Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013



Similar documents
IT Vendor Due Diligence. Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014

COBIT 5 for Risk. CS 3-7: Monday, July 6 4:00-5:00. Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.

Enabling Information PREVIEW VERSION

Increasing IT Value and Reducing Risk. More for Less with COBIT5. IT Governance and Strategy

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013

Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE

"Integrating ITIL and COBIT 5 to Optimize IT Process and Service Delivery"

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30

COBIT 5 For Cyber Security Governance and Management. Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE)

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees.

Practical Approaches to Achieving Sustainable IT Governance

for Information Security

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Terms of Reference for an IT Audit of

Understanding COBIT 5. based on ISACA Materials Prepared by: Deb Mallette, CGEIT, CISA, CSSBB, IMG BSMS EPDM, Process Consultant

IT Service Management ITIL, COBIT

Project Management Institute STRATEGIC PLAN. Prepared by: PMI Board of Directors

Trends in Information Technology (IT) Auditing

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

What if you could spend three exciting days surrounded by peers, focused on exploring the topics most important to you and your organization?

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Presented by. Denis Darveau CISM, CISA, CRISC, CISSP

Competency Requirements for Executive Director Candidates

Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks

IT Governance and IT Operations Bizdirect, Mainroad, WeDo, Saphety Lisbon, Portugal October

Gobierno de TI Enfrentando al Reto. IT Governance Facing the Challenge. Everett C. Johnson, CPA International President ISACA and ITGI

UNIVERSITY OF MIAMI SCHOOL OF BUSINESS ADMINISTRATION MISSION, VISION & STRATEGIC PRIORITIES. Approved by SBA General Faculty (April 2012)

ARMA: Information Governance: A Revenue Source Potential

Beyond Mandates: Getting to Sustainable IT Governance Best Practices. Steve Romero PMP, CISSP, CPM IT Governance Evangelist

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium

American institute of certified public accountants

SECURITY RISK MANAGEMENT

Chayuth Singtongthumrongkul

S11 - Implementing IT Governance An Introduction Debra Mallette

Big Data: Impact, Benefits, Risk and Governance

The Next Generation of Security Leaders

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

COBIT 5 Introduction. 28 February 2012

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA

KEY TRENDS AND DRIVERS OF SECURITY

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA

08/10/2013. Data protection and compliance. Agenda. Data protection life cycle and goals. Introduction. Data protection overview

Our Services. Unlocking IT Value - Transforming IT Enabled Investments into Business Value

ASSESSMENT OF THE IT GOVERNANCE PERCEPTION WITHIN THE ROMANIAN BUSINESS ENVIRONMENT

Data Governance. Unlocking Value and Controlling Risk. Data Governance.

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13

WELCOME TO SECURE

Risks and Rewards of the Internet of Things. Findings From ISACA s 2013 IT Risk/Reward Barometer

CLOUD SECURITY THROUGH COBIT, ISO ISMS CONTROLS, ASSURANCE AND COMPLIANCE

COBIT 5 ISACA s new framework for IT Governance, Risk, Security and Auditing. An overview

Information Security Officer (# 1773) Salary: Grade 25 ($81,808-$102,167) / Grade 27 ($90,595 to $113,141) Summary of Duties. Minimum Qualifications

Introduction to ISACA and ITGI By Georges Ataya, International Vice President, ISACA

STRATEGIC PLAN. American Veterinary Medical Association

Risk Considerations for Internal Audit

IT Governance, Risk and Compliance (GRC) : A Strategic Priority. Joerg Asma

Aalborg Universitet. Cloud Governance Berthing, Hans Henrik Aabenhus. Publication date: Document Version Preprint (usually an early version)

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

IT Governance Overview

ASAE s Job Task Analysis Strategic Level Competencies

ICT Governance for Enterprise Control and Value Creation (Day 1 of 2)

Revised October 2013

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

Information Technology Strategic Plan

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

OFFICE OF AUDITS & ADVISORY SERVICES SHAREPOINT SECURITY AUDIT FINAL REPORT

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Rosemary M. Amato, CISA Deloitte Accountants B.V.

Auditors Need to Know June 13th, ISACA COBIT 5 for Assurance

CLASSIFICATION SPECIFICATION FORM

Effectively Using CobiT in IT Service Management

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

ISACA. Trust in, and value from, information systems.

ISE Northeast Executive Forum and Awards

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

The Governance of Enterprise Information and Information Technology Challenges and Approaches

NEA Leadership Competencies Guide

Phil Marshall Black Duck Software ISACA Webinar Program ISACA. All rights reserved.

CYBERSECURITY NEXUS CSX. 15 October 2014 ISACA Winchester Chapter

Roles, Activities and Relationships

Integrating web application security control in the system development lifecycle

2009 Solvay Brussels School and IT Governance institute

Cloud Computing Thunder and Lightning on Your Horizon?

Metrics that Matter Security Risk Analytics

Applying Integrated Risk Management Scenarios for Improving Enterprise Governance

IS Audit and Assurance Guideline 2402 Follow-up Activities

How To Transform It Risk Management

o Cost containment through effective and SAP IT Procurement & negotiation strategies to help them achieve best-inclass, purchasing Asset Management

ISACA Tools Help Develop Cybersecurity Expertise

Recommendation for IT Governance Using the COBIT 4.1 Framework

W H I T E P A P E R I m p a c t o f C y b e r s e c u r i t y A t t a c k s a n d N e w - A g e S e c u r i t y S t r a t e g i e s

Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK

Cyber Risk Management with COBIT 5

Risk & Control Considerations for Outsourced IT Operations

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank.

Domain 1 The Process of Auditing Information Systems

Strategies for Integra.ng the HIPAA Security Rule

Transcription:

Strategy, COBIT and Vision: HOW DO THEY RELATE? Ken Vander Wal, CISA, CPA, Past President, ISACA vandeke@gmail.com 11.16.2013

AGENDA IT s Changing Landscape ISACA s Response Vision and Mission COBIT 5 Strategy 2022 Questions and Discussion

PACE OF CHANGE OF DIGITAL INFRASTRUCTURE DIGITAL POWER Computing X Communication X Storage X Content Moore s law Fiber law Disk law Community law Doubles every 18 months X Doubles every 9 months X Doubles every 12 months X 2n, where n is number of people Source: John Seely Brown

WORLDWIDE IT SPENDING FORECAST (BILLIONS OF US DOLLARS) 2012 Spending 2012 Growth 2013 Spending 2013 Growth 2014 Spending 2014 Growth Devices 627 2.9% 666 6.3% 694 4.2% Data Center Systems 141 2.3% 147 4.5% 154 4.2% Enterprise Software 278 3.3% 296 6.4% 316 6.8% IT Services 881 1.8% 927 5.2% 974 5.1% Telecom Services 1,661-0.1% 1,701 2.4% 1,742 2.4% Overall IT 3,588 1.2% 3,737 4.2% 3,881 3.8% Source: Gartner (January 2013)

OTHER GARTNER PREDICTIONS Technology spend outside IT will become almost 90% by end of the decade. 4.4M IT jobs globally will be created to support Big Data. $34B of IT spending in 2013 In 2016 > 1.6B smart mobile devices will be purchased globally. Security investments will increase by 56% in five years. Driver: Regulatory compliance

WHAT DOES IT MEAN? Information systems environments are continuing to increase in complexity and impact, bringing unprecedented value opportunities along with significant risk. This requires: Active governance and management of information Advanced auditing and security approaches

EXAMPLE Securing and auditing the cloud requires good understanding of: Technologies (web services, virtualization) Related control frameworks Business requirements (linking IT with the business) Legal requirements (data transfer, retention, protection) Contractual agreements (e.g., impeding factors from moving to other providers) Source: ISACA Cloud Computing Management Audit/Assurance Program

ISACA THEN AND NOW THEN EDPAA IT auditors CISA IS Auditing Standards COBIT 7,504 members (y-e 1992) NOW ISACA and risk managers, privacy officers, compliance professionals, information security experts, IT control and IT governance professionals and CISM, CGEIT and CRISC and IS Control Standards COBIT 5 110,388 members (y-e 2012)

KEY ACCOMPLISHMENTS IN 2013 The association reached 100,000 full year dues paying members The 100,000 th CISA was awarded We successfully opened our 200 th chapter Achieved an 83% retention rate on a global basis Our CRISC certification won an award for the best professional certification from SC Magazine

VISION AND MISSION

VISION AND MISSION ISACA s vision (to aspire to as an organization) Trust in, and value from, information systems ISACA s mission (to guide decision making and investments) For professionals and organizations be the leading global provider of knowledge, certifications, community, advocacy and education on information systems, assurance and security, enterprise governance of IT, and IT-related risk and compliance

IT VALUE FACTORS Alignment IT and business processes Organization structure Organization strategy which responds to Business Requirements drive the investment in Integration Enterprise architecture Business architecture Process design Organization design Performance metrics IT Processes to deliver Enterprise Information IT Resources that are used by

VALUE DEFINED (VAL IT) IT is not an end to itself but a means of enabling business outcomes. IT is not about implementing technology. It is about unlocking value through IT-enabled organizational change. Value is the total life-cycle benefits net of related costs, adjusted for risk and (in the case of financial value) for the time value of money. The concept of value relies on the relationship between meeting the expectations of stakeholders and the resources used to do so.

TRUST DEFINED Definition 1: Trust is the ability to predict what a system will do in various situations. Definition 2: Trust is using an information system without having full knowledge about it. Definition 3: Trust is giving something now (credit card) with an expectation of some future return or benefit (online purchase). Trust that: Private and sensitive information will remain confidential. Process integrity is maintained. Essential business processes are available or recoverable. Definition 4: Trust is being vulnerable (entering private and sensitive information) while expecting that the vulnerabilities will not be exploited (identity theft).

TRUST AND VALUE RELATIONSHIP TRUST ASSURANCE VALUE Trust creates the opportunity for Value. Value is based on an expectation of Trust. Assurance binds Trust and Value together.

Governance Audit/Assurance Information systems are integral enablers that: Achieve an organization s strategy and business objectives Provide the confidentiality, integrity, availability and reliability of information assets Ensure compliance with applicable laws and regulations Info Security Their criticality brings to the enterprise unprecedented potential for both value creation and risk (creating the need for trust). Risk Management

COBIT 5

Evolution of Scope COBIT 5: GOVERNANCE OF ENTERPRISE IT Governance of Enterprise IT (GEIT) IT Governance Management Val IT 2.0 (2008) Control Audit Risk IT (2009) COBIT 1 COBIT 2 COBIT 3 COBIT 4.0/4.1 COBIT 5 1996 1998 2000 2005/7 2012 2012 ISACA. Used by permission.

COBIT 5: PRODUCT FAMILY 2012 ISACA. Used by permission.

COBIT 5: OVERVIEW COBIT 5 brings together the five principles... that allow the enterprise to build an effective governance and management framework... based on a holistic set of seven enablers... that optimises the information and technology investment and use for the benefit of stakeholders.

COBIT 5: THE FRAMEWORK In other words Creates optimal value by balancing benefits, risk and resources Enables information and related technology to be governed and managed in a holistic manner Offers generic, useful principles and enablers

COBIT 5 PRINCIPLES 2012 ISACA. Used by permission.

COBIT 5 ENABLERS 2012 ISACA. Used by permission.

COBIT 5 ENABLING PROCESSES 2012 ISACA. Used by permission.

OTHER COBIT 5 RESOURCES Vendor Management Using COBIT 5 Configuration Management Using COBIT 5 Securing Mobile Devices Using COBIT 5 Transforming Cybersecurity Using COBIT 5 COBIT Process Assessment Model: Using COBIT 5 COBIT 5: Enabling Information (Just Released) Risk Scenarios Using COBIT 5 for Risk (February 2014) Controls and Assurance in the Cloud Using COBIT 5 (April 2014) IT Control Objectives for Sarbanes- Oxley (update, June 2014) Advanced Persistent Threats: How to Manage Risk in Your Business

STRATEGY 2022

STRATEGIC ASPIRATION By 2022, ISACA will be the foremost global organization on the topic of trust in and value from information and information systems, providing distinctive relevant knowledge and services to help stakeholders enhance the governance and management of information and information systems. 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 Horizon 1 Horizon 2 Horizon 3

20-PLUS INITIATIVES 1. Expanding products for current constituents 2. Creating new products for new constituents 3. Targeting industries and building enterprise relationships 4. Strengthening the operating mode

STAKEHOLDERS AND ENABLERS Individual Enterprise (both private and public sector entities including commercial organizations, government entities, academic institutions, professional not-for-profits, etc.) Member Credential Holder Non-member Consumer Advocate Consumers ISACA s individual stakeholders will be drawn from the population of those with professional focus in areas of information and practices related to IT/IS governance, management, security, assurance or risk for expediency, ISACA terms these individuals information trust/value professionals]. Whether these individuals will be members, credential holders, non-member consumers or not interested in ISACA depends on their perception of ISACA s value proposition for them and the degree to which they find ISACA s areas of focus relevant. Advocate in this context refers to the internal enterprise influencer who represents the conduit for ISACA to reach the enterprise (e.g., the CIO who advocates adoption of COBIT for his/her organization). Stakeholders and Enablers

ISACA S LINES OF BUSINESS Credentialing and Career Management Knowledge Relations Stakeholders identified Needs outlined Contribution defined Proposed products listed

SUPPORTING GOALS ENTERPRISE GOALS STRATEGY MAP By 2022, ISACA will be the foremost global organization on the topic of trust in and value from information and information systems, providing distinctive relevant knowledge and services to help stakeholders enhance the governance and management of information and information systems. Serve our stakeholders and be at the forefront of our professional space Enable the organization and be operationally excellent E-1 Be the preferred organization for information trust/value professionals and enterprises by continuously meeting their needs E-2 Enhance the global relevance, position and reputation of ISACA and its stakeholders through our thought leadership and advocacy E-3 Align enablers with ISACA s mission and vision to support realization of strategic goals and delivery of benefits E-4 Optimize our resources and their use LOB: Credentialing & Career Management, Knowledge, Relations C-1 Provide stakeholders with distinguishing credentials K-1 Advance the professional knowledge and competencies of individuals by developing and providing highly valued knowledge products and services and engaging education R-1 Be the preferred global membership organization and community C-2 Advocate for and increase professional value of credentials and credential holders C-3 Be the leading career resource K-2 Enhance ability of enterprises to address information trust/value needs and meet market demands by developing and providing frameworks and related knowledge and educational products R-2 Increase ISACA s global relevance and position C-4 Provide usable and relevant professional ethics, standards and guidelines, professional tools and techniques K-3 Expand available knowledge resources by increasing knowledge contributions from individuals and enterprises R-3 Better enable ISACA chapters to serve members and new stakeholders and create awareness of ISACA products and services Principles, policies, processes, structure, culture, ethics, behavior E-3.1 Maintain a realistic, relevant, forward-pushing strategy E-3.2 Actively scan for drivers of future change and trends, and determine ISACA s response to them E-3.3 Encourage a stakeholderfocused, innovative culture and behaviors E-3.4 Inspire stakeholder loyalty and enhance our brand identity with appropriate product, marketing and communication strategies E-3.5 Maintain an appropriate organizational structure which enables execution of our strategy E-3.6 Ensure good corporate governance principles, policies & practices, and support an ethical culture and behaviors E-3.7 Embed effective enterprise risk management in execution of activities and our strategy Resources and their use E-4.1 Utilize effective and efficient processes which optimize use of our resources E-4.2 Ensure we have sufficient human resources with the competencies, skills and motivation to deliver on ISACA s strategy E-4.3 Ensure the financial resources to sustain core business and seize strategic opportunity E-4.4 Obtain the information necessary to enable strategic decision-making and execution E-4.5 Align and leverage IT to enable achievement of business objectives and our strategy 2012 ISACA. Used by permission.

FIRST IN FOCUS Execution: What will ISACA provide to meet stakeholder needs? What are our first-in-focus S22 solutions? To address immediate market-driven stakeholder needs: Offerings on cybersecurity and privacy To address emerging needs: Approach for ISACA s response to megatrends For the future: Strategy for COBIT Maximize its value potential; undertake process of positioning COBIT s relevancy in broader business sense; continue visionary approach to defining and pursuing COBIT-related knowledge development, business/it integration

VOLUNTEER BODIES Emerging Business and Technology Committee Cybersecurity TF Privacy TF COBIT Growth Strategy TF M&A TF Assurance TF

QUESTIONS & DISCUSSION