SlideShare uma empresa Scribd logo
1 de 18
Baixar para ler offline
{elysiumsecurity}
STANDARDS AND REGULATIONS
AN INTRODUCTION TO ISO27001, FFIEC & GDPR
Version: 1.1a
Date: 29/03/2018
Author: Sylvain Martinez
Reference: ESC3-MUSCL
Classification: Public
cyber protection & response
{elysiumsecurity}
cyber protection & response
2
GDPRFFIECISO 27001CONTEXT
• ISO 27001 Purpose;
• ISO 27002 Purpose;
• ISO 27001 Vs 27002;
• ISO 27001 Domains;
• ISO 27002 Domains.
• GDPR Key Facts;
• MAURITUS DPA 2017;
• FREE Resources.
CONTENTS
Public
• Why Care?
• Goals.
• FFIEC Purpose;
• FFIEC Overview;
• Maturity Assessment
Statistics;
• Maturity Domains;
• ISO 27001 Vs FFIEC.
{elysiumsecurity}
cyber protection & response
3
GDPRFFIECISO 27001CONTEXT
WHY CARE?
Public
HEAVY
FINES
BUSINESS
ENABLEMENT
ENHANCED
SECURITY
Icons from the noun project unless specified otherwise
{elysiumsecurity}
cyber protection & response
4
GOALS
IDENTIFY DETECT PREVENT RESPOND RECOVER
DIFFERENT FRAMEWORKS AND STANDARDS
SAME GOALS
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
5
• Helps organizations to keep secure both their information assets and
those of their customers.
• It provides requirements for establishing, implementing, maintaining
and continually improving an information security management
system.
• It can be used by internal and external parties to assess the ability of
an organization to meet its own information security requirements.
Information security management systems Requirements
ISO 27001 PURPOSE
GDPRFFIECISO 27001CONTEXT
Public
27001
{elysiumsecurity}
cyber protection & response
6
• Helps organizations to keep secure both their information assets and
those of their customers.
• It offers organizations a wide selection of security controls, together
with accompanying implementation guidance.
Code of Practice for Information Security Controls
ISO 27002 PURPOSE
GDPRFFIECISO 27001CONTEXT
Public
27002
{elysiumsecurity}
cyber protection & response
7
• You can get certified;
• Management Standards;
• Information Security must be planned,
implemented, monitored, reviewed
and improved;
• Defines management responsibilities;
• High Level.
ISO 27001
• You can not get certified;
• Comprehensive set of controls;
• Full list of controls may not apply to all
organizations.
• Very detailed.
ISO 27002
ISO 27001 vs. 27002
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
8
Context of the
Organization
Leadership
(policy, roles,
responsibilities, etc.)
Planning
(Action to address risks,
security objectives)
Support
(Resources, competence,
awareness, etc.)
Operation
(Planning and control, risk
assessment, etc.)
Performance evaluation
(monitoring, measurement,
internal audit, etc.)
Improvement
(corrective action,
continual improvement)
7x
ISO 27001
DOMAINS
ISO 27001 DOMAINS
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
9
Information Security
Policies
14x
ISO 27002
DOMAINS
Organization of Information
Security
Human Resource Security
Asset Management
Access Control
Cryptography
Physical and Environmental
security
Operations Security
Communication Security
System acquisition, development
and maintenance
Supplier relationships
Information security
incident management
Information security aspects of
business continuity management
Compliance
ISO 27002 DOMAINS
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
10
FFIEC PURPOSE
GDPRFFIECISO 27001CONTEXT
Public
• Assesses the complexity of an institution’s operating environment,
including the types of communication connections and payments
initiated, as well as how the institution manages its information
technology products and services. (Inherent Risk)
• Assesses an institution’s current practices and overall cybersecurity
preparedness. (Maturity)
• Helps make risk-informed decisions to identify and prioritize actions
to enhance the effectiveness of cybersecurity-related programs and
the overall level of preparedness to address the increasing
cybersecurity threats.
Cybersecurity Assessment Tool (version 2.1, August 2017)
FFIEC
{elysiumsecurity}
cyber protection & response
11
OVERVIEW
GDPRFFIECISO 27001CONTEXT
Public
INOVATIVE
(59)
ADVANCED
(86)
{elysiumsecurity}
cyber protection & response
12
MATURITY ASSESSMENT STATISTICS
GDPRFFIECISO 27001CONTEXT
Public
8x DOMAINS
15x ASSESSMENTS FACTOR
30x COMPONENTS
494x QUESTIONS
INTERMEDIATE
(113)
EVOLVING
(113)
BASELINE
(123)
{elysiumsecurity}
cyber protection & response
13
MATURITY DOMAINS
GDPRFFIECISO 27001CONTEXT
Public
CYBER RISK MANAGEMENT AND OVERSIGHT
THREAT INTELLIGENCE AND COLLABORATION
CYBERSECURITY CONTROLS
EXTERNAL DEPENDENCY MANAGEMENT
CYBER INCIDENT MANAGEMENT AND RESILIENCE
{elysiumsecurity}
cyber protection & response
14
• You can get certified;
• Management Standards;
• YOU choose what ISO 27002 controls
apply to your company;
• Internationally recognised
ISO 27001
• You can not get certified;
• Includes and starts with a risk context
assessment;
• Guided approach as to which controls
applies to you;
• Very comprehensive list of
requirements and recommendations;
• Mainly USA usage with an uptake in
Africa.
FFIEC
ISO 27001 vs. FFIEC
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
15
ALL COMPANIES
RIGHT TO ACCESS
4% OR €20 MILLION
RIGHT TO BE FORGOTTEN
PRIVACY BY DESIGN AND BY DEFAULT
72H REPORTING
25TH OF MAY 2018
Public
GDPR KEY FACTS
GDPRFFIECISO 27001CONTEXT
{elysiumsecurity}
cyber protection & response
16
MAURITIUS DPA 2017
INTRODUCED IN DECEMBER 2017
SMALLER FINE
PASSED ON 22/12/2017 – ACT 20
REPLACES THE DPA 2004
ALIGNED WITH GDPR
GDPRFFIECISO 27001CONTEXT
Public
{elysiumsecurity}
cyber protection & response
17
FREE RESOURCES
CNIL – French guide on GDPR (case studies)
https://www.cnil.fr/fr/nouveautes-sur-le-pia-guides-outil-piaf-etude-de-cas
GDPRFFIECISO 27001CONTEXT
CNIL – Privacy Impact Assessment software
https://www.cnil.fr/fr/outil-pia-telechargez-et-installez-le-logiciel-de-la-cnil
ICO – Interactive Online Assessment Tool
https://ico.org.uk/for-organisations/guide-to-the-general-data-protection-regulation-gdpr/
Public
{elysiumsecurity}
cyber protection & response
© 2018 ElysiumSecurity Ltd.
All Rights Reserved
www.elysiumsecurity.com
ElysiumSecurity provides practical expertise to identify
vulnerabilities, assess their risks and impact, remediate
those risks, prepare and respond to incidents as well as raise
security awareness through an organization.
ElysiumSecurity provides high level expertise gathered
through years of best practices experience in large
international companies allowing us to provide advice best
suited to your business operational model and priorities.
ABOUT ELYSIUMSECURITY LTD.
ElysiumSecurity provides a portfolio of Strategic and Tactical
Services to help companies protect and respond against Cyber
Security Threats. We differentiate ourselves by offering discreet,
tailored and specialized engagements.
Operating in Mauritius and in the United Kingdom,
our boutique style approach means we can easily adapt to your
business operational model and requirements to provide a
personalized service that fits your working environment.

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Cisco connect winnipeg 2018 accelerating incident response in organizations...
Cisco connect winnipeg 2018   accelerating incident response in organizations...Cisco connect winnipeg 2018   accelerating incident response in organizations...
Cisco connect winnipeg 2018 accelerating incident response in organizations...
 

Semelhante a Talk1 esc3 muscl-standards and regulation_v1_1

ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdf
toncik
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
samsontamwaiho
 

Semelhante a Talk1 esc3 muscl-standards and regulation_v1_1 (20)

ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
ISO/IEC 27001, ISO/IEC 27002 and ISO/IEC 27032: How do they map?
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
Cyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdfCyber resolution ban-ana comparing to ana-nas.pdf
Cyber resolution ban-ana comparing to ana-nas.pdf
 
Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdfNQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
NQA-Webinar-A-guide-to-the-changes-to-ISO-27002.pdf
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
Tech Connect Live 30th May 2018 ,GDPR Summit Sharon o' reilly
Tech Connect Live 30th May 2018 ,GDPR Summit Sharon o' reillyTech Connect Live 30th May 2018 ,GDPR Summit Sharon o' reilly
Tech Connect Live 30th May 2018 ,GDPR Summit Sharon o' reilly
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
(ONLINE) ITIL Indonesia Community - Manfaat Penerapan Sistem Manajemen Keaman...
 

Mais de Sylvain Martinez

Mais de Sylvain Martinez (15)

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
Talk1 muscl club_v1_2
Talk1 muscl club_v1_2Talk1 muscl club_v1_2
Talk1 muscl club_v1_2
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Talk1 esc3 muscl-standards and regulation_v1_1

  • 1. {elysiumsecurity} STANDARDS AND REGULATIONS AN INTRODUCTION TO ISO27001, FFIEC & GDPR Version: 1.1a Date: 29/03/2018 Author: Sylvain Martinez Reference: ESC3-MUSCL Classification: Public cyber protection & response
  • 2. {elysiumsecurity} cyber protection & response 2 GDPRFFIECISO 27001CONTEXT • ISO 27001 Purpose; • ISO 27002 Purpose; • ISO 27001 Vs 27002; • ISO 27001 Domains; • ISO 27002 Domains. • GDPR Key Facts; • MAURITUS DPA 2017; • FREE Resources. CONTENTS Public • Why Care? • Goals. • FFIEC Purpose; • FFIEC Overview; • Maturity Assessment Statistics; • Maturity Domains; • ISO 27001 Vs FFIEC.
  • 3. {elysiumsecurity} cyber protection & response 3 GDPRFFIECISO 27001CONTEXT WHY CARE? Public HEAVY FINES BUSINESS ENABLEMENT ENHANCED SECURITY Icons from the noun project unless specified otherwise
  • 4. {elysiumsecurity} cyber protection & response 4 GOALS IDENTIFY DETECT PREVENT RESPOND RECOVER DIFFERENT FRAMEWORKS AND STANDARDS SAME GOALS GDPRFFIECISO 27001CONTEXT Public
  • 5. {elysiumsecurity} cyber protection & response 5 • Helps organizations to keep secure both their information assets and those of their customers. • It provides requirements for establishing, implementing, maintaining and continually improving an information security management system. • It can be used by internal and external parties to assess the ability of an organization to meet its own information security requirements. Information security management systems Requirements ISO 27001 PURPOSE GDPRFFIECISO 27001CONTEXT Public 27001
  • 6. {elysiumsecurity} cyber protection & response 6 • Helps organizations to keep secure both their information assets and those of their customers. • It offers organizations a wide selection of security controls, together with accompanying implementation guidance. Code of Practice for Information Security Controls ISO 27002 PURPOSE GDPRFFIECISO 27001CONTEXT Public 27002
  • 7. {elysiumsecurity} cyber protection & response 7 • You can get certified; • Management Standards; • Information Security must be planned, implemented, monitored, reviewed and improved; • Defines management responsibilities; • High Level. ISO 27001 • You can not get certified; • Comprehensive set of controls; • Full list of controls may not apply to all organizations. • Very detailed. ISO 27002 ISO 27001 vs. 27002 GDPRFFIECISO 27001CONTEXT Public
  • 8. {elysiumsecurity} cyber protection & response 8 Context of the Organization Leadership (policy, roles, responsibilities, etc.) Planning (Action to address risks, security objectives) Support (Resources, competence, awareness, etc.) Operation (Planning and control, risk assessment, etc.) Performance evaluation (monitoring, measurement, internal audit, etc.) Improvement (corrective action, continual improvement) 7x ISO 27001 DOMAINS ISO 27001 DOMAINS GDPRFFIECISO 27001CONTEXT Public
  • 9. {elysiumsecurity} cyber protection & response 9 Information Security Policies 14x ISO 27002 DOMAINS Organization of Information Security Human Resource Security Asset Management Access Control Cryptography Physical and Environmental security Operations Security Communication Security System acquisition, development and maintenance Supplier relationships Information security incident management Information security aspects of business continuity management Compliance ISO 27002 DOMAINS GDPRFFIECISO 27001CONTEXT Public
  • 10. {elysiumsecurity} cyber protection & response 10 FFIEC PURPOSE GDPRFFIECISO 27001CONTEXT Public • Assesses the complexity of an institution’s operating environment, including the types of communication connections and payments initiated, as well as how the institution manages its information technology products and services. (Inherent Risk) • Assesses an institution’s current practices and overall cybersecurity preparedness. (Maturity) • Helps make risk-informed decisions to identify and prioritize actions to enhance the effectiveness of cybersecurity-related programs and the overall level of preparedness to address the increasing cybersecurity threats. Cybersecurity Assessment Tool (version 2.1, August 2017) FFIEC
  • 11. {elysiumsecurity} cyber protection & response 11 OVERVIEW GDPRFFIECISO 27001CONTEXT Public
  • 12. INOVATIVE (59) ADVANCED (86) {elysiumsecurity} cyber protection & response 12 MATURITY ASSESSMENT STATISTICS GDPRFFIECISO 27001CONTEXT Public 8x DOMAINS 15x ASSESSMENTS FACTOR 30x COMPONENTS 494x QUESTIONS INTERMEDIATE (113) EVOLVING (113) BASELINE (123)
  • 13. {elysiumsecurity} cyber protection & response 13 MATURITY DOMAINS GDPRFFIECISO 27001CONTEXT Public CYBER RISK MANAGEMENT AND OVERSIGHT THREAT INTELLIGENCE AND COLLABORATION CYBERSECURITY CONTROLS EXTERNAL DEPENDENCY MANAGEMENT CYBER INCIDENT MANAGEMENT AND RESILIENCE
  • 14. {elysiumsecurity} cyber protection & response 14 • You can get certified; • Management Standards; • YOU choose what ISO 27002 controls apply to your company; • Internationally recognised ISO 27001 • You can not get certified; • Includes and starts with a risk context assessment; • Guided approach as to which controls applies to you; • Very comprehensive list of requirements and recommendations; • Mainly USA usage with an uptake in Africa. FFIEC ISO 27001 vs. FFIEC GDPRFFIECISO 27001CONTEXT Public
  • 15. {elysiumsecurity} cyber protection & response 15 ALL COMPANIES RIGHT TO ACCESS 4% OR €20 MILLION RIGHT TO BE FORGOTTEN PRIVACY BY DESIGN AND BY DEFAULT 72H REPORTING 25TH OF MAY 2018 Public GDPR KEY FACTS GDPRFFIECISO 27001CONTEXT
  • 16. {elysiumsecurity} cyber protection & response 16 MAURITIUS DPA 2017 INTRODUCED IN DECEMBER 2017 SMALLER FINE PASSED ON 22/12/2017 – ACT 20 REPLACES THE DPA 2004 ALIGNED WITH GDPR GDPRFFIECISO 27001CONTEXT Public
  • 17. {elysiumsecurity} cyber protection & response 17 FREE RESOURCES CNIL – French guide on GDPR (case studies) https://www.cnil.fr/fr/nouveautes-sur-le-pia-guides-outil-piaf-etude-de-cas GDPRFFIECISO 27001CONTEXT CNIL – Privacy Impact Assessment software https://www.cnil.fr/fr/outil-pia-telechargez-et-installez-le-logiciel-de-la-cnil ICO – Interactive Online Assessment Tool https://ico.org.uk/for-organisations/guide-to-the-general-data-protection-regulation-gdpr/ Public
  • 18. {elysiumsecurity} cyber protection & response © 2018 ElysiumSecurity Ltd. All Rights Reserved www.elysiumsecurity.com ElysiumSecurity provides practical expertise to identify vulnerabilities, assess their risks and impact, remediate those risks, prepare and respond to incidents as well as raise security awareness through an organization. ElysiumSecurity provides high level expertise gathered through years of best practices experience in large international companies allowing us to provide advice best suited to your business operational model and priorities. ABOUT ELYSIUMSECURITY LTD. ElysiumSecurity provides a portfolio of Strategic and Tactical Services to help companies protect and respond against Cyber Security Threats. We differentiate ourselves by offering discreet, tailored and specialized engagements. Operating in Mauritius and in the United Kingdom, our boutique style approach means we can easily adapt to your business operational model and requirements to provide a personalized service that fits your working environment.