SlideShare ist ein Scribd-Unternehmen logo
1 von 7
Information Security Metrics Implementation
Based on ISO 27004
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 2
Contents
Introduction ..............................................................................................................................................3
What is ISO 27004.....................................................................................................................................3
Need for measuring security.....................................................................................................................4
How to measure security..........................................................................................................................4
Advantages of implementing ISO 27004 based measurement ................................................................6
Works Cited...................................................................................................................................................7
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 3
Introduction
Compliance to the ISO 27001 standard and associated controls helps an organization to understand
information security risks and develop an information security management system (ISMS) in order to
address the risks identified. The ISO 27001 implementation process aims to provide management an
intuitive understanding of information security.
However, management also requires answers to the following questions in order to take effective
strategic and tactical business decisions regarding information security management system (ISMS) and
plan future investments in information security accordingly. (Brotby, 2009)
 How secure is the organization at present?
 How much security is enough?
 How do we know when we have achieved the required level of security?
 What are the most cost-effective solutions?
 How do we prevent over-spending on IT assets or under-protecting assets?
 How well can risk be predicted?
 What level of maturity have the controls that are implemented so far achieved?
 Is the security program going in the right direction?
In order to get answers to these questions, an effective method to measure the effectiveness of ISMS
controls are required.
Moreover, ISO 27001 requires the organization to “undertake regular reviews of the effectiveness of the
ISMS” and to “measure the effectiveness of controls to verify that security requirements have been
met”. ISO 27004 standard has been developed in order to accomplish this.
The International Standard ISO/IEC 27004:2009(E) provides guidance on the development and use of
measures and measurement in order to assess the effectiveness of an implemented information security
management system and controls or groups of controls, as specified in ISO/IEC 27001.
What is ISO 27004
ISO 27004 provides guidance and describes a set of best practices for measuring the result of ISMS in an
organization. The standard specifies how to set up a measurement program, what parameters to
measure, when to measure, how to measure and helps organizations to decide on how to set
performance targets and success criteria.
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 4
Need for measuring security
It is often quoted that it is impossible to manage something that you cannot measure accurately. This
applies to information security as it does for other fields.
Effectiveness measurements will help an organization to determine whether any ISMS processes or
controls need to be improved or managed in a better way. Good metrics produce quantifiable values in
the form of numbers and percentages that are necessary to facilitate management attention and
analysis.
Measurements provide single-point-in-time views of specific, discrete factors, while metrics are derived
by comparing to a predetermined baseline two or more measurements taken over time. (Payne, 2009).
Technical security metrics provide an assurance in the capability of systems or products in detecting,
protecting and responding to security threats.
According to the ISO 27004 standard, the kind of measurements that are required would depend on the
size and complexity of the organization, cost benefit to the organization and the level of integration of
information security in the overall business processes of the organization.
How to measure security
ISO 27004 defines how data should be collected and analyzed, how measurements should be
constructed and how the measurement program should be documented and integrated into the ISMS.
(Steffen Weiss, 2005)
The standard provides Plan-do-check-act (PDCA) model for measurement of security where
 Plan phase consists of integration with the ISMS and identification of the objects to be
measured
 Do phase consist of the actual implementation of the security metric
 Check Phase consists of the monitoring and review of results
 Act Phase consists of improvements to ISMS measurement and implementation
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 5
The steps that are proposed by ISO 27004 in order to measure ISMS effectiveness can be summarized as
below.
1. Select processes and objects for measurement: Organizations need to define what needs to be
measured and the scope of measurement. Only well documented processes that are consistent
and repeatable should be considered for measurement. An object may include processes, plans,
projects, resources, and systems, or system components. Objects of measurement can also be
performance of controls or processes, behavior of personnel, and activities of units responsible
for information security. (Tarnes, 2012)
2. Define baselines: Baseline values that indicate point of reference should be defined for each
object that is being measured. Threshold values, targets or patterns that indicate an acceptable
level of performance must be finalized and approved by the relevant stakeholders.
3. Collect Data: Collecting timely, accurate, measurable, multi dimensional data from systems and
processes that are in the scope of measurement would be the most critical activity in creating
security metrics. Automated data collection techniques can be used to achieve standardized
data collection and reporting.
4. Develop a measurement Method: According to ISO 27004, logical sequence of operations are
applied on various attributes of the object that is selected for measurement, in order to arrive at
an output ‘indicator’ that makes sense for stakeholders. These indicators can be used as data
sources for improving performance of information security programs.
5. Interpret measured values: Having processes and technology for analysis and interpretation of
quantitative and qualitative measurement values (indicators) would be the next step in ISMS
measurement. The analysis of results from measurement process should identify gaps between
the baseline value and the actual measurement value.
6. Communicate measurement values: Outputs of ISMS measurement should be communicated
to relevant stakeholders. Measurement values can be communicated in the form of charts,
operational dashboards, reports or newsletters. A comparable, consistent result from the
measurement process forms the basis for the management review meeting decisions and ISMS
improvement activities.
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 6
The above sequence of steps can be diagrammatically shown as below (Tarnes, 2012)
Advantages of implementing ISO 27004 based measurement
The following list shows some of the advantages of implementing ISO 27004:
 Provides seamless integration with the ISO 27001 standard based ISMS
 Provides structured, quantitatively focused, and easy to understand metrics and measurements
 Provides constant review of trends and better visibility of security risks and weak links in the
security posture
 Provides comparability of the security at different times and between different organizations.
 Provides increased accountability and improved information security effectiveness
 Assists in management review and provides decision indicators for continual improvement of
ISMS
 Provides quantifiable inputs for resource allocation decisions
 Creates comprehensive repository for security metrics data
 Provides streamlined security reporting process
 Provides overall data security, cost savings and increased efficiency
Information Security Metrics Implementation Based on ISO 27004
© Network Intelligence India Pvt. Ltd. 7
Works Cited
Brotby, W. K. (2009). Information Security Management Metrics: A Definitive Guide to Effective Security
Monitoring and Measurement . In W. K. Brotby, ISBN:1420052853 9781420052855. Auerbach
Publications Boston, MA, USA.
Payne, S. C. (2009). A Guide to Security Metrics. SANS Institute InfoSec Reading Room .
Steffen Weiss, O. W. (n.d.). A Comprehensive and Comparitive metric for information security. Retrieved
from Dept. of Computer Science, University of Erlangen, Germany : http://www.ccs-
labs.org/bib/weiss2005comprehensive/weiss2005comprehensive.pdf
Tarnes, M. (2012, December 17). Information Security Metrics - An empirical study of current practice.
Retrieved from Norwegian Insitute of Science and Technology: http://infosec.sintef.no/wp-
content/uploads/2012/12/20121217-Marte-Taarnes-prosjekt-maaling-av-infosikkerhet.pdf

Weitere ähnliche Inhalte

Was ist angesagt?

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirementshumanus2
 
Risk management ISO 27001 Standard
Risk management ISO 27001 StandardRisk management ISO 27001 Standard
Risk management ISO 27001 StandardTharindunuwan9
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNA Putra
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCPECB
 

Was ist angesagt? (20)

ISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdfISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdf
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
ISMS Requirements
ISMS RequirementsISMS Requirements
ISMS Requirements
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
Risk management ISO 27001 Standard
Risk management ISO 27001 StandardRisk management ISO 27001 Standard
Risk management ISO 27001 Standard
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 

Andere mochten auch

Top 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security DashboardTop 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security DashboardTripwire
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Iso 27001 E Iso 27004
Iso 27001 E Iso 27004Iso 27001 E Iso 27004
Iso 27001 E Iso 27004dcordova923
 
Measuring Success - Security KPIs
Measuring Success - Security KPIsMeasuring Success - Security KPIs
Measuring Success - Security KPIsH Contrex
 
Le Management de la sécurité des SI
Le Management de la sécurité des SILe Management de la sécurité des SI
Le Management de la sécurité des SIDIALLO Boubacar
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metricsVladimir Jirasek
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004PECB
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassA-lign
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 ImplementationPECB
 
The difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information SecurityThe difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information SecurityPECB
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Security Operational Scorecard EX2
Security Operational Scorecard EX2Security Operational Scorecard EX2
Security Operational Scorecard EX2Alice E. Nordwall
 
Security Governance
Security GovernanceSecurity Governance
Security Governancepparam02
 
Christopher Getner - Integration of Information Governance With Security - Th...
Christopher Getner - Integration of Information Governance With Security - Th...Christopher Getner - Integration of Information Governance With Security - Th...
Christopher Getner - Integration of Information Governance With Security - Th...ARMA International
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Booz Allen Hamilton
 
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...Bryghtpath LLC
 

Andere mochten auch (20)

Top 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security DashboardTop 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security Dashboard
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Iso 27001 E Iso 27004
Iso 27001 E Iso 27004Iso 27001 E Iso 27004
Iso 27001 E Iso 27004
 
Measuring Success - Security KPIs
Measuring Success - Security KPIsMeasuring Success - Security KPIs
Measuring Success - Security KPIs
 
Le Management de la sécurité des SI
Le Management de la sécurité des SILe Management de la sécurité des SI
Le Management de la sécurité des SI
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004
 
ISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access PassISO 27001 Certification: An All-Access Pass
ISO 27001 Certification: An All-Access Pass
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation
 
The difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information SecurityThe difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information Security
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Security Operational Scorecard EX2
Security Operational Scorecard EX2Security Operational Scorecard EX2
Security Operational Scorecard EX2
 
Security Governance
Security GovernanceSecurity Governance
Security Governance
 
Christopher Getner - Integration of Information Governance With Security - Th...
Christopher Getner - Integration of Information Governance With Security - Th...Christopher Getner - Integration of Information Governance With Security - Th...
Christopher Getner - Integration of Information Governance With Security - Th...
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...
 
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
Rethinking Business Continuity: Applying ISO 22301 to improve resiliency, man...
 

Ähnlich wie ISO 27004- Information Security Metrics Implementation

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptxSuman Garai
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & complianceVandana Verma
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Chandan Singh Ghodela
 
Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Anton Chuvakin
 
Control Standards for Information Security
Control Standards for Information SecurityControl Standards for Information Security
Control Standards for Information SecurityJohnHPazEMCPMPITIL5G
 
CQI-IRCA 27001:2013 Lead Auditor Course
CQI-IRCA 27001:2013  Lead Auditor Course CQI-IRCA 27001:2013  Lead Auditor Course
CQI-IRCA 27001:2013 Lead Auditor Course Desmond Muchetu
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...Tromenz Learning
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingOperational Excellence Consulting
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1sharing notes123
 
PECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service ManagementPECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service ManagementPECB
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfmicroteklearning21
 
541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdfSharudinBoriak1
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Andrea Porter
 

Ähnlich wie ISO 27004- Information Security Metrics Implementation (20)

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
 
Control Standards for Information Security
Control Standards for Information SecurityControl Standards for Information Security
Control Standards for Information Security
 
CQI-IRCA 27001:2013 Lead Auditor Course
CQI-IRCA 27001:2013  Lead Auditor Course CQI-IRCA 27001:2013  Lead Auditor Course
CQI-IRCA 27001:2013 Lead Auditor Course
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness TrainingISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
ISO/IEC 27001:2022 (Information Security Management Systems) Awareness Training
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1
 
Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1Ais Romney 2006 Slides 07 Is Control1
Ais Romney 2006 Slides 07 Is Control1
 
PECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service ManagementPECB Webinar: The alignment of Information Security in Service Management
PECB Webinar: The alignment of Information Security in Service Management
 
Achieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdfAchieving ISO 27001 Certification.pdf
Achieving ISO 27001 Certification.pdf
 
541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf541728869-Introduction-to-ISO-27001.pdf
541728869-Introduction-to-ISO-27001.pdf
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013
 

Mehr von Network Intelligence India

IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies Network Intelligence India
 
Distributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyDistributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyNetwork Intelligence India
 

Mehr von Network Intelligence India (20)

Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
The Economics of Security
The Economics of SecurityThe Economics of Security
The Economics of Security
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
 
National Cyber Security Policy 2013
National Cyber Security Policy 2013National Cyber Security Policy 2013
National Cyber Security Policy 2013
 
RBI Gopalakrishna Committee Report on IT
RBI Gopalakrishna Committee Report on ITRBI Gopalakrishna Committee Report on IT
RBI Gopalakrishna Committee Report on IT
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
Understanding Governance
Understanding GovernanceUnderstanding Governance
Understanding Governance
 
Cyber Security in Civil Aviation
Cyber Security in Civil AviationCyber Security in Civil Aviation
Cyber Security in Civil Aviation
 
Spear Phishing Methodology
Spear Phishing MethodologySpear Phishing Methodology
Spear Phishing Methodology
 
Mobile Device Management (MDM)
Mobile Device Management (MDM)Mobile Device Management (MDM)
Mobile Device Management (MDM)
 
IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies
 
Information Rights Management (IRM)
Information Rights Management (IRM)Information Rights Management (IRM)
Information Rights Management (IRM)
 
Distributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyDistributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing Methodology
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
Advanced persistent threats(APT)
Advanced persistent threats(APT)Advanced persistent threats(APT)
Advanced persistent threats(APT)
 
XML Interfaces to the popular Nessus Scanner
XML Interfaces to the popular Nessus ScannerXML Interfaces to the popular Nessus Scanner
XML Interfaces to the popular Nessus Scanner
 
Cyber fraud in banks
Cyber fraud in banksCyber fraud in banks
Cyber fraud in banks
 
Advanced persistent threats
Advanced persistent threatsAdvanced persistent threats
Advanced persistent threats
 
Who will guard the guards
Who will guard the guardsWho will guard the guards
Who will guard the guards
 
Application security enterprise strategies
Application security enterprise strategiesApplication security enterprise strategies
Application security enterprise strategies
 

Kürzlich hochgeladen

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 

Kürzlich hochgeladen (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 

ISO 27004- Information Security Metrics Implementation

  • 1. Information Security Metrics Implementation Based on ISO 27004
  • 2. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 2 Contents Introduction ..............................................................................................................................................3 What is ISO 27004.....................................................................................................................................3 Need for measuring security.....................................................................................................................4 How to measure security..........................................................................................................................4 Advantages of implementing ISO 27004 based measurement ................................................................6 Works Cited...................................................................................................................................................7
  • 3. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 3 Introduction Compliance to the ISO 27001 standard and associated controls helps an organization to understand information security risks and develop an information security management system (ISMS) in order to address the risks identified. The ISO 27001 implementation process aims to provide management an intuitive understanding of information security. However, management also requires answers to the following questions in order to take effective strategic and tactical business decisions regarding information security management system (ISMS) and plan future investments in information security accordingly. (Brotby, 2009)  How secure is the organization at present?  How much security is enough?  How do we know when we have achieved the required level of security?  What are the most cost-effective solutions?  How do we prevent over-spending on IT assets or under-protecting assets?  How well can risk be predicted?  What level of maturity have the controls that are implemented so far achieved?  Is the security program going in the right direction? In order to get answers to these questions, an effective method to measure the effectiveness of ISMS controls are required. Moreover, ISO 27001 requires the organization to “undertake regular reviews of the effectiveness of the ISMS” and to “measure the effectiveness of controls to verify that security requirements have been met”. ISO 27004 standard has been developed in order to accomplish this. The International Standard ISO/IEC 27004:2009(E) provides guidance on the development and use of measures and measurement in order to assess the effectiveness of an implemented information security management system and controls or groups of controls, as specified in ISO/IEC 27001. What is ISO 27004 ISO 27004 provides guidance and describes a set of best practices for measuring the result of ISMS in an organization. The standard specifies how to set up a measurement program, what parameters to measure, when to measure, how to measure and helps organizations to decide on how to set performance targets and success criteria.
  • 4. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 4 Need for measuring security It is often quoted that it is impossible to manage something that you cannot measure accurately. This applies to information security as it does for other fields. Effectiveness measurements will help an organization to determine whether any ISMS processes or controls need to be improved or managed in a better way. Good metrics produce quantifiable values in the form of numbers and percentages that are necessary to facilitate management attention and analysis. Measurements provide single-point-in-time views of specific, discrete factors, while metrics are derived by comparing to a predetermined baseline two or more measurements taken over time. (Payne, 2009). Technical security metrics provide an assurance in the capability of systems or products in detecting, protecting and responding to security threats. According to the ISO 27004 standard, the kind of measurements that are required would depend on the size and complexity of the organization, cost benefit to the organization and the level of integration of information security in the overall business processes of the organization. How to measure security ISO 27004 defines how data should be collected and analyzed, how measurements should be constructed and how the measurement program should be documented and integrated into the ISMS. (Steffen Weiss, 2005) The standard provides Plan-do-check-act (PDCA) model for measurement of security where  Plan phase consists of integration with the ISMS and identification of the objects to be measured  Do phase consist of the actual implementation of the security metric  Check Phase consists of the monitoring and review of results  Act Phase consists of improvements to ISMS measurement and implementation
  • 5. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 5 The steps that are proposed by ISO 27004 in order to measure ISMS effectiveness can be summarized as below. 1. Select processes and objects for measurement: Organizations need to define what needs to be measured and the scope of measurement. Only well documented processes that are consistent and repeatable should be considered for measurement. An object may include processes, plans, projects, resources, and systems, or system components. Objects of measurement can also be performance of controls or processes, behavior of personnel, and activities of units responsible for information security. (Tarnes, 2012) 2. Define baselines: Baseline values that indicate point of reference should be defined for each object that is being measured. Threshold values, targets or patterns that indicate an acceptable level of performance must be finalized and approved by the relevant stakeholders. 3. Collect Data: Collecting timely, accurate, measurable, multi dimensional data from systems and processes that are in the scope of measurement would be the most critical activity in creating security metrics. Automated data collection techniques can be used to achieve standardized data collection and reporting. 4. Develop a measurement Method: According to ISO 27004, logical sequence of operations are applied on various attributes of the object that is selected for measurement, in order to arrive at an output ‘indicator’ that makes sense for stakeholders. These indicators can be used as data sources for improving performance of information security programs. 5. Interpret measured values: Having processes and technology for analysis and interpretation of quantitative and qualitative measurement values (indicators) would be the next step in ISMS measurement. The analysis of results from measurement process should identify gaps between the baseline value and the actual measurement value. 6. Communicate measurement values: Outputs of ISMS measurement should be communicated to relevant stakeholders. Measurement values can be communicated in the form of charts, operational dashboards, reports or newsletters. A comparable, consistent result from the measurement process forms the basis for the management review meeting decisions and ISMS improvement activities.
  • 6. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 6 The above sequence of steps can be diagrammatically shown as below (Tarnes, 2012) Advantages of implementing ISO 27004 based measurement The following list shows some of the advantages of implementing ISO 27004:  Provides seamless integration with the ISO 27001 standard based ISMS  Provides structured, quantitatively focused, and easy to understand metrics and measurements  Provides constant review of trends and better visibility of security risks and weak links in the security posture  Provides comparability of the security at different times and between different organizations.  Provides increased accountability and improved information security effectiveness  Assists in management review and provides decision indicators for continual improvement of ISMS  Provides quantifiable inputs for resource allocation decisions  Creates comprehensive repository for security metrics data  Provides streamlined security reporting process  Provides overall data security, cost savings and increased efficiency
  • 7. Information Security Metrics Implementation Based on ISO 27004 © Network Intelligence India Pvt. Ltd. 7 Works Cited Brotby, W. K. (2009). Information Security Management Metrics: A Definitive Guide to Effective Security Monitoring and Measurement . In W. K. Brotby, ISBN:1420052853 9781420052855. Auerbach Publications Boston, MA, USA. Payne, S. C. (2009). A Guide to Security Metrics. SANS Institute InfoSec Reading Room . Steffen Weiss, O. W. (n.d.). A Comprehensive and Comparitive metric for information security. Retrieved from Dept. of Computer Science, University of Erlangen, Germany : http://www.ccs- labs.org/bib/weiss2005comprehensive/weiss2005comprehensive.pdf Tarnes, M. (2012, December 17). Information Security Metrics - An empirical study of current practice. Retrieved from Norwegian Insitute of Science and Technology: http://infosec.sintef.no/wp- content/uploads/2012/12/20121217-Marte-Taarnes-prosjekt-maaling-av-infosikkerhet.pdf