INFORMATION SECURITY Management System Dr Kalpesh Parikh
INFORMATION SECURITY - Management (ISMS)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
What is Information?
“Information is an asset which, like other
important business assets, has value to an
organisation and consequently needs to be suitably
protected.”
BS 7799-1:2000
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Types of Information
• Printed or written on paper
• Stored electronically
• Transmitted by post or using electronic means
• Shown on corporate videos
• Verbal - spoken in conversations
“…...Whatever form the information takes, or means by
which it is shared or stored, it should always be
appropriately protected”
(ISO/IEC 17799: 2000)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Information Lifecycle
Information can be:
Created Stored Destroyed ?
Processed Transmitted
Used (for proper and improper purposes)
Lost ! Corrupted !
INFORMATION SECURITY Management System Dr Kalpesh Parikh
What is Information Security
Integrity
Safeguarding the
accuracy &
completeness of
information and
processing
methods
Availability
Ensuring that
authorized users
have access to
information and
associated assets
when required
Confidentiality
Ensuring that
information is
accessible only
to those
authorized to
have access
INFORMATION SECURITY Management System Dr Kalpesh Parikh
How to Achieve Information Security
•Attitude Building
•Efforts v/s Value of Asset
•Segmentation
•Harmonization
•Concept of Insurance
•Managing Risk
•Objective Evidence through Monitoring and Analysis
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Why Information Security Management System?
Information is an Asset
• Not known even if stolen
• Challenge is you don’t know – how to know
• Theoretically any information can get stolen
• Affects every one
• Technical and Technology is subset of complete domain
• Dynamic in nature
• Very complex to manage
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Commitment You have my full
commitment…..
Apart from money, time
resources and attention
and just so long as I don’t
have to be involved
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISG – Predictability Default Style
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISG - Risk Management – Onion Structure
Technology
Environment
Information
Human Firewall
Standards
Policies
T
r
a
i
n
i
n
g
P
r
o
c
e
s
s
e
s
Management
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Plan-Do-Check-Act Cycle of ISMS
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS – Information assets and Valuation
• An inventory of all important assets shall be drawn up
and maintained. Accountability shall be defined.
• What are Assets ?
Organisation assigns value to something
Eg. Information assets, paper doc, s/w , physical,
people, company image and reputation, services.
• Which Assets ?
Asset materially affect delivery of product/service by
their absence or degradation.
• Valuation
What System – 0 to 5 (Quantitative)
- low to very high (Qualitative)
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Risk Assessment
Threat :
“Potential to cause an unwanted incident which may result
in harm to a system or organization and its assets”
Eg. Natural disaster, Human, Technological, Theft/Loss
Vulnerability:
A vulnerability is a weakness/hole in an organisation’s
Information System.
Eg. Unprotected cabling, unstable power grid, wrong allocation of
password
INFORMATION SECURITY Management System Dr Kalpesh Parikh
Risk: The possibility of incurring misfortune or loss; hazard
(to expose to danger or loss)
At Risk: Vulnerable; likely to be lost /damaged
Security Risk:
Potential that a given threat will exploit vulnerabilities to cause
loss or damage to an asset or group of Info Asset.
Measuring Risk:
Risk = Value X Threat X Vulnerability X Probability
of asset of Happening
ISMS - Risk Assessment
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Risk Treatment Plan
Coordinated document defining the actions to reduce
unacceptable risks and implement the required controls to protect
information.
Direction : Treat, Transfer, Terminate, Tolerate
Treatment : Define an acceptable level of residual risk
constantly review Threat and Vulnerabilities
Review exiting controls
apply additional security controls
introducing policy and procedures
Controls: Which Controls ? / Selection of Control
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISMS - Statement of Applicability (SOA)
•The statement of Applicability is a critique of the objectives and
controls, which the organization has selected as suitable to its
business needs. The statement will also record exclusion of any
controls.
• Risk Assessment will determine which controls should be
implemented
• Justification of which controls are relevant and not relevant
INFORMATION SECURITY Management System Dr Kalpesh Parikh
ISO 27001 (ISMS) Control Areas
1. Security Policy
2. Security Organization
3. Asset Classification and Control
4. Personnel Security
5. Physical and Environmental Security
6. Communications and Operations Management
7. Access Control
8. Systems Development and Maintenance
9. Business Continuity Planning
10. Compliance
INFORMATION SECURITY Management System Dr Kalpesh Parikh

More Related Content

PDF
Building an effective Information Security Roadmap
PPTX
An introduction to SOC (Security Operation Center)
PDF
Security operations center-SOC Presentation-مرکز عملیات امنیت
PDF
Enterprise Security Architecture for Cyber Security
PDF
Cybersecurity Roadmap Development for Executives
PDF
Security Awareness Training
PDF
How To Present Cyber Security To Senior Management Complete Deck
Building an effective Information Security Roadmap
An introduction to SOC (Security Operation Center)
Security operations center-SOC Presentation-مرکز عملیات امنیت
Enterprise Security Architecture for Cyber Security
Cybersecurity Roadmap Development for Executives
Security Awareness Training
How To Present Cyber Security To Senior Management Complete Deck

What's hot (20)

PPTX
Cyber Security 101: Training, awareness, strategies for small to medium sized...
PDF
Building a Next-Generation Security Operations Center (SOC)
PPTX
Build an Information Security Strategy
PPTX
Cybersecurity Risk Management Program and Your Organization
PPTX
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
PDF
Information Security Awareness Training
PDF
Information security management system (isms) overview
PDF
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
PPTX
Iso 27001 isms presentation
PDF
Security architecture
PPTX
The Zero Trust Model of Information Security
PPT
Asset, Vulnerability, Threat, Risk & Control
PPTX
Effective Threat Hunting with Tactical Threat Intelligence
PPTX
Cyber Security Awareness Session for Executives and Non-IT professionals
PPTX
Security Operation Center Fundamental
PPTX
Information Security Management System ISO/IEC 27001:2005
PDF
Data Leakage Prevention (DLP)
PPTX
SIEM presentation final
PPTX
Security operation center (SOC)
PPT
ISO 27001 Benefits
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Building a Next-Generation Security Operations Center (SOC)
Build an Information Security Strategy
Cybersecurity Risk Management Program and Your Organization
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Information Security Awareness Training
Information security management system (isms) overview
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Iso 27001 isms presentation
Security architecture
The Zero Trust Model of Information Security
Asset, Vulnerability, Threat, Risk & Control
Effective Threat Hunting with Tactical Threat Intelligence
Cyber Security Awareness Session for Executives and Non-IT professionals
Security Operation Center Fundamental
Information Security Management System ISO/IEC 27001:2005
Data Leakage Prevention (DLP)
SIEM presentation final
Security operation center (SOC)
ISO 27001 Benefits
Ad

Viewers also liked (20)

PPTX
Information security management system
PPT
Information Security Management Systems(ISMS) By Dr Wafula
PPTX
Information Security Lecture #1 ppt
PPTX
INFORMATION SECURITY
PDF
Manage your Information Security Management System (ISMS) with Odoo
PPTX
Jurnal rangkuman
PPSX
Isms Implementer Course Module 1 Introduction To Information Security
PPT
Information systems 365 lecture four - Security Policy Development, Data Clas...
PPTX
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
PPT
ISMS implementation challenges-KASYS
PPTX
Information security management best practice
PDF
Evolución Familia ISO 27000 a octubre del 2016
PDF
Manajemen Risiko
PPT
Overview of ISO 27001 ISMS
PPTX
All you wanted to know about iso 27000
PPTX
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
PPTX
Accounting information system
ODP
Thesis presentation
PPTX
ISO 27001 - information security user awareness training presentation - Part 1
Information security management system
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Lecture #1 ppt
INFORMATION SECURITY
Manage your Information Security Management System (ISMS) with Odoo
Jurnal rangkuman
Isms Implementer Course Module 1 Introduction To Information Security
Information systems 365 lecture four - Security Policy Development, Data Clas...
Iso 27000 it management systems presentation peter greenham iigi fwr group i...
ISMS implementation challenges-KASYS
Information security management best practice
Evolución Familia ISO 27000 a octubre del 2016
Manajemen Risiko
Overview of ISO 27001 ISMS
All you wanted to know about iso 27000
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
Accounting information system
Thesis presentation
ISO 27001 - information security user awareness training presentation - Part 1
Ad

Similar to Information security-management-system (20)

PPTX
Information security
PDF
1678784047-mid_sem-2.pdf
PPTX
Meaningful Use and Security Risk Analysis
PPT
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
PDF
001_Cybersecurity Fundamentals Security Principles.pdf
PPT
ch01.ppt
PPT
information security presentation topics
PPT
CISSP Certified Information System Security Professional_009.ppt
PPT
educational content, educational contented educational content
PPT
INFORMATION SECURITY STUDY GUIDE for STUDENTS
PPT
isms-presentation.ppt
DOCX
Risk Assessment Famework
PDF
Solve the exercise in security management.pdf
PPT
FRSecure Sales Deck
PPTX
The Fundamentals of HIPAA Privacy & Security Risk Management
PDF
1 info sec+risk-mgmt
PDF
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
PPTX
D1 security and risk management v1.62
PDF
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
PPTX
L1_Introduction.pptx
Information security
1678784047-mid_sem-2.pdf
Meaningful Use and Security Risk Analysis
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
001_Cybersecurity Fundamentals Security Principles.pdf
ch01.ppt
information security presentation topics
CISSP Certified Information System Security Professional_009.ppt
educational content, educational contented educational content
INFORMATION SECURITY STUDY GUIDE for STUDENTS
isms-presentation.ppt
Risk Assessment Famework
Solve the exercise in security management.pdf
FRSecure Sales Deck
The Fundamentals of HIPAA Privacy & Security Risk Management
1 info sec+risk-mgmt
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
D1 security and risk management v1.62
Safeguarding Patient Privacy in a Digital Age (Meredith Phillips)
L1_Introduction.pptx

More from intellisenseit (9)

PPTX
ABC of Adding Value
PPT
Android primer
PPT
Corporate Governance
PPT
Internal Process Audit
PPT
Quality Management System
PDF
Ooh mswh profile (ERP for OUT of HOME Media)
PDF
Agro mswh profile (Agro Trading ERP)
PPT
Intellisense it profile
PPT
IntellisenseIT infraMSWH (Construction ERP)
ABC of Adding Value
Android primer
Corporate Governance
Internal Process Audit
Quality Management System
Ooh mswh profile (ERP for OUT of HOME Media)
Agro mswh profile (Agro Trading ERP)
Intellisense it profile
IntellisenseIT infraMSWH (Construction ERP)

Recently uploaded (20)

PDF
Transform-Your-Streaming-Platform-with-AI-Driven-Quality-Engineering.pdf
PDF
The influence of sentiment analysis in enhancing early warning system model f...
PDF
sustainability-14-14877-v2.pddhzftheheeeee
PDF
Rapid Prototyping: A lecture on prototyping techniques for interface design
DOCX
Basics of Cloud Computing - Cloud Ecosystem
PPTX
future_of_ai_comprehensive_20250822032121.pptx
PPTX
Custom Battery Pack Design Considerations for Performance and Safety
PDF
NewMind AI Weekly Chronicles – August ’25 Week IV
PDF
CXOs-Are-you-still-doing-manual-DevOps-in-the-age-of-AI.pdf
PDF
Advancing precision in air quality forecasting through machine learning integ...
PDF
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
PPTX
Internet of Everything -Basic concepts details
PDF
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
PDF
Improvisation in detection of pomegranate leaf disease using transfer learni...
PDF
Statistics on Ai - sourced from AIPRM.pdf
PPTX
Build Your First AI Agent with UiPath.pptx
PPTX
Microsoft User Copilot Training Slide Deck
PDF
Convolutional neural network based encoder-decoder for efficient real-time ob...
PPTX
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
PDF
INTERSPEECH 2025 「Recent Advances and Future Directions in Voice Conversion」
Transform-Your-Streaming-Platform-with-AI-Driven-Quality-Engineering.pdf
The influence of sentiment analysis in enhancing early warning system model f...
sustainability-14-14877-v2.pddhzftheheeeee
Rapid Prototyping: A lecture on prototyping techniques for interface design
Basics of Cloud Computing - Cloud Ecosystem
future_of_ai_comprehensive_20250822032121.pptx
Custom Battery Pack Design Considerations for Performance and Safety
NewMind AI Weekly Chronicles – August ’25 Week IV
CXOs-Are-you-still-doing-manual-DevOps-in-the-age-of-AI.pdf
Advancing precision in air quality forecasting through machine learning integ...
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
Internet of Everything -Basic concepts details
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
Improvisation in detection of pomegranate leaf disease using transfer learni...
Statistics on Ai - sourced from AIPRM.pdf
Build Your First AI Agent with UiPath.pptx
Microsoft User Copilot Training Slide Deck
Convolutional neural network based encoder-decoder for efficient real-time ob...
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
INTERSPEECH 2025 「Recent Advances and Future Directions in Voice Conversion」

Information security-management-system

  • 1. INFORMATION SECURITY Management System Dr Kalpesh Parikh INFORMATION SECURITY - Management (ISMS)
  • 2. INFORMATION SECURITY Management System Dr Kalpesh Parikh What is Information? “Information is an asset which, like other important business assets, has value to an organisation and consequently needs to be suitably protected.” BS 7799-1:2000
  • 3. INFORMATION SECURITY Management System Dr Kalpesh Parikh Types of Information • Printed or written on paper • Stored electronically • Transmitted by post or using electronic means • Shown on corporate videos • Verbal - spoken in conversations “…...Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected” (ISO/IEC 17799: 2000)
  • 4. INFORMATION SECURITY Management System Dr Kalpesh Parikh Information Lifecycle Information can be: Created Stored Destroyed ? Processed Transmitted Used (for proper and improper purposes) Lost ! Corrupted !
  • 5. INFORMATION SECURITY Management System Dr Kalpesh Parikh What is Information Security Integrity Safeguarding the accuracy & completeness of information and processing methods Availability Ensuring that authorized users have access to information and associated assets when required Confidentiality Ensuring that information is accessible only to those authorized to have access
  • 6. INFORMATION SECURITY Management System Dr Kalpesh Parikh How to Achieve Information Security •Attitude Building •Efforts v/s Value of Asset •Segmentation •Harmonization •Concept of Insurance •Managing Risk •Objective Evidence through Monitoring and Analysis
  • 7. INFORMATION SECURITY Management System Dr Kalpesh Parikh Why Information Security Management System? Information is an Asset • Not known even if stolen • Challenge is you don’t know – how to know • Theoretically any information can get stolen • Affects every one • Technical and Technology is subset of complete domain • Dynamic in nature • Very complex to manage
  • 8. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Commitment You have my full commitment….. Apart from money, time resources and attention and just so long as I don’t have to be involved
  • 9. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISG – Predictability Default Style
  • 10. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISG - Risk Management – Onion Structure Technology Environment Information Human Firewall Standards Policies T r a i n i n g P r o c e s s e s Management
  • 11. INFORMATION SECURITY Management System Dr Kalpesh Parikh Plan-Do-Check-Act Cycle of ISMS
  • 12. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS – Information assets and Valuation • An inventory of all important assets shall be drawn up and maintained. Accountability shall be defined. • What are Assets ? Organisation assigns value to something Eg. Information assets, paper doc, s/w , physical, people, company image and reputation, services. • Which Assets ? Asset materially affect delivery of product/service by their absence or degradation. • Valuation What System – 0 to 5 (Quantitative) - low to very high (Qualitative)
  • 13. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Risk Assessment Threat : “Potential to cause an unwanted incident which may result in harm to a system or organization and its assets” Eg. Natural disaster, Human, Technological, Theft/Loss Vulnerability: A vulnerability is a weakness/hole in an organisation’s Information System. Eg. Unprotected cabling, unstable power grid, wrong allocation of password
  • 14. INFORMATION SECURITY Management System Dr Kalpesh Parikh Risk: The possibility of incurring misfortune or loss; hazard (to expose to danger or loss) At Risk: Vulnerable; likely to be lost /damaged Security Risk: Potential that a given threat will exploit vulnerabilities to cause loss or damage to an asset or group of Info Asset. Measuring Risk: Risk = Value X Threat X Vulnerability X Probability of asset of Happening ISMS - Risk Assessment
  • 15. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Risk Treatment Plan Coordinated document defining the actions to reduce unacceptable risks and implement the required controls to protect information. Direction : Treat, Transfer, Terminate, Tolerate Treatment : Define an acceptable level of residual risk constantly review Threat and Vulnerabilities Review exiting controls apply additional security controls introducing policy and procedures Controls: Which Controls ? / Selection of Control
  • 16. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISMS - Statement of Applicability (SOA) •The statement of Applicability is a critique of the objectives and controls, which the organization has selected as suitable to its business needs. The statement will also record exclusion of any controls. • Risk Assessment will determine which controls should be implemented • Justification of which controls are relevant and not relevant
  • 17. INFORMATION SECURITY Management System Dr Kalpesh Parikh ISO 27001 (ISMS) Control Areas 1. Security Policy 2. Security Organization 3. Asset Classification and Control 4. Personnel Security 5. Physical and Environmental Security 6. Communications and Operations Management 7. Access Control 8. Systems Development and Maintenance 9. Business Continuity Planning 10. Compliance
  • 18. INFORMATION SECURITY Management System Dr Kalpesh Parikh