"Integrating ITIL and COBIT 5 to Optimize IT Process and Service Delivery"

Size: px
Start display at page:

Download ""Integrating ITIL and COBIT 5 to Optimize IT Process and Service Delivery""

Transcription

1 "Integrating ITIL and COBIT 5 to Optimize IT Process and Service Delivery" 6th itsmf South East Europe Conference Michalis Samiotakis, ISACA Athens Chapter Athens, Greece, April 19, 2013

2 2 Agenda Who we are Setting the scene IT Challenges COBIT, ITIL Overview Integrating COBIT 5 & ITIL Conclusions

3 About ISACA International As an independent, nonprofit, global association, ISACA is a leading provider of knowledge, certifications, community, advocacy and education on information systems assurance, control and security, enterprise governance of IT, and IT-related risk and compliance ISACA got its start in ,000th CISA Certification in the Credential s 35th Year CRISC Certification Wins Best Professional Certification Award from SC Magazine (27/2/2013) 3

4 4 About ISACA Athens Chapter Founded in 1994 Currently 410 members (70% growth since June 2008) Certified: CISA: 198, CISM: 80, CRISC: 53, CGEIT: 27 Distinctions: 2012 K. Wayne Snipes Award for the Best Large Chapter in Europe / Africa (as in 2009) 2011 award for Best Newsletter of Large Chapters Worldwide

5 Associations 5

6 6 Academic Advocates & Universities Synergies

7 Setting the Scene

8 Poor IT Governance can cause.. Reported on Wednesday 10 April 2013: New UK financial regulator, the Financial Conduct Authority (FCA), is to probe an IT failure at Royal Bank of Scotland that also affected customers at NatWest and Ulster Bank in June and July The glitch in the CA7 batch process scheduler ended with 12 million customer accounts being frozen, leaving them unable to access funds for at least a week while RBS, NatWest and the Ulster Bank manually updated all the account balances. In a letter to Andrew Tyrie MP, chairman of the Treasury Select Committee, RBS CEO Stephen Hester attributed blame to "maintenance on systems, which are managed and operated by our team in Edinburgh, which caused an error in our batch scheduler."

9 IT Challenges Agility Rapid reaction to new challenges and opportunities (e.g. Mergers and Acquisitions with an IT impact are occurring) Improvement of IT Service Delivery New emerging trends, BYOD: Data Leakage concerns Emergence of Cloud Computing: Risk and Security Concerns over business benefits Compliance with Regulatory / Statutory frameworks pressures Increasing Security Breaches and Privacy Violations are of concern Minimize IT Costs, maximize business benefits Justify Investments, IT cost-control initiatives are desired. IT alignment with Business Strategy and Business objectives

10 COBIT, ITIL Overview COBIT 5 provides a comprehensive framework that assists enterprises to achieve their goals and deliver value through effective governance and management of enterprise IT. COBIT 5 helps enterprises to create optimal value from IT by maintaining a balance between realising benefits and optimising risk levels and resource use. ITIL provides a consistent, and coherent framework of best practices for ITSM and related processes, which promotes a quality approach for achieving business effectiveness and efficiency in the use of Information Systems ISACA. All rights reserved. 10

11 COBIT 5 Principles and Enablers COBIT 5 brings together the five principles that allow the enterprise to build an effective governance and management framework based on a holistic set of seven enablers that optimises information and technology investment and minimise IT-related risks. Source: COBIT 5, figure ISACA All rights reserved.

12 COBIT 5 Process Reference Model Source: COBIT 5, figure ISACA All rights reserved.

13 ITIL Service Lifecycle Governance and Operational Elements Source: ITIL V3, Official Introduction to the ITIL Service Lifecycle, figure 10.2 produced by OGC. Reprinted with permission from OGC.

14 ITIL v3 - COBIT 5 Mapping

15 Combination of ITIL and COBIT COBIT and ITIL provide an integrated, top-to-bottom approach to IT governance and service management from a business perspective. When used together, the power of both approaches is amplified, with a greater likelihood of management support and direction, and a more cost-effective use of implementation resources.

16 16 COBIT 5 Educational Courses Instructors COBIT Foundation When & how All members Non members CPEs Next levels COBIT 5 accredited Trainers Can sit exam 1 st group est. in May-June At cost, est. 50 Please subscribe est. ~18 Info after Q2 2013

17 New Studies / Publications

18 Thanks for you attention! Michalis Samiotakis ISACA Athens Chapter

Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks

Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks 2ο InfoCom Security Conference Anestis Demopoulos, Vice President ISACA Athens Chapter, & Senior Manager, Advisory Services, Ernst

More information

Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013

Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013 Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013 AGENDA IT s Changing Landscape ISACA s Response Vision and Mission COBIT 5

More information

Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup.

Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup. Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup.com DA! (by Global knowledge & TechRepublic) Top certifications by salary:

More information

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees.

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees. 17 May 2012 International Internal Audit Standards Board Via e-mail: Lily.Bi@theiia.org Re: Definition of Internal Auditing Ms. Lily Bi, CIA, CISA, CGEIT Director, Standards and Guidance The Institute

More information

IT Service Management ITIL, COBIT

IT Service Management ITIL, COBIT IT Service Management ITIL, COBIT Bülent Ekuklu Business Development Executive IBM Global Services Global Conditions are Changing 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% Agriculture Manufacturing Service

More information

Athens, 2 December 2011 Hellenic American Union Conference Center

Athens, 2 December 2011 Hellenic American Union Conference Center Athens, 2 December 2011 Hellenic American Union Conference Center ISACA Athens Chapter and the Hellenic American Union are organizing the 1 st ISACA Athens Chapter Conference on December 2 nd, 2011. The

More information

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE create better trained employees. choose the best value in training. ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE PRODUCTIVE train your workforce on-site. save on employee downtime

More information

All about CPEs. David Gittens CISA CISM CISSP CRISC HISP

All about CPEs. David Gittens CISA CISM CISSP CRISC HISP All about CPEs David Gittens CISA CISM CISSP CRISC HISP The Designer David Gittens ISSA Barbados Past President Certified in ethical hacking and computer forensics Certified in security management and

More information

Information Security Governance:

Information Security Governance: Information Security Governance: Designing and Implementing Security Effectively 2 nd Athens International Forum on Security 15 16 Jan 2009 Anestis Demopoulos, CISA, CISSP, CIA President of ISACA Athens

More information

ITIL: What is it? How does ITIL link to COBIT and ISO 17799?

ITIL: What is it? How does ITIL link to COBIT and ISO 17799? ITIL: What is it? How does ITIL link to COBIT and ISO 17799? 1 What is ITIL? The IT Infrastructure Library A set of books comprising an IT service management Best Practices framework An industry of products,

More information

Enabling Information PREVIEW VERSION

Enabling Information PREVIEW VERSION Enabling Information These following pages provide a preview of the information contained in COBIT 5: Enabling Information. The main benefit of this publication is that it provides COBIT 5 users with a

More information

ISACA Singapore Chapter

ISACA Singapore Chapter ISACA Singapore Chapter Annual Report 2014/2015 Contents Introduction... 2 Chapter Administration... 3 K. Wayne Snipes Award Special Mention... 4 Industry Outreach... 4 Industry Collaborations... 5 Monthly

More information

Understanding COBIT 5. based on ISACA Materials www.isaca.org/cobit. Prepared by: Deb Mallette, CGEIT, CISA, CSSBB, IMG BSMS EPDM, Process Consultant

Understanding COBIT 5. based on ISACA Materials www.isaca.org/cobit. Prepared by: Deb Mallette, CGEIT, CISA, CSSBB, IMG BSMS EPDM, Process Consultant Prepared by: Deb Mallette, CGEIT, CISA, CSSBB, IMG BSMS EPDM, Process Consultant Understanding COBIT 5 based on ISACA Materials www.isaca.org/cobit ISACA Silicon Valley Chapter Spring 1 Why COBIT is important

More information

Chayuth Singtongthumrongkul

Chayuth Singtongthumrongkul IT is complicated. IT Governance doesn t have to be. Chayuth Singtongthumrongkul CISSP, CISA, ITIL Intermediate, PMP, IRCA ISMS (ISO/IEC 27001) Director of International Academic Alliance, ACIS Professional

More information

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza Information Security Management System (ISMS) Overview Arhnel Klyde S. Terroza May 12, 2015 1 Arhnel Klyde S. Terroza CPA, CISA, CISM, CRISC, ISO 27001 Provisional Auditor Internal Auditor at Clarien Bank

More information

Big Data: Impact, Benefits, Risk and Governance

Big Data: Impact, Benefits, Risk and Governance Big Data: Impact, Benefits, Risk and Governance Urs Fischer, CPA (Swiss), CRISC, CISA, CIA Fischer IT GRC Consulting & Training Urs Fischer Agenda 1. Introduction 2. Impact on the Enterprise 3. Business

More information

Risks and Rewards of the Internet of Things. Findings From ISACA s 2013 IT Risk/Reward Barometer

Risks and Rewards of the Internet of Things. Findings From ISACA s 2013 IT Risk/Reward Barometer Risks and Rewards of the Internet of Things Findings From ISACA s 2013 IT Risk/Reward Barometer The world is increasingly being populated by connected devices that collect and share information over the

More information

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 Debbie Lew Agenda Review what is IT governance Review what is IT risk management A discussion of key IT risks to be aware of Page 2

More information

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework ) 10 October 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Re: Experience with the Framework for Improving Critical Infrastructure

More information

IT Vendor Due Diligence. Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014

IT Vendor Due Diligence. Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014 IT Vendor Due Diligence Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014 Carolinas HealthCare System (CHS) Second largest not-for-profit healthcare system

More information

Achieving Governance, Risk and Compliance Requirements with HISP Certification Course

Achieving Governance, Risk and Compliance Requirements with HISP Certification Course Achieving Governance, Risk and Compliance Requirements with HISP Certification Course in corporation with A unique information security and regulatory compliance certification course that provides IT security

More information

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance COBIT 5 What s New, What Auditors Need to Know June 13th, 2012 Anthony Noble Viacom Inc. ISACA COBIT 5 for Assurance Task Force Chair Special thanks to Derek Oliver & ISACA for supplying material for this

More information

Terms of Reference for an IT Audit of

Terms of Reference for an IT Audit of National Maritime Safety Authority (NMSA) TASK DESCRIPTION PROJECT/TASK TITLE: EXECUTING AGENT: IMPLEMENTING AGENT: PROJECT SPONSOR: PROJECT LOCATION: To engage a professional and qualified IT Auditor

More information

Effectively Using CobiT in IT Service Management

Effectively Using CobiT in IT Service Management Effectively Using CobiT in IT Service Management Crown copyright material is reproduced with the permission of the Controller of HMSO and Queen s Printer for Scotland. ITIL is a Registered Trade Mark of

More information

HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE

HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE ISACA S CYBER SECURITY NEXUS Ivan Sanchez-Lopez Senior Manager Information Security, IT Risk & Continuity, DHL Global Forwarding ISACA Luxembourg

More information

Active Software Escrow s Usefulness for Companies Embracing COBIT 5 By Andrew Stekhoven

Active Software Escrow s Usefulness for Companies Embracing COBIT 5 By Andrew Stekhoven Volume 3, July 2012 Come join the discussion! Andrew Stekhoven will be responding to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 23 July 2012. Active Software Escrow

More information

COBIT 5 Implementation Certifi cate. Training Course & Exam

COBIT 5 Implementation Certifi cate. Training Course & Exam COBIT 5 Implementation Certifi cate Training Course & Exam Introduction The COBIT 5 Implementation Certifi cate is a Practitioner Level Training Course that focuses on how to apply COBIT 5 (The Framework

More information

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning

IS Audit and Assurance Guideline 2202 Risk Assessment in Planning IS Audit and Assurance Guideline 2202 Risk Assessment in Planning The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

COBIT 5 ISACA s new framework for IT Governance, Risk, Security and Auditing. An overview

COBIT 5 ISACA s new framework for IT Governance, Risk, Security and Auditing. An overview COBIT 5 IACA s new framework for IT Governance, Risk, ecurity and Auditing An overview M. Garsoux COBIT 5 Licensed Training rovider Introduction rinciples rocesses Implementation upporting roducts Questions

More information

INFORMATION SECURITY & GOVERNANCE SYSTEMS AND IT INFRASTRUCTURE INFOSEC & TECHNOLOGY TRAINING. forebrook

INFORMATION SECURITY & GOVERNANCE SYSTEMS AND IT INFRASTRUCTURE INFOSEC & TECHNOLOGY TRAINING. forebrook INFORMATION SECURITY & GOVERNANCE SYSTEMS AND IT INFRASTRUCTURE INFOSEC & TECHNOLOGY TRAINING forebrook Forebrook offers a range of information security, governance, IT systems and infrastructure related

More information

COBIT 5 Introduction. 28 February 2012

COBIT 5 Introduction. 28 February 2012 COBIT 5 Introduction 28 February 2012 COBIT 5 Executive Summary 2012 ISACA. All rights reserved. 2 Information! Information is a key resource for all enterprises. Information is created, used, retained,

More information

Security Risk Management Strategy in a Mobile and Consumerised World

Security Risk Management Strategy in a Mobile and Consumerised World Security Risk Management Strategy in a Mobile and Consumerised World RYAN RUBIN (Msc, CISSP, CISM, QSA, CHFI) PROTIVITI Session ID: GRC-308 Session Classification: Intermediate AGENDA Current State Key

More information

Introduction to ISACA and ITGI By Georges Ataya, International Vice President, ISACA

Introduction to ISACA and ITGI By Georges Ataya, International Vice President, ISACA Quality and security in application development Round Table Meeting/Discussion Group Wednesday 23rd May 2007 Introduction to ISACA and ITGI By Georges Ataya, International Vice President, ISACA 1 The International

More information

Application for CISA Certification

Application for CISA Certification Application for CISA Certification 4/2015 Requirements to Become a Certified Information Systems Auditor become a Certified Information Systems Auditor (CISA), an applicant must: 1. Score a passing grade

More information

ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com

ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com 1 2014 CA. ALL RIGHTS RESERVED. ISACA 2 2014 CA. ALL RIGHTS RESERVED. Privacy Guidance

More information

IT Governance Implementation Workshop

IT Governance Implementation Workshop IT Governance Implementation Workshop 3 Full day power packed workshop facilitated by Mr. Gary Allan Banister and Mr. Sreechith Radhakrishnan About the Programme Information is created, used, retained,

More information

Revised October 2013

Revised October 2013 Revised October 2013 Version 3.0 (Live) Page 0 Owner: Chief Examiner CONTENTS: 1. Introduction..2 2. Foundation Certificate 2 2.1 The Purpose of the COBIT 5 Foundation Certificate.2 2.2 The Target Audience

More information

Integrating the Project Portfolio Management and Service Portfolio Management: The Governance of Enterprise IT Perspective

Integrating the Project Portfolio Management and Service Portfolio Management: The Governance of Enterprise IT Perspective Integrating the Project Portfolio and Portfolio : The Governance of Enterprise IT Perspective George Papoulias CGEIT. ITIL Expert, PRINCE2 Prac;;oner, CRISC, CISA Senior Project Manager CONTENTS TYPES

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit 2020. Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit 2020. Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

Pishdad Service Management

Pishdad Service Management Pishdad Service Management Service Proposal 20 October 2010 Version 1 We assist our clients to achieve IT Governance and resiliency through continuous process improvement and innovation. Table of Contents

More information

for Information Security

for Information Security for Information Security The following pages provide a preview of the information contained in COBIT 5 for Information Security. The publication provides guidance to help IT and Security professionals

More information

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

ISACA S CYBERSECURITY NEXUS (CSX) October 2015 ISACA S CYBERSECURITY NEXUS (CSX) October 2015 DO2 EXECUTIVE OVERVIEW Will you be a Cyber defender? ISACA launched the Cybersecurity Nexus (CSX) program earlier this year. CSX, developed in collaboration

More information

COBIT Helps Organizations Meet Performance and Compliance Requirements

COBIT Helps Organizations Meet Performance and Compliance Requirements DISCUSS THIS ARTICLE COBIT Helps Organizations Meet Performance and Compliance Requirements By Sreechith Radhakrishnan, COBIT Certified Assessor, ISO/IEC 20000 LA, ISO/IEC 27001 LA, ISO22301 LA, ITIL Expert,

More information

Candidate s Guide to the CISM Exam and Certification

Candidate s Guide to the CISM Exam and Certification 2013 Candidate s Guide to the CISM Exam and Certification CISM Exams 2013 Important Date Information Exam Date 8 June 2013 Early registration deadline: 13 February 2013 Final registration deadline: 12

More information

Commonwealth Information Security Officers Advisory Group (ISOAG) Meeting

Commonwealth Information Security Officers Advisory Group (ISOAG) Meeting Commonwealth Information Security Officers Advisory Group (ISOAG) Meeting June 6, 2012 www.vita.virginia.gov 1 1 ISOAG June 2012 Agenda I. Welcome & Opening Remarks Michael Watson, VITA II. ISSA Certifications

More information

Brochure Software Asset Management Essentials

Brochure Software Asset Management Essentials Brochure Software Asset Management Essentials About Pink Elephant Company History Pink Elephant started life some 30 years ago in Delft University in the Netherlands. A beer and peanuts company managed

More information

IS Audit and Assurance Guideline 2402 Follow-up Activities

IS Audit and Assurance Guideline 2402 Follow-up Activities IS Audit and Assurance Guideline 2402 Activities The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards that apply

More information

Strategic IT audit. Develop an IT Strategic IT Assurance Plan

Strategic IT audit. Develop an IT Strategic IT Assurance Plan Strategic IT audit Develop an IT Strategic IT Assurance Plan Speaker Biography Hans Henrik Berthing is Partner at Verifica and Senior Advisor & Associated Professor at Aalborg University. He is specialized

More information

MANY CERTIFICATES WHAT S THE WORTH?

MANY CERTIFICATES WHAT S THE WORTH? MANY CERTIFICATES WHAT S THE WORTH? CLUSIT Security Summit Milano 17 Marzo 2016 Stefano Niccolini AIEA ISACA Milan Chapter (President) Basato su un lavoro di Umberto Annino, ISACA Switzerland Chapter (Certification

More information

Security & IT Governance: Strategies to Building a Sustainable Model for Your Organization

Security & IT Governance: Strategies to Building a Sustainable Model for Your Organization Security & IT Governance: Strategies to Building a Sustainable Model for Your Organization Outside View of Increased Regulatory Requirements Regulatory compliance is often seen as sand in the gears requirements

More information

ITIL V3 - The Future Is Here

ITIL V3 - The Future Is Here ITIL V3 - The Future Is Here Copyright Notice Copyright Axios Systems 2007. The information, which is contained in this document, is the property of Axios Systems. The contents of the document must not

More information

Information Security, Privacy and Compliance Convergence

Information Security, Privacy and Compliance Convergence Information Security, Privacy and Compliance Convergence Rebecca Herold, CIPP, CISSP, CISM, CISA, FLMI Rebecca Herold & Associates, LLC April 2009 Agenda Information lifecycles Security and privacy challenges

More information

Trends in Information Technology (IT) Auditing

Trends in Information Technology (IT) Auditing Trends in Information Technology (IT) Auditing Padma Kumar Audit Officer May 21, 2015 Discussion Topics Common and Emerging IT Risks Trends in IT Auditing IT Audit Frameworks & Standards IT Audit Plan

More information

Our Services. Unlocking IT Value - Transforming IT Enabled Investments into Business Value

Our Services. Unlocking IT Value - Transforming IT Enabled Investments into Business Value Our Services Unlocking IT Value - Transforming IT Enabled Investments into Business Value Our core services IT Auditing IT Governance Consulting IT Projects Advisory Training Enterprise Risk Management

More information

ISACA. Trust in, and value from, information systems. www.isaca.org

ISACA. Trust in, and value from, information systems. www.isaca.org ISACA Trust in, and value from, information systems www.isaca.org 2011 CISM Review Course Introduction ISACA Facts Founded in 1969 as the EDP Auditors Association More than 86,000 members in over 160 countries

More information

Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University

Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University Andreas Athanasoulias, CISM, CISSP Information Security Officer & Security Consultant Brief introduction My career path

More information

Criticism of Implementation of ITSM & ISO20000 in IT Banking Industry. Presented by: Agus Sutiawan, MIT, CISA, CISM, ITIL, BSMR3

Criticism of Implementation of ITSM & ISO20000 in IT Banking Industry. Presented by: Agus Sutiawan, MIT, CISA, CISM, ITIL, BSMR3 Criticism of Implementation of ITSM & ISO20000 in IT Banking Industry Presented by: Agus Sutiawan, MIT, CISA, CISM, ITIL, BSMR3 Outline What is IT Service Management What is ISO 20000 Step by step implementation

More information

Brochure Service Design ILO

Brochure Service Design ILO Brochure Service Design ILO About Pink Elephant Company History Pink Elephant started life some 30 years ago in Delft University in the Netherlands. A beer and peanuts company managed and staffed by students

More information

Why CISM? Who Earns CISM Certification? CISA, CISM and CGEIT Program Accreditation Renewed Under ISO/IEC 17024:2003

Why CISM? Who Earns CISM Certification? CISA, CISM and CGEIT Program Accreditation Renewed Under ISO/IEC 17024:2003 The Certified Information Security Manager (CISM) certification is a unique management-focused certification that has been earned by more than 16,000 professionals since its introduction in 2003. Unlike

More information

ITIL Foundation Certification Course

ITIL Foundation Certification Course ITIL Foundation Certification Course About the Programme While most IT divisions are organized by functions such as desktop management, application management, Network management, System & database administration,

More information

Aalborg Universitet. Cloud Governance Berthing, Hans Henrik Aabenhus. Publication date: 2013. Document Version Preprint (usually an early version)

Aalborg Universitet. Cloud Governance Berthing, Hans Henrik Aabenhus. Publication date: 2013. Document Version Preprint (usually an early version) Aalborg Universitet Cloud Governance Berthing, Hans Henrik Aabenhus Publication date: 2013 Document Version Preprint (usually an early version) Link to publication from Aalborg University Citation for

More information

ITIL Framework and Benefits Webinar

ITIL Framework and Benefits Webinar In partnership with The training specialist in ITSM best practices ITIL Framework and Benefits Webinar 1 Summary Slide Who is Ahead Technology? What Is ITSM? What is ITIL? The ITIL V3 Structure Benefits

More information

2012 Results: IT Service Management Salary Survey

2012 Results: IT Service Management Salary Survey 2012 Results: IT Service Management Salary Survey Table of Contents 2 Introduction & Highlights 4 Who Took the Survey 9 Salary Information 17 Other Interesting Info 18 About the Contributors 2013 ITSM

More information

COBIT 5 Implementation Certification Course

COBIT 5 Implementation Certification Course COBIT 5 Implementation Certification Course About COBIT 5.0 Information is created, used, retained, disclosed and destroyed. Technology plays a key role in these actions and technology is becoming pervasive

More information

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA Robert Stroud International President, ISACA VP Strategy & Innovation, CA Technologies

More information

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL BY 2 In enterprise IT, there is a single point where everything that matters in information, technology and business converges: Cybersecurity Nexus

More information

Governance and Management of Information Security

Governance and Management of Information Security Governance and Management of Information Security Øivind Høiem, CISA CRISC Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector secretary for information

More information

Compliance and Governance

Compliance and Governance Compliance and Governance Compliance and Governance Governance is concerned with accountability and responsibility in terms of the standards that are used to direct and control an IS department. The wave

More information

White Paper HP and the IT Infrastructure Library

White Paper HP and the IT Infrastructure Library White Paper HP and the IT Infrastructure Library Today, many IT or service provider organizations face the challenge of shifting paradigms from infrastructure management toward service management. The

More information

Office Hours: By Appointment COURSE DESCRIPTION AND LEARNING GOALS

Office Hours: By Appointment COURSE DESCRIPTION AND LEARNING GOALS NYU Stern School of Business Summer 2012 ACCT- GB.6215 - IT Auditing Professor: Joel Lanz Tel: 516-933-3662 Office Hours: By Appointment email: TBD Course Website: Blackboard COURSE DESCRIPTION AND LEARNING

More information

Cyber Risk Management with COBIT 5

Cyber Risk Management with COBIT 5 Cyber Risk Management with COBIT 5 Marco Salvato CISA, CISM, CGEIT, CRISC, COBIT 5 Approved Trainer 1 Agenda Common definition of Cyber Risk and related topics Differences between Cyber Security and IS

More information

Cloud Computing: Security, Risk and Governance Issues & International Developments in the Banking Sector. Panagiotis Droukas CISA, CRISC, CGEIT

Cloud Computing: Security, Risk and Governance Issues & International Developments in the Banking Sector. Panagiotis Droukas CISA, CRISC, CGEIT Cloud Computing: Security, Risk and Governance Issues & International Developments in the Banking Sector Panagiotis Droukas CISA, CRISC, CGEIT Business Case for Cloud Computing www.c-ebs.org average traffic

More information

About the Presenter About the Cloud Security Alliance Guidance 1.0 Getting Involved Call to Action

About the Presenter About the Cloud Security Alliance Guidance 1.0 Getting Involved Call to Action Governance, Risk Management, Compliance, & Audit An Overview of Cloud Security Alliance s Security Guidance for Critical Areas of Focus in Cloud Computing July 23, 2009 Agenda About the Presenter About

More information

COBIT 5 for Risk. CS 3-7: Monday, July 6 4:00-5:00. Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.

COBIT 5 for Risk. CS 3-7: Monday, July 6 4:00-5:00. Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell. COBIT 5 for Risk CS 3-7: Monday, July 6 4:00-5:00 Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.net Disclaimer of Use and Association Note: It is understood that

More information

HP Cyber Security Control Cyber Insight & Defence

HP Cyber Security Control Cyber Insight & Defence HP Cyber Security Control Cyber Insight & Defence Security awareness at board level Security leadership is under immense pressure Cyber threat Extended supply chain Financial loss Reputation damage Cost

More information

Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com

Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com COBIT 5 All together now! Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com 1 Copyright Notice COBIT is 1996, 1998, 2000, 2005 2012 ISACA and IT Governance Institute.

More information

ITIL Version 3.0 What It Means to You

ITIL Version 3.0 What It Means to You Expert Reference Series of White Papers ITIL Version 3.0 What It Means to You 1-800-COURSES www.globalknowledge.com ITIL Version 3.0 What It Means to You Hank Marquis, Chief Technology Officer, itsm Solutions,

More information

AXELOS H1 results commentary H1 2015. AXELOS.com H1 2015 COMMERCIAL IN CONFIDENCE

AXELOS H1 results commentary H1 2015. AXELOS.com H1 2015 COMMERCIAL IN CONFIDENCE AXELOS H1 results commentary H1 2015 AXELOS.com H1 2015 2 AXELOS H1 results commentary Contents 1 Introduction 3 2 Half 1, 2015 - Consolidated Regional Exam Figures 5 AXELOS H1 results commentary 3 1 Introduction

More information

Ann Geyer Tunitas Group. CGEIT Domains

Ann Geyer Tunitas Group. CGEIT Domains 1 CGEIT Exam Prep May 17, 2011 Ann Geyer Tunitas Group CGEIT Domains 2 Job Practice Areas by Domain 25% IT Gov Frameworks 20% Risk Mgmt 15% Strategic Alignment 15% Value Delivery 13% Resource Mgmt 12%

More information

THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW

THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW www.isaca.org/cyber THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW ROBERT E STROUD CGEIT CRISC INTERNATIONAL PRESIDENT ISACA & VP STRATEGY & INNOVATION CA TECHNOLOGIES February 2015 ISACA

More information

Experience Sharing: How COBIT & ITIL fit into Change Management

Experience Sharing: How COBIT & ITIL fit into Change Management Experience Sharing: How COBIT & ITIL fit into Change Management Respecting the effects of Change The Tokyo Stock Exchange was only able to operate for 90 minutes on 11/1/2005, due to bugs with a newly

More information

HP ITSM Assessment Services Helping you reach the levels of service your business requires

HP ITSM Assessment Services Helping you reach the levels of service your business requires HP ITSM Assessment Services Helping you reach the levels of service your business requires HP ITSM Assessment Services are designed to help you achieve the IT service levels your business requires by reducing

More information

Application for CISM Certification

Application for CISM Certification Application for CISM Certification 4/2015 Requirements to Become a Certified Information Security Manager become a Certified Information Security Manager (CISM), an applicant must: 1. Score a passing grade

More information

The Value of ITIL to IT Audit

The Value of ITIL to IT Audit The Value of ITIL to IT Audit HP Suen Chairman 9 August 2005 IT Infrastructure Library 1 ITIL Best practice in IT Service management, developed by Office of Government Commerce (OGC), UK in the late 1980s.

More information

SECURING PAYMENTS IN THE CYBER WORLD

SECURING PAYMENTS IN THE CYBER WORLD The Central Bank of Kuwait Presents An Information Security Forum on SECURING PAYMENTS IN THE CYBER WORLD 16th NOVEMBER 2014 JUMEIRAH MESSILAH BEACH HOTEL, KUWAIT WELCOME In the last few years, the usages

More information

Brochure Service Design SPO

Brochure Service Design SPO Brochure Service Design SPO About Pink Elephant Company History Pink Elephant started life some 30 years ago in Delft University in the Netherlands. A beer and peanuts company managed and staffed by students

More information

Information Security Management Systems

Information Security Management Systems Information Security Management Systems Øivind Høiem CISA, CRISC, ISO27001 Lead Implementer Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector

More information

Advanced IT Audit Training

Advanced IT Audit Training Advanced IT Audit Training Date: 28 th 30 th October 2014 Time: 8.30 am to 5.30 pm Venue: Iverson Associates, Center Point, Bandar Utama, Kuala Lumpur Advanced IT Audit Training Workshop Overview ISACA

More information

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.net

More information

Information Security Specialist Training on the Basis of ISO/IEC 27002

Information Security Specialist Training on the Basis of ISO/IEC 27002 Information Security Specialist Training on the Basis of ISO/IEC 27002 Natalia Miloslavskaya, Alexander Tolstoy Moscow Engineering Physics Institute (State University), Russia, {milmur, ait}@mephi.edu

More information

PINK ELEPHANT THOUGHT LEADERSHIP WHITE PAPER DEVELOPING AN IT SERVICE MANAGEMENT TRAINING STRATEGY & PLAN

PINK ELEPHANT THOUGHT LEADERSHIP WHITE PAPER DEVELOPING AN IT SERVICE MANAGEMENT TRAINING STRATEGY & PLAN PINK ELEPHANT THOUGHT LEADERSHIP WHITE PAPER DEVELOPING AN IT SERVICE MANAGEMENT TRAINING STRATEGY & PLAN Executive Summary Developing and implementing an overall IT Service Management (ITSM) training

More information

ITIL Service Lifecycles and the Project Manager

ITIL Service Lifecycles and the Project Manager 1 ITIL Service Lifecycles and the Project Manager The intersection of IT Service and Project Delivery Presented to: Kansas City Mid-America PMI Chapter Mark Thomas January 17, 2011 1 Agenda 2 Introduction

More information

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank.

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank. Information Security Management at HDFC Bank: Contribution of Seven Enablers By Vishal Salvi, CISM, and Avinash W. Kadam, CISA, CISM, CGEIT, CRISC, CBCP, CISSP, CSSLP HDFC Bank was incorporated in August

More information

CHArTECH BOOkS MANAgEMENT SErIES INTrODuCINg ITSM AND ITIL A guide TO IT SErvICE MANAgEMENT www.icaew.com/itfac

CHArTECH BOOkS MANAgEMENT SErIES INTrODuCINg ITSM AND ITIL A guide TO IT SErvICE MANAgEMENT www.icaew.com/itfac Chartech Books Management Series Introducing ITSM and ITIL A Guide to IT Service Management www.icaew.com/itfac Introducing ITSM and ITIL A Guide to IT Service Management by Colin Rudd This report is published

More information

DoD IT Service Management Initiatives Implications and Opportunities for Industry

DoD IT Service Management Initiatives Implications and Opportunities for Industry AFCEA JIE Mission Partner Symposium Success with JIE Industry Contracts in DoD DoD IT Service Management Initiatives Implications and Opportunities for Industry Bill Powell Cross Program ITSM and Governance

More information

What if you could spend three exciting days surrounded by peers, focused on exploring the topics most important to you and your organization?

What if you could spend three exciting days surrounded by peers, focused on exploring the topics most important to you and your organization? What if you could spend three exciting days surrounded by peers, focused on exploring the topics most important to you and your organization? What if you could not only maintain, but update and upgrade

More information

EA vs ITSM. itsmf 15.4.2014

EA vs ITSM. itsmf 15.4.2014 EA vs ITSM itsmf 15.4.2014 EA vs ITSM SH Needs Business Goals 2 GOVERNANCE EVALUATE PLANNING ITSM IMPROVING OPERATING Business Programs Projects DEVELOPING EA IMPLEMENTING What is an enterprise in the

More information

Hans Henrik Berthing, CPA, CISA, CGEIT, CRISC, CIA

Hans Henrik Berthing, CPA, CISA, CGEIT, CRISC, CIA Hans Henrik Berthing, CPA, CISA, CGEIT, CRISC, CIA HANS HENRIK BERTHING Married with Louise and dad for Dagmar and Johannes CPA, CRISC, CGEIT, CISA and CIA ISO 9000 Lead Auditor Partner and owner for Verifica

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors

Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors Importance of Effective Internal Controls and COSO COSO

More information