IS4550 Security Policies and Implementation

Slides:



Advertisements
Similar presentations
Agenda What is Compliance? Risk and Compliance Management
Advertisements

IMFO Audit & Risk Indaba June 2012
© 2008 Cisco Systems, Inc. All rights reserved.Cisco Confidential 14854_10_2008_c1 1 Holistic Approach to Information Security Greg Carter, Cisco Security.
Chapter 10 Accounting Information Systems and Internal Controls
Chapter 7 Control and AIS Copyright © 2012 Pearson Education, Inc. publishing as Prentice Hall 7-1.
Control and Accounting Information Systems
Control and Accounting Information Systems
Development of internal control: methodology and responsibility
Security Controls – What Works
Chapter 7 Control and AIS Copyright © 2012 Pearson Education, Inc. publishing as Prentice Hall 7-1.
© 2006 IBM Corporation Introduction to z/OS Security Lesson 9: Standards and Policies.
Expanded Version of COSO a presentation by Steve Wadleigh Expanded Version of COSO a presentation by Steve Wadleigh Standards for Internal Control in the.
© 2015 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. Security Policies and Implementation Issues.
Information Systems Controls for System Reliability -Information Security-
1 Business Continuity and Compliance Working Together Kristy Justice, AVP WaMu Card Services 08/19/2008.
Chapter 4 Internal Controls McGraw-Hill/Irwin
Chicagoland IASA Spring Conference
Information Technology Audit
Information Security Governance 25 th June 2007 Gordon Micallef Vice President – ISACA MALTA CHAPTER.
Higher Education Solutions 1 Internal Audit for Colleges and Universities By: Wally Wetherill, Regional Industry Partner – East Region John McKay, Supervisory.
GRC - Governance, Risk MANAGEMENT, and Compliance
Vijay V Vijayakumar.  SOX Act  Difference between IT Management and IT Governance  Internal Controls  Frameworks for Implementing SOX  COSO - Committee.
Chapter Three IT Risks and Controls.
Copyright T. Rowe Price. All rights reserved 1 Ms. Deborah D. Seidel of T. Rowe Price Financial Services Vice President and Manager of Compliance.
Roles and Responsibilities
Chapter 7 Control and AIS. Threats to AIS Natural disasters –DSM flood (p. 249) Political disasters –Terrorism Cyber crime (as opposed to general terrorism)
Roadmap to Maturity FISMA and ISO 2700x. Technical Controls Data IntegritySDLC & Change Management Operations Management Authentication, Authorization.
Committee of Sponsoring Organizations of The Treadway Commission Formed in 1985 to sponsor the National Commission on Fraudulent Financial Reporting “Internal.
APPA - Enterprise Risk Management LCRA’s ERM Journey Presented by JoEllen Peterman, ERM Program Manager September.
Chapter 9: Introduction to Internal Control Systems
Chapter 8 Auditing in an E-commerce Environment
Deck 5 Accounting Information Systems Romney and Steinbart Linda Batch February 2012.
© ITT Educational Services, Inc. All rights reserved. IS4680 Security Auditing for Compliance Unit 1 Information Security Compliance.
PROGRESS IN IMPLEMENTING e-GOVERNANCE
IS4680 Security Auditing for Compliance
Thoughts on IT Enterprise Architecture Maturity Models for the
BIL 424 NETWORK ARCHITECTURE AND SERVICE PROVIDING.
Training Course on Integrated Management System for Regulatory Body
Chapter 4 Internal Controls McGraw-Hill/Irwin
©2009 ISACA/ITGI. All rights reserved.
IS4550 Security Policies and Implementation Unit 7 Risk Management
IS4680 Security Auditing for Compliance
Chapter 9 Control, security and audit
Internal control objectives
IS4550 Security Policies and Implementation
IS4680 Security Auditing for Compliance
IS4550 Security Policies and Implementation
Building the Foundation of Compliance
ISACA Guidance and Practices Committee
Building the Foundation of Compliance
COSO Internal Control s Framework
IS4550 Security Policies and Implementation Unit 5 User Policies
همسویی چارچوب‏هاو به‏روشهای حاکمیت و مدیریت فناوری اطلاعات
IS4550 Security Policies and Implementation
IS4680 Security Auditing for Compliance
IS4550 Security Policies and Implementation
Enterprise Risk Management (ERM) at Clayton State University
IS4550 Security Policies and Implementation
IS4680 Security Auditing for Compliance
IS4550 Security Policies and Implementation
IS4550 Security Policies and Implementation
IS4680 Security Auditing for Compliance
Trading Supervision Obligations
Sarbanes-Oxley Act (404) An IT Viewpoint
IS4680 Security Auditing for Compliance
ISACA Guidance and Practices Committee
IS4680 Security Auditing for Compliance
An IT Viewpoint Darin Kreimeyer, Senior Manager Newel Linford, Manager
COBIT 5 and GRC Date.
Security Policies and Implementation Issues
Presentation transcript:

IS4550 Security Policies and Implementation Unit 4 Information Systems Security Policy Framework

Class Agenda 7/7/16 Lesson Covers Chapter 8 Learning Objectives 5/11/2018 Class Agenda 7/7/16 Lesson Covers Chapter 8 Learning Objectives Lesson Presentation and Discussions. Discussion on Assignments. Discussion on Lab Activities. Break Times as per School Regulations. Try to read the text book before class. Make Up Class for IS4680: Discussion (c) ITT Educational Services, Inc.

Learning Objective Describe the different methods, roles, responsibilities, and accountabilities of personnel, along with the governance and compliance of security policy framework.

Key Concepts Different methods and best practices for approaching a security policy framework Importance of defining roles, responsibilities, and accountability for personnel Separation of duties (SOD) Importance of governance and compliance

EXPLORE: CONCEPTS

Information Systems Security Policy Frameworks Choosing the framework that works in your organization is not easy The one selected will be based on the organizational type, risk, and view from top management A simplified security policy framework domain model Federal Information Security Management act of 2002 (FISMA) Committee of Sponsoring Organizations (COSO) Control Objectives for Information and related Technology (COBIT) (public organization only as this is for SOX 404) ISO 17799 (27002), 20000 (ITIL), NIST, OCTAVE, PCI DSS (if you process payments electronically) Frameworks are flexible and allow an organization to adopt constructs that fit their overall governance and compliance planning requirements

Information Technology (IT) Security Controls IT security controls are a function of IT infrastructure that an organization has in its control and the regulatory and business objectives that need to be controlled You can have too many IT security controls, impeding the organization from operating at optimal capacity, thus reducing its revenue potential

Information Technology (IT) Security Controls (Continued) Generic IT security controls as a function of a business model Deploy a layered security approach Use SOD approach This applies to transactions within the domain of responsibility Conduct security awareness training annually

Information Technology (IT) Security Controls (Continued) Apply the 3 lines of defense model First line: The business unit Second line: The risk management team Third line: Use independent auditors

GRC & ERM Governance, Risk management, and Compliance (GRC) A discipline formally bringing together risk and compliance GRC best practices ISO 27000 series COBIT COSO Enterprise Risk Management (ERM) Follows common risk methodologies

Similarities and Differences between GRC and ERM Defines risk in terms of business threats Applies flexible frameworks to satisfy multiple compliance regulations Eliminates redundant controls, policies, and efforts Proactively enforces policy Seeks line of sight into the entire population of risks Main Similarities GRC focuses on technology, a series of tools and centralized policies ERM focuses on value delivery, takes a broad look at risk based on the adoption driven by the organizations leadership, and shifts the discussion from what the organization should spend to how the organization spends money, in mitigating risk. Main Differences

EXPLORE: PROCESS

Best Practices-Security Policy Framework Using a risk management approach to framework implementation reducing the highest risk to the organization The ISACA COBIT framework for SOX 404 requirements for publically traded organizations Aligning the organization’s security policy with business objectives and regulatory requirements

Best Practices-Security Policy Framework (Continued) The use of a best practice methodology will best be answered based on organizational requirements and governmental regulations

EXPLORE: ROLES

Roles and Responsibilities Executive Management Responsible for governance and compliance requirements, funding, and policy support Chief Information Officer (CIO)/Chief Security Officer (CSO) Responsible for policy creation, reporting, funding, and support Chief Financial Officer (CFO)/Chief Operating Officer (COO) Responsible for data stewardship, owners of the data

Roles and Responsibilities (Continued) System Administrators/Application Administrators Responsible for custodianship of the data, maintaining the quality of the data, and executing the policies and procedures pertaining to the data, like backup, versioning, updating, downloading, and database administration Security Administrator Responsible for granting access and assess threats to the data, IA program

EXPLORE: CONTEXT

Importance of Governance and Compliance Implementing a governance framework can allow the organization to identify and mitigate risks in an orderly fashion This can be a cost reduction move for organizations as they can easily respond to audit requests A well-defined governance and compliance framework provides a structured approach It can provide a common language

Importance of Governance and Compliance (Continued) It is also a best-practice model for organizations of all shapes and sizes Controls and risks become measurable with a framework. Thus, organizations that have a governance and compliance framework can operate more efficiently If you can measure the organization against a fixed set of standards and controls you have won

Security Policy Framework-Business Risks Strategic risks is a broad category focused on an event that may change how the organization operates Strategic risks Compliance risks Financial risks Operational risks Other risks Compliance risks relate to the impact of the business failing to comply with legal obligations Financial risks is the potential impact when the business fails to have adequate liquidity to meet its obligations Operational risks is a broad category that describes any event that disrupts the organization’s daily activities Other risks is a broad category that relates to all other non-IT specific events

EXPLORE: RATIONALE

SOD Layered security approach Using layered security provides redundancy of layers, so if one fails to catch the risk, another layer should. Thus, the more layers the better the chance that a risk will be mitigated. However, one must remember that cost and restrictions are also present with each layer deployed Domain of responsibility and accountability These SOD duties fall within each individual domain and applying SOD can and will reduce both fraud and human errors

Summary In this presentation, the following were covered: Information systems security policy frameworks and IT security controls Difference between GRC and ERM Business risks associated with security policy framework Roles and responsibilities associated with information systems security policy framework and SOD

Unit 4 Discussion and Assignments Discussion 4.1 Separation of Duties (SOD) Assignment 4.3 Security Policy Creation

Unit 4 Lab Activities Lab is in the lab manual on line Lab 4.2 Craft a Layered Security Management Policy - Separation of Duties Reading assignment: Read chapter 8 and 9

Class Project Unit 4: Research on DoD specific requirements, and any problems, or questions - Draft. Deliverables or milestone drafts as specified in the project content will be submitted. Due on Week 11