INFORMATION SECURITY STANDARDS DEVELOPMENT IN MALAYSIA

Similar documents
ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT

JTC 1/SC 27Security Techniques - Översikt arbetsgrupper och standarder

Entschuldigen Sie mich, I did not understand, parlez-vous IT Методы обеспечения защиты?

COPYRIGHT. Copyright 2013 CyberSecurity Malaysia

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT- PART 2: GUIDELINES

ISO/IEC JTC 1/SC 27 N15445

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT - PART 1: GENERAL (ISO :2001, IDT)

De Nieuwe Code voor Informatiebeveiliging

3rd Party Information Security Assessment Guideline

Working Group 5 Identity Management and Privacy Technologies within ISO/IEC JTC 1/SC 27 IT Security Techniques

Information Security ISO Standards. Feb 11, Glen Bruce Director, Enterprise Risk Security & Privacy

MCMC MTSFB TC TXXX:2015 TECHNICAL CODE REQUIREMENTS FOR INFORMATION/NETWORK SECURITY. Registered date:

Walter Fumy discusses the importance of IT security standards in today s world and the role that SC 27 plays in this field.

An Overview of ISO/IEC family of Information Security Management System Standards

ISO/IEC 27001:2013 webinar

ASCENDSYS SDN BHD. Company Profile

MyCC Scheme Overview SECURITY ASSURANCE. Creating Trust & Confidence. Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity.

Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application

RECOMMENDATIONS OF JOINT WORKING GROUP ON ENGAGEMENT WITH PRIVATE SECTOR ON CYBER SECURITY

ISO/IEC JTC 1/SC 27 N15410

SAI GLOBAL LIMITED Risk Management Policy

Information Technology Security Program

S.S. Chen Environmental & Bioprocess Technology Centre SIRIM

CESG Certification of Cyber Security Training Courses

MALAYSIAN STANDARD CODE OF PRACTICE FOR RADIATION PROTECTION - MEDICAL X-RAY DIAGNOSIS (FIRST REVISION) Copyright 2007

Information Technology

Wireless Local Area Network (LAN) Security Guideline

Human Factors in Information Security

Identity Management Initiatives in identity management and emerging standards Presented to Fondazione Ugo Bordoni Rome, Italy

Part 2: ICT security standards and guidance documents

ISO/IEC JTC1 SC32. Next Generation Analytics Study Group

Maintaining Herd Communication - Standards Used In IT And Cyber Security. Laura Kuiper

NIST-Workshop 10 & 11 April 2013

Towards Business Continuity Management Compliance & Certification 21 July 2011, Thursday Hotel Istana, Kuala Lumpur

Digital Forensics (2012)

Status Report on Storage Security Initiatives

xxxxx Conformity assessment Requirements for third party certification auditing of environmental management systems - competence requirements

National Cyber Security Policy -2013

Critical Infrastructure Cybersecurity Framework. Overview and Status. Executive Order Improving Critical Infrastructure Cybersecurity

How To Manage Risk On A Scada System

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Guideline to Determine Information Security Professionals Requirements for the CNII Agencies / Organisations

International Software & Systems Engineering. Standards. Jim Moore The MITRE Corporation Chair, US TAG to ISO/IEC JTC1/SC7 James.W.Moore@ieee.

Il nuovo standard ISO sulla Business Continuity Scenari ed opportunità

The Information Security Management System According ISO The Value for Services

IPv6 in Malaysia. Gopinath Rao Sinniah Senior Staff Researcher, MIMOS Berhad Chairman of MTSFB IPv6 WG. 18 th October 2012 Australian 2012 IPv6 Summit

C015 Certification Report

Nettitude Ltd. (FHEQ) level 7] MSc Postgraduate Diploma Postgraduate Certificate. British Computer Society (BCS) Master s Degree in Computing

INTERNATIONAL TELECOMMUNICATION UNION

Form 1: Proposal for a new field of technical activity

Latest in Cloud Computing Standards. Eric A. Hibbard, CISSP, ISSAP, ISSEP, ISSMP, CISA CTO Security & Privacy Hitachi Data systems

HKCS RESPONSE COMMONLY ACCEPTED AUDIT OR ASSESSMENT MECHANISM TO CERTIFY INFORMATION SECURITY STANDARDS

Testimony of. Cita M. Furlani Director

kamai Technologies Inc. Commonly Accepted Security Practices and Recommendations (CASPR)

Standardising privacy and security for the cloud

WINNERS OF APP DEVELOPER CHALLENGE 2012 REVEALED

IT Governance, Assurance and Security Conference

National Cybersecurity Challenges and NIST. Donna F. Dodson Chief Cybersecurity Advisor ITL Associate Director for Cybersecurity

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Information Security and Internet of Things

BIC a multi-lateral international cooperation strategy based on in-country Extended Working Groups (EWGs)

Cybersecurity Framework: Current Status and Next Steps

IAF Mandatory Document

Framework for Improving Critical Infrastructure Cybersecurity

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters

Security Transcends Technology

Information Security Specialist Training on the Basis of ISO/IEC 27002

How to gain and maintain ISO certification

The Adoption of Management Systems Standards & Best Practices in Malaysia (Current and Future Trend)

DRAFT MALAYSIAN STANDARD

Log management and ISO 27001

RISK MANAGEMENT CONFERENCE SERIES 2013 RENAISSANCE KUALA LUMPUR

Learn from the Expert Observation during Shadow Certification Assessment

C033 Certification Report

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015)

Information Security Management Systems

Security Control Standard

CASPR Commonly Accepted Security Practices and Recommendations

ISO 9001 Quality Management System Lead Auditor Training (IRCA)

Training Catalogue

Security Controls What Works. Southside Virginia Community College: Security Awareness

BOARD CHARTER. Its objectives are to: provide strategic guidance for the Company and effective oversight of management;

Relationship to Software Engineering Standards

Information technology Security techniques Information security management systems Overview and vocabulary

Human Diversity Management Systems. Diversity-Management Sytems based on ÖNORM S 2501

Preparing yourself for ISO/IEC

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia

PTSB is a homegrown Bumiputra company with the authorized capital of RM 80 million and paid up capital of RM20 million.

Incident Management & Forensics Working Group. Charter

Information security controls. Briefing for clients on Experian information security controls

SCAN. Associates Berhad.

ESCoRTS A European network for the Security of Control & Real Time Systems

Making our Cyber Space Safe

ISO 27001:2005 & ISO 9001:2008

RGB International Bhd. ( K) (Incorporated in Malaysia) BOARD CHARTER

TS/P 247: Proposal to transform ISO/PC 251 Asset management into a TC

SNOMED CT Cardiology Reference Set Development, Malaysia. SNOMED CT Conference Amsterdam, The Netherlands October 2014

Governance and Management of Information Security

Transcription:

INFORMATION SECURITY STANDARDS DEVELOPMENT IN MALAYSIA By THAIB MUSTAFA, CHAIRMAN TECHNICAL COMMITTEE FOR INFORMATION SECURITY (TC/G/5) INDUSTRY STANDARDS COMMITTEE FOR INFORMATION TECHNOLOGY, COMMUNICATION AND MULTIMEDIA (ISC G) 23 RD MAY 2012

Presentation Agenda 1. INTRODUCTION 2. ACTIVITIES 3. ACHIEVEMENTS 4. CHALLENGES 5. MOVING FORWARD 6. CONCLUSION TC5 Information Security 2012 All Rights Reserved 2

INTRODUCTION: Technical Committee for Information Security (TC/G/5) Non-profit, appointed group of volunteered members: Information security professionals Risk and compliance professionals Auditors and assurance professionals Governance and management professionals Lead Agency: Standards Malaysia, MOSTI Support Agency: SIRIM, MOSTI Representatives Organizations: ICT, security, banking/financial services, government, public/private sectors, regulatory, technology, utilities, consulting, universities, etc. Mission: Trusted to develop, prepare and review Information Security and its related standards for Malaysia TC5 Information Security 2012 All Rights Reserved 3

BACKGROUND In 1966, Institutes of Standards Malaysia (ISM) was established in Malaysia and later Standards Malaysia In 1969, Malaysia became a member of ISO In 1975, SIRIM was established In 1996, SIRIM was appointed as National Standard Development Agency in Malaysia SIRIM established Industry Standards Committees (ISC) to undertake standard developments activities In 2001, Industry Standards Committees (ISC) responsible for IT, Telecommunications and Multimedia (ISC G) established TC/G/5, the Technical Committee responsible for Information Security TC5 Information Security 2012 All Rights Reserved 4

Standards Malaysia, SIRIM, ISC G, TC/G/5 and ISO/IEC, JTC, SC27 MEMBERS OF Industry Standard Committee for Information Technology, Communication & Multimedia (ISC G) MEMBERS OF Technical Committee on Information Security (TC/G/5) SC 27 Security Techniques ISO/IEC JTC 1/SC 27 WG1 WG2 WG3 WG4 WG7 WG5 WG1 WG2 WG3 WG4 WG5 TC5 Information Security 2012 All Rights Reserved 5

MEMBERS OF Technical Committee on Information Security (TC/G/5) Mr Zainal Abidin Ma'arif / Ms Nor Asma Ghazali Bank Negara Malaysia CHAIRMAN Telekom Malaysia Berhad Mr Thaib Mustafa Dr Dzaharudin Mansor Association of the Computer and Multimedia Industry of Malaysia Dr Solahuddin Shamsuddin CyberSecurity Malaysia Ms Julaila Engan Chief Government Security Office Mr Muhammad bin Ali Malaysian Administrative, Modernisation and Management Planning Unit (MAMPU) Ms Foo Mei Ling Malaysian National Computer Confederation Malaysian Communications and Multimedia Commission Ms Roshda Md Yunan Ministry of Information, Communication and Culture Mr Ruzamri Ruwandi Ms Ong Ai Lin Mr Tan Chuan On/ Mr Gan Kim Sai Ministry of Science, Technology and Innovation PricewaterhouseCoopers Advisory Services Sdn Bhd Mr Tan Tze Meng Multimedia Development Corporation Sdn Bhd Mr Mohd Zahari Zakaria Teknimuda Sdn Bhd Ms Haliza Ibrahim SIRIM QAS International Sdn Bhd TC5 Information Security 2012 All Rights Reserved 6 Mr Mohd Mohd Ismail Ahmad Tenaga Nasional Berhad

List of Working Groups (WG) under Information Security Ms Raja Azrina Raja Othman JARING Communications Sdn Bhd Dr Jamalul-lail Ab Manan MIMOS Berhad Mr Thaib Mustafa TELEKOM Malaysia TC/G/5 Technical Committee on Information Security SCOPE Standardisation in Information Security Participation(P) Member to ISO/IEC JTC1/SC27 Mr Wan Roshaimi Wan Abdullah Stratsec.net Sdn Bhd WG/G/5-1 Working Group on Information Security Management Systems SCOPE Standardisation on Information Security Management System WG/G/5-2 Working Group on Cryptography & Security Mechanisms SCOPE Standardisation on Cryptography & Security Mechanisms WG/G/5-3 Working Group on Information Security Evaluation Criteria SCOPE Standardisation on Security Evaluation Criteria Lt Col Asmuni Yusof CyberSecurity Malaysia Mr Ng Kang Siong MIMOS Berhad WG/G/5-4 Working Group on Security Control & Services WG/G/5-5 Working Group on Identity Management & Privacy Technologies SCOPE SCOPE Standardisation on BCM Framework for all Standardisation on Management & Privacy sectors & supplementary BCM Framework Technologies for specific sectors WG/G/5-7 Mr Badlissah Adnan PETRONAS Working Group on Industry Automation & Control Systems SCOPE Standardisation of the information or cyber security aspects of Supervisory Control and Data Acquisition (SCADA) sytems

Accountabilities & Responsibilities: Technical Committee on Information Security (TC/G/5) 1. Responsible for developing, preparing and reviewing Malaysian Standards. 2. Approval to release draft Malaysian Standards within its purview for the purposes of soliciting public comments. 3. Responsible for reviewing comments and make the necessary revision to draft Malaysian Standards in light of comments received. 4. Submit draft standards developed under its direction to the ISC for approval as final draft Malaysian Standards. 5. Responsible for supporting the work of its parent ISC in international standardisation by: a) studying and assessing the relevant international standards and formulate national views and comments on issues related to the scope of the TC/SC; b) studying and commenting and/or voting on draft international standards in related areas; and c) recommending the adoption of International Standards as Malaysian Standards where appropriate. 6. Support the ISC in co-ordinating participation in international/regional standardisation. 7. Establish Working Group (WG) in accordance with the Terms of Reference of WG for the purpose of undertaking specific tasks. TC5 Information Security 2012 All Rights Reserved 8

ISO/IEC 27001 Information Security Management System Specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an Information Security Management System (ISMS) Conformance to this standard means an organization has a management system that ensures the confidentiality, integrity and accessibility of its information Information generated, received, retained or transmitted manually or electronically is controlled and managed based on the level of risk to the information An ISMS is an assurance to customers and stakeholders that their information is protected and secured from damaged, lost and misused TC5 Information Security 2012 All Rights Reserved 9

ACTIVITIES TC/G/5 Identify standards that meet national objectives and industries needs Information security standard preparation, development and review Endorse release of draft Malaysia Standard (MS) after public comments and ensure meeting national and industry needs Review and adopt (with certain criteria) International Standards as Malaysian Standards Recommend approval of standard and report activities to ISC G Develop indigenous standards if required and when no international standards available Support standardization activities at WGs, national, regional and international Review and participate in ISO/IEC JTC1/SC 27 projects and meetings Participate in regional meetings (e.g. RAISE) and provide liaison with other TCs TC5 Information Security 2012 All Rights Reserved 10

ACTIVITIES - WGs Working Groups in TC 5 mirroring JTC 1 SC 27 WG WG 1 - Information Security Management Systems WG 2 - Cryptography and Security Mechanisms WG 3 - Information Security Evaluation Criteria WG 4 - Security Controls and Services WG 5 - Identity Management and Privacy Technologies WG7 - Industry Automation and Control Systems Meeting regularly to review standardization projects and related documentation specific projects specified by TC/G/5 Develop indigenous standardization projects as approved by TC/G/5 Participate in meeting, talks, workshops and seminars at national, regional and international level Perform liaison with other related standards committees (e.g. biometrics and telecommunications) as required by TC/G/5 TC5 Information Security 2012 All Rights Reserved 11

ACHIEVEMENTS 1/2 More than 30 Standards approved and published Information Security Management Systems Requirements (MS ISO/IEC 27001:2006) Code of practice for Information Security Management (MS ISO/IEC 27002:2005) Methodology for IT Security Evaluation (MS ISO/IEC 18045:2005) Evaluation criteria for IT security-part 3: Security assurance requirements (First revision) (MS ISO/IEC 15408-3:2005) ISMS Implementation Guidance (27003) Information Security Risk Management (27005) Information Security Management Guidelines for Telecommunication Organizations (27011) To date 22 SC27 approved new publications from 2011 TC5 Information Security 2012 All Rights Reserved 12

ACHIEVEMENTS 2/2 Editorship for WG4 Guidelines on Identification, Collection, Acquisition and Preservation of Digital Evidence is currently being approved for publication in Dec 2012 (ISO/IEC 27037) In Nov 2005, hosted ISO/IEC JTC 1 SC 27 WGs Meeting in KL In Apr 2010, hosted ISO/IEC JTC 1 SC 27 WGs & HoD Meeting in Melaka Participated in international ISO/IEC and regional standards developments Meetings Organized/participated in Information Security Workshops and Seminars promoting awareness, gather comments and public reviews TC5 Information Security 2012 All Rights Reserved 13

Programme of Works - WG1 NEW PUBLICATIONS (WG 1) ISO/IEC 27005:2011-06-01 (2 nd ed.), Information security risk management ISO/IEC 27006:2011-12-01 (2 nd ed.), Requirements for bodies providing audit and certification of information security management systems ISO/IEC 27007:2011-11-15 (1 st ed.), Guidelines for information security management systems guidelines auditing ISO/IEC TR 27008:2011-10-15 (1 st ed.), Guidelines for auditors on information security controls ISO/IEC 27010: 2012-04-01 (1 st ed.), Information security management for inter-sector and inter-organisational communications TC5 Information Security 2012 All Rights Reserved 14

Programme of Works - WG2 NEW PUBLICATIONS (WG 2) ISO/IEC 9797-2:2011-06-15 (2 nd ed.), Message Authentication Codes (MACs) Part 2: Mechanisms using a dedicated hash-function ISO/IEC 9797-3:2011-11-15 (1 st ed.), Message authentication codes (MACs) Part 3: Mechanisms using a universal hash-function ISO/IEC 11770-5:2011-12-15 (1 st ed.), Key management Part 5: Group key management ISO/IEC 18031:2011-11-15 (2 nd ed.), Random bit generation ISO/IEC 18033-4:2011-12-15 (2 nd ed.), Encryption algorithms Part 4: Stream ciphers ISO/IEC 29150:2011-12-15 (1 st ed.), Signcryption ISO/IEC 29192-2:2012-01-15 (1 st ed.), Lightweight cryptography Part 2: Block ciphers TC5 Information Security 2012 All Rights Reserved 15

Programme of Works - WG3 NEW PUBLICATIONS (WG 3) ISO/IEC 15408-2:2008-08-15 (3 rd ed.) corrected and reprinted 2011-06-01 Evaluation criteria for IT security Part 2: Security functional components ISO/IEC 15408-3:2008-08-15 (3 rd ed.) corrected and reprinted 2011-06-01 Evaluation criteria for IT security Part 3: Security assurance components ISO/IEC 18045:2008-08-15 (2 nd ed.) corrected and reprinted 2011-06-01 Methodology for IT security evaluation ISO/IEC 29128:2011-12-15 (1 st ed.) Verification of cryptographic protocols TC5 Information Security 2012 All Rights Reserved 16

Programme of Works - WG4&5 NEW PUBLICATIONS (WG 4) ISO/IEC 27034-1:2011-11-15 (1 st ed.), Application security - Part 1: Overview and concepts ISO/IEC 27035:2011-09-01 (1 st ed.), Information security incident management ISO/IEC TR 29149:2012-03-15 (1 st ed.), Best practices for the provision and use of time-stamping services NEW PUBLICATIONS (WG 5) ISO/IEC 24745:2011-06-15 (1 st ed.), Biometric information protection ISO/IEC 24760-1: 2011-12-15 (1 st ed.), A framework for identity management Part 1: Terminology and concepts ISO/IEC 29100:2011-12-15 (1 st ed.) Privacy framework TC5 Information Security 2012 All Rights Reserved 17

CHALLENGES Inconsistent projects/activities participation (assignment on volunteer basis with almost regular changes to memberships) Shortage of subject matter experts from relevant industries and academia to contribute in WGs (WG 2, WG3, WG5 and WG7) Lack of commitment from industries, government departments/agencies, GLCs to provide resources and budget for standard development activities Very limited funding available to sponsor editorships & secretariat participations at regional and international level Lack of recognition and incentives for standards development works TC5 Information Security 2012 All Rights Reserved 18

To achieve the aspiration of IS standard development transformation, we need to understand the current issues and challenges and introduce standards as creative business solutions Provide business values and clear benefits 4 1 Industry Experience Understanding the issues and the business needs 2 Deliver Value Reach out, establish the network and support the market 3 Market Reach TC5 Information Security 2012 All Rights Reserved 19 Business Demand Creating business drivers and industry eco systems

MOVING FORWARD: Information Security Standard Development Master Plan 2012-2015 2012 Discovery: Establish the Baseline 2013 Transformation: Capability Building 2014-2015 Recognition: ISMS as a Service Strategies Key Programs (Industry Survey, roadshows, etc) 3-5 years transformation roadmap Critical milestone Challenges KPIs TC5 Information Security 2012 All Rights Reserved 20

CONCLUSION 1. Information Security is a Business Issues 2. Information Security Management is part of Corporate Governance 3. ISMS 27001 is a mandatory baseline standard for Information Security Management for any organization 4. Compliance, Compliance & Compliance 5. Certify as security professionals 6. Certify all critical infrastructure 7. Join us at TC5 and participate as WGs members TC5 Information Security 2012 All Rights Reserved 21

THANK YOU thaibmus@tm.com.my Further information please contact TC/G/5 Secretariat Wan Rosmawarni Wan Sulaiman mawar@sirim.my 0355446353 TC5 Information Security 2012 All Rights Reserved 22