIEW OF INFORMATION SECURITY STANDARDS AN OVERVIEW OF INFORMATION SECURITY STANDARDS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

OCCUPATIONAL GROUP: Information Technology. CLASS FAMILY: Security CLASS FAMILY DESCRIPTION:

OCCUPATIONAL GROUP: Information Technology. CLASS FAMILY: Security CLASS FAMILY DESCRIPTION: OCCUPATIONAL GROUP: Information Technology CLASS FAMILY: Security CLASS FAMILY DESCRIPTION: This family of positions provides security and monitoring for the transmission of information in voice, data,

More information

PROJECT MANAGEMENT PLAN Outline VERSION 0.0 STATUS: OUTLINE DATE:

PROJECT MANAGEMENT PLAN Outline VERSION 0.0 STATUS: OUTLINE DATE: PROJECT MANAGEMENT PLAN Outline VERSION 0.0 STATUS: OUTLINE DATE: Project Name Project Management Plan Document Information Document Title Version Author Owner Project Management Plan Amendment History

More information

Integrated Information Management Systems

Integrated Information Management Systems Integrated Information Management Systems Ludk Novák ludek.novak@anect.com ANECT a.s. Brno, Czech Republic Abstract The article tries to find consensus in these tree different types of the systems the

More information

How Cisco IT Plans and Executes a Large-Scale Data Center Application Migration

How Cisco IT Plans and Executes a Large-Scale Data Center Application Migration Cisco IT Case Study Januar 2012 Planning a Large-Scale Application Migration How Cisco IT Plans and Executes a Large-Scale Data Center Application Migration Moving applications and services between data

More information

Achieving Business Imperatives through IT Governance and Risk

Achieving Business Imperatives through IT Governance and Risk IBM Global Technology Services Achieving Business Imperatives through IT Governance and Risk Peter Stremus Internet Security Systems, an IBM Company Introduction : Compliance Value Over the past 15 years

More information

ITIL: Continual Service Improvement

ITIL: Continual Service Improvement Management of IT Environment (9) Riadenie IT prostredia ITIL: Continual Service Improvement Karol Furdík Department of Cybernetics and AI, FEI TU Košice 1 Outline } CSI - Continual Service Improvement

More information

Abstract. Keywords: Program map, project management, knowledge transition, resource disposition

Abstract. Keywords: Program map, project management, knowledge transition, resource disposition Journal of Economic Development, Management, IT, Finance and Marketing, 6(1), 1-22, March 1 How to Prepare a Program Roadmap Kevin Byrne, Robert Keys, Cynthia Schaffer, Andrew N. Solic Drexel University,

More information

Assessing Your Information Technology Organization

Assessing Your Information Technology Organization Assessing Your Information Technology Organization Are you running it like a business? By: James Murray, Partner Trey Robinson, Director Copyright 2009 by ScottMadden, Inc. All rights reserved. Assessing

More information

<Business Case Name> <Responsible Entity> <Date>

<Business Case Name> <Responsible Entity> <Date> (The entity Chief Information Officer, Chief Financial Officer and Business Area programme Lead must sign-off the completed business case) Signed: Date:

More information