SlideShare uma empresa Scribd logo
1 de 13
DOMAIN 3: Information Security Governance and Risk
Management
# 3.02
CISSPills Table of Contents
 Security and Audit Frameworks and Methodologies
 COSO
 CobiT
 Frameworks Relationship
 ITIL
 ISO/IEC 27000 Series
CISSPills Security and Audit Frameworks and Methodologies
A lot of frameworks and methodologies have been developed in order to support
security, auditing and risk assessment of implemented security controls.
These resources are helpful to assist during the design and testing of a Security
Program (ISMS) (see CISSPills #3.01).
Some of the frameworks, even if not initially intended for Information Security, have
proved to be valuable tools for the security professionals and consequently were
adopted in such context.
CISSPills COSO
The Committee of Sponsoring Organizations (COSO) of the Tradeway
Commission developed this framework in 1985.
COSO is a corporate governance model which deals with non-IT topics, such
as board of director responsibilities, internal communications, etc. It is
focused on fraudulent financial reporting and provides companies, auditors,
SEC and other regulators with recommendations to address financial
reporting and disclosure objectives.
The Sarbanes-Oxley Act (SOX) is a U.S. Federal Law that sets new or enhanced
standards related to the accuracy of the financial information of a public
company as well as the penalties for fraudulent financial activities.
SOX is based upon the COSO model, so companies have to follow this model
in order to be SOX-compliant.
CISSPills CobiT
The Control Objectives for Information and related Technology (CobiT) is a control-
based framework developed by the Information Systems Audit and Control
Association (ISACA) and the IT Governance Institute (ITGI). CobiT is derived from the
COSO framework and deals with IT governance.
The main goal of the framework is providing process owners with a toolset for the
governance and the management of the Enterprise IT, so that it maps to business
needs.
IT Governance allows to:
 Achieve strategic goals and experience business benefits through the effective use
of IT;
 Achieve operational excellence through a reliable and efficient application of the
technology;
 Maintain IT-related risk at an acceptable level;
 Optimize the cost of IT services and technology;
 Support compliance with relevant laws, regulations and policies.
CISSPills CobiT (cont’d)
CobiT provides a toolset containing:
 A set of generic processes to manage IT;
 A set of tools related to the processes (controls, metrics, analytical tools and
maturity models).
and allows to accomplish the following:
 Linking IT goals with business requirements;
 Arranging the IT function according to a generally accepted model of processes;
 Defining the control objectives;
 Providing a maturity model to measure the achievements;
 Defining measurable goals based upon Balanced Scorecard principles.
CISSPills CobiT (cont’d)
CobiT is made up of the following components:
 Framework: IT governance objectives and good practices arranged by IT
domains, while processes and linked to business requirements;
 Processes: set of generally accepted processes in which IT Function can be split.
CobiT defines 34 processes and each of them is associated to one of the 4
domains CobiT breaks down IT: Plan and Organize, Acquire and Implement,
Deliver and Support and Monitor and Evaluate;
 Control objectives: set of objectives, arranged by process, that chosen controls
(e.g. account management) have to meet;
 Management guidelines: resources to help assigning responsibility, agreeing on
objectives, measuring performance and illustrating interrelationship with other
processes;
 Maturity models: tools to assess maturity and capability per process and to help
addressing gaps.
CISSPills Frameworks Relationship
SOX
(Federal Law)
COSO
(Corporate Governance)
CobiT
(IT Governance)
used to comply with
mapped by ITGI
with COSO
used to comply with
CISSPills ITIL
The Information Technology Infrastructure Library (ITIL) is the most used framework
for IT Service Management. It’s based on
best practices and allows to:
 Identify
 Plan
 Deliver
 Support
the IT services business relies on.
ITIL was developed because of the ever-increasing dependency between IT and
business.
CISSPills ITIL (cont’d)
A service is something providing a “value” to the customers (internal or
external). One example is the payroll service, which depends on an IT
infrastructure (storage, DBs, etc.). ITIL handles services in a holistic fashion, so
that also IT architecture is taken into account. This kind of approach, allows to
consider every aspect of a service and allows to assure proper service levels.
Services must be aligned with business and have to sustain its fundamental
processes. ITIL helps organization to use IT for easing the changes, the
transformations and the growth of the business.
CISSPills ISO/IEC 27000 Series
ISO/IEC 27000 series (formerly known as BS7799) is a set of standards that outlines
how to develop and maintain an ISMS. Its goal is helping organization in managing
centrally the security controls deployed throughout the enterprise. Without an ISMS,
controls are implemented individually and don’t follow a holistic approach.
The series is split in several standards, each of them addressing a specific requirement
(e.g. 27033-1 - network security, 27035 - incident management handling, etc.).
ISO/IEC 27001:2005 are the standards organizations have to follow (and are assessed
against) if they want their ISMS to adhere to ISO 27001. Being compliant means that
the organization has put in place an effective ISMS able to assure the security of the
information from several standpoints (physical, logical, organizational, etc.) and the
reduction and/or prevention of the threats.
CISSPills ISO/IEC 27000 Series (cont’d)
This framework relies on PDCA (Plan-Do-Check-Act), a four-step iterative cycle
which allows a continuous improvement of the process: the results of a step can be
used to feed the next one, which each cycle leading closer to the goal.
 Plan: aimed at establishing goals and plans;
 Do: aimed at implementing the plans identified
in the previous step;
 Check: aimed at measuring the results in order
to understand if objectives are met;
 Act: aimed at determining where to apply changes in
order to achieve improvements.
CISSPills That’s all Folks!
We are done, thank you for the interest! Hope you have enjoyed these pills as much as
I have had fun writing them.
For comments, typos, complaints or whatever your want, drop me an e-mail at:
cisspills <at> outlook <dot> com
More resources:
 Stay tuned on for the next issues;
 Join ”CISSP Study Group Italia” if you are preparing your exam.
Brought to you by Pierluigi Falcone. More info about me on
Contact Details

Mais conteúdo relacionado

Mais procurados

Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
William Godwin
 
Information Security
Information SecurityInformation Security
Information Security
chenpingling
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
ciso_insights
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
Tammy Clark
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
Priyank Hada
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
Sergey Erohin
 

Mais procurados (20)

Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011
 
Information Security Risk Management Overview
Information Security Risk Management OverviewInformation Security Risk Management Overview
Information Security Risk Management Overview
 
Chapter 4 Risk Management.pptx
Chapter 4 Risk Management.pptxChapter 4 Risk Management.pptx
Chapter 4 Risk Management.pptx
 
Information Security
Information SecurityInformation Security
Information Security
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organization
 
What is a cybersecurity assessment 20210813
What is a cybersecurity assessment  20210813What is a cybersecurity assessment  20210813
What is a cybersecurity assessment 20210813
 
Practical approach to security risk management
Practical approach to security risk managementPractical approach to security risk management
Practical approach to security risk management
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan
 
Information Security Policies and Standards
Information Security Policies and StandardsInformation Security Policies and Standards
Information Security Policies and Standards
 
Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 

Destaque

Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
tschraider
 
CIS Audit Lecture # 1
CIS Audit Lecture # 1CIS Audit Lecture # 1
CIS Audit Lecture # 1
Cheng Olayvar
 
Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approach
tschraider
 

Destaque (20)

AIS Lecture 1
AIS Lecture 1AIS Lecture 1
AIS Lecture 1
 
Metodology Risk Assessment ISMS
Metodology Risk Assessment ISMSMetodology Risk Assessment ISMS
Metodology Risk Assessment ISMS
 
Iso27001 Audit Services
Iso27001   Audit ServicesIso27001   Audit Services
Iso27001 Audit Services
 
CIS Audit Lecture # 1
CIS Audit Lecture # 1CIS Audit Lecture # 1
CIS Audit Lecture # 1
 
Why ISO-27001 is a better choice?
Why ISO-27001 is a better choice? Why ISO-27001 is a better choice?
Why ISO-27001 is a better choice?
 
Iso27001 Approach
Iso27001   ApproachIso27001   Approach
Iso27001 Approach
 
Rothke Patchlink
Rothke    PatchlinkRothke    Patchlink
Rothke Patchlink
 
IS Audit and Internal Controls
IS Audit and Internal ControlsIS Audit and Internal Controls
IS Audit and Internal Controls
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security Awareness
 
Security and Audit Report Sign-Off—Made Easy
Security and Audit Report Sign-Off—Made EasySecurity and Audit Report Sign-Off—Made Easy
Security and Audit Report Sign-Off—Made Easy
 
Securing your presence at the perimeter
Securing your presence at the perimeterSecuring your presence at the perimeter
Securing your presence at the perimeter
 
ISCA-CA Final
ISCA-CA FinalISCA-CA Final
ISCA-CA Final
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
 
Information System Architecture and Audit Control Lecture 1
Information System Architecture and Audit Control Lecture 1Information System Architecture and Audit Control Lecture 1
Information System Architecture and Audit Control Lecture 1
 
5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Security and Audit for Big Data
Security and Audit for Big DataSecurity and Audit for Big Data
Security and Audit for Big Data
 
ISO 27001:2013 IS audit plan - by software outsourcing company in india
 ISO 27001:2013  IS audit plan - by software outsourcing company in india ISO 27001:2013  IS audit plan - by software outsourcing company in india
ISO 27001:2013 IS audit plan - by software outsourcing company in india
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 

Semelhante a CISSPills #3.02

02. cobit 41 dan iso 17799
02. cobit 41 dan iso 1779902. cobit 41 dan iso 17799
02. cobit 41 dan iso 17799
Mulyadi Yusuf
 
Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799
Meghna Verma
 
Integrating sms and isms
Integrating sms and ismsIntegrating sms and isms
Integrating sms and isms
Septafiansyah P
 
ITIL With Information Security
ITIL With Information SecurityITIL With Information Security
ITIL With Information Security
vikasraina
 

Semelhante a CISSPills #3.02 (20)

Accountability Corbit Overview 06262007
Accountability Corbit Overview 06262007Accountability Corbit Overview 06262007
Accountability Corbit Overview 06262007
 
Cobit 41 framework
Cobit 41 frameworkCobit 41 framework
Cobit 41 framework
 
02. cobit 41 dan iso 17799
02. cobit 41 dan iso 1779902. cobit 41 dan iso 17799
02. cobit 41 dan iso 17799
 
ISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptx
 
Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799Comparison of it governance framework-COBIT, ITIL, BS7799
Comparison of it governance framework-COBIT, ITIL, BS7799
 
rethinking marketing
rethinking marketingrethinking marketing
rethinking marketing
 
20180530123152_PPT8-TOPIK8-R0-IT Governance Instruments.pptx
20180530123152_PPT8-TOPIK8-R0-IT Governance Instruments.pptx20180530123152_PPT8-TOPIK8-R0-IT Governance Instruments.pptx
20180530123152_PPT8-TOPIK8-R0-IT Governance Instruments.pptx
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
IT Governance Framework
IT Governance FrameworkIT Governance Framework
IT Governance Framework
 
CobiT And ITIL Breakfast Seminar
CobiT And ITIL Breakfast SeminarCobiT And ITIL Breakfast Seminar
CobiT And ITIL Breakfast Seminar
 
Integrating sms and isms
Integrating sms and ismsIntegrating sms and isms
Integrating sms and isms
 
ITIL With Information Security
ITIL With Information SecurityITIL With Information Security
ITIL With Information Security
 
COBIT 2019 - DIGITAL TRUST FRAMEWORK
COBIT 2019 - DIGITAL TRUST FRAMEWORKCOBIT 2019 - DIGITAL TRUST FRAMEWORK
COBIT 2019 - DIGITAL TRUST FRAMEWORK
 
Itil,cobit and ıso27001
Itil,cobit and ıso27001Itil,cobit and ıso27001
Itil,cobit and ıso27001
 
Diskusi buku: Securing an IT Organization through Governance, Risk Management...
Diskusi buku: Securing an IT Organization through Governance, Risk Management...Diskusi buku: Securing an IT Organization through Governance, Risk Management...
Diskusi buku: Securing an IT Organization through Governance, Risk Management...
 
Proposal of a Framework of Lean Governance and Management of Enterprise IT
Proposal of a Framework of Lean Governance and Management of Enterprise ITProposal of a Framework of Lean Governance and Management of Enterprise IT
Proposal of a Framework of Lean Governance and Management of Enterprise IT
 
Audit rizkie hafizzah
Audit rizkie hafizzahAudit rizkie hafizzah
Audit rizkie hafizzah
 
Cobit 4.1 ivo oktavianti
Cobit 4.1 ivo oktaviantiCobit 4.1 ivo oktavianti
Cobit 4.1 ivo oktavianti
 
Cobit 4.1 ivooktavianti
Cobit 4.1 ivooktaviantiCobit 4.1 ivooktavianti
Cobit 4.1 ivooktavianti
 
Cobit 4.1 ivo oktavianti
Cobit 4.1 ivo oktaviantiCobit 4.1 ivo oktavianti
Cobit 4.1 ivo oktavianti
 

Mais de Pierluigi Falcone, CISSP, CISM, CCSK, SABSA Foundation

Mais de Pierluigi Falcone, CISSP, CISM, CCSK, SABSA Foundation (8)

CISSPills #1.03
CISSPills #1.03CISSPills #1.03
CISSPills #1.03
 
CISSPills #1.02
CISSPills #1.02CISSPills #1.02
CISSPills #1.02
 
CISSPills #1.01
CISSPills #1.01CISSPills #1.01
CISSPills #1.01
 
Annex 01
Annex 01Annex 01
Annex 01
 
CISSPills #3.06
CISSPills #3.06CISSPills #3.06
CISSPills #3.06
 
CISSPills #3.05
CISSPills #3.05CISSPills #3.05
CISSPills #3.05
 
CISSPills #3.04
CISSPills #3.04CISSPills #3.04
CISSPills #3.04
 
CISSPills #3.03
CISSPills #3.03CISSPills #3.03
CISSPills #3.03
 

Último

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 

Último (20)

On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 

CISSPills #3.02

  • 1. DOMAIN 3: Information Security Governance and Risk Management # 3.02
  • 2. CISSPills Table of Contents  Security and Audit Frameworks and Methodologies  COSO  CobiT  Frameworks Relationship  ITIL  ISO/IEC 27000 Series
  • 3. CISSPills Security and Audit Frameworks and Methodologies A lot of frameworks and methodologies have been developed in order to support security, auditing and risk assessment of implemented security controls. These resources are helpful to assist during the design and testing of a Security Program (ISMS) (see CISSPills #3.01). Some of the frameworks, even if not initially intended for Information Security, have proved to be valuable tools for the security professionals and consequently were adopted in such context.
  • 4. CISSPills COSO The Committee of Sponsoring Organizations (COSO) of the Tradeway Commission developed this framework in 1985. COSO is a corporate governance model which deals with non-IT topics, such as board of director responsibilities, internal communications, etc. It is focused on fraudulent financial reporting and provides companies, auditors, SEC and other regulators with recommendations to address financial reporting and disclosure objectives. The Sarbanes-Oxley Act (SOX) is a U.S. Federal Law that sets new or enhanced standards related to the accuracy of the financial information of a public company as well as the penalties for fraudulent financial activities. SOX is based upon the COSO model, so companies have to follow this model in order to be SOX-compliant.
  • 5. CISSPills CobiT The Control Objectives for Information and related Technology (CobiT) is a control- based framework developed by the Information Systems Audit and Control Association (ISACA) and the IT Governance Institute (ITGI). CobiT is derived from the COSO framework and deals with IT governance. The main goal of the framework is providing process owners with a toolset for the governance and the management of the Enterprise IT, so that it maps to business needs. IT Governance allows to:  Achieve strategic goals and experience business benefits through the effective use of IT;  Achieve operational excellence through a reliable and efficient application of the technology;  Maintain IT-related risk at an acceptable level;  Optimize the cost of IT services and technology;  Support compliance with relevant laws, regulations and policies.
  • 6. CISSPills CobiT (cont’d) CobiT provides a toolset containing:  A set of generic processes to manage IT;  A set of tools related to the processes (controls, metrics, analytical tools and maturity models). and allows to accomplish the following:  Linking IT goals with business requirements;  Arranging the IT function according to a generally accepted model of processes;  Defining the control objectives;  Providing a maturity model to measure the achievements;  Defining measurable goals based upon Balanced Scorecard principles.
  • 7. CISSPills CobiT (cont’d) CobiT is made up of the following components:  Framework: IT governance objectives and good practices arranged by IT domains, while processes and linked to business requirements;  Processes: set of generally accepted processes in which IT Function can be split. CobiT defines 34 processes and each of them is associated to one of the 4 domains CobiT breaks down IT: Plan and Organize, Acquire and Implement, Deliver and Support and Monitor and Evaluate;  Control objectives: set of objectives, arranged by process, that chosen controls (e.g. account management) have to meet;  Management guidelines: resources to help assigning responsibility, agreeing on objectives, measuring performance and illustrating interrelationship with other processes;  Maturity models: tools to assess maturity and capability per process and to help addressing gaps.
  • 8. CISSPills Frameworks Relationship SOX (Federal Law) COSO (Corporate Governance) CobiT (IT Governance) used to comply with mapped by ITGI with COSO used to comply with
  • 9. CISSPills ITIL The Information Technology Infrastructure Library (ITIL) is the most used framework for IT Service Management. It’s based on best practices and allows to:  Identify  Plan  Deliver  Support the IT services business relies on. ITIL was developed because of the ever-increasing dependency between IT and business.
  • 10. CISSPills ITIL (cont’d) A service is something providing a “value” to the customers (internal or external). One example is the payroll service, which depends on an IT infrastructure (storage, DBs, etc.). ITIL handles services in a holistic fashion, so that also IT architecture is taken into account. This kind of approach, allows to consider every aspect of a service and allows to assure proper service levels. Services must be aligned with business and have to sustain its fundamental processes. ITIL helps organization to use IT for easing the changes, the transformations and the growth of the business.
  • 11. CISSPills ISO/IEC 27000 Series ISO/IEC 27000 series (formerly known as BS7799) is a set of standards that outlines how to develop and maintain an ISMS. Its goal is helping organization in managing centrally the security controls deployed throughout the enterprise. Without an ISMS, controls are implemented individually and don’t follow a holistic approach. The series is split in several standards, each of them addressing a specific requirement (e.g. 27033-1 - network security, 27035 - incident management handling, etc.). ISO/IEC 27001:2005 are the standards organizations have to follow (and are assessed against) if they want their ISMS to adhere to ISO 27001. Being compliant means that the organization has put in place an effective ISMS able to assure the security of the information from several standpoints (physical, logical, organizational, etc.) and the reduction and/or prevention of the threats.
  • 12. CISSPills ISO/IEC 27000 Series (cont’d) This framework relies on PDCA (Plan-Do-Check-Act), a four-step iterative cycle which allows a continuous improvement of the process: the results of a step can be used to feed the next one, which each cycle leading closer to the goal.  Plan: aimed at establishing goals and plans;  Do: aimed at implementing the plans identified in the previous step;  Check: aimed at measuring the results in order to understand if objectives are met;  Act: aimed at determining where to apply changes in order to achieve improvements.
  • 13. CISSPills That’s all Folks! We are done, thank you for the interest! Hope you have enjoyed these pills as much as I have had fun writing them. For comments, typos, complaints or whatever your want, drop me an e-mail at: cisspills <at> outlook <dot> com More resources:  Stay tuned on for the next issues;  Join ”CISSP Study Group Italia” if you are preparing your exam. Brought to you by Pierluigi Falcone. More info about me on Contact Details