With the increasing significance of information technology, there is an urgent need for adequate measures of informa- tion security. Systematic information security management is one of most important initiatives for IT management. At least since reports about privacy and security breaches, fraudulent accounting practices, and attacks on IT systems ap- peared in public, organizations have recognized their responsibilities to safeguard physical and information assets. Se- curity standards can be used as guideline or framework to develop and maintain an adequate information security man- agement system (ISMS). The standards ISO/IEC 27000, 27001 and 27002 are international standards that are receiving growing recognition and adoption. They are referred to as "common language of organizations around the world" for information security [1]. With ISO/IEC 27001 companies can have their ISMS certified by a third-party organization and thus show their customers evidence of their security measures.

Content may be subject to copyright.

ResearchGate Logo

Discover the world's research

  • 20+ million members
  • 135+ million publications
  • 700k+ research projects

Join for free

Journal of Information Security, 2013, 4, 92-100

http://dx.doi.org/10.4236/jis.2013.42011 Published Online April 2013 (http://www.scirp.org/journal/jis)

ISO/IEC 27000, 27001 and 27002 for Information

Security Management

Georg Disterer

Department of Business Administration and Computer Science, University of Applied Sciences and Arts, Hannover, Germany

Email: georg.disterer@hs-hannover.de

Received March 15, 2013; revised April 11, 2013; accepted April 16, 2013

Copyright © 2013 Georg Disterer. This is an open access article distributed under the Creative Commons Attribution License, which

permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

ABSTRACT

With the increasing significance of information technology, there is an urgent need for adequate measures of informa-

tion security. Systematic information security management is one of most important initiatives for IT management. At

least since reports about privacy and security breaches, fraudulent accounting practices, a nd attacks on IT systems ap-

peared in public, organizations have recognized their responsibilities to safeguard physical and information assets. Se-

curity standards can be used as guideline or framework to develop and maintain an adequate information security man-

agement system (ISMS). The standards ISO/IEC 27000, 27001 and 27002 are international standards that are receiving

growing recognition and adoption. They are referred to as "common language of organizations around the world" for

information security [1]. With ISO/IEC 27001 companies can have their ISMS certified by a third-party organization

and thus show their customers evidence of their security measures.

Keywords: Security; Standards; ISO/IEC 27000; ISO 27001; ISO 27002; ISO 27 K

1. Introduction

Information and information systems are an important

foundation for companies. In particular more and more

internal and inter-company data transfer and utilization

of open networks increase the risks that information and

information systems are exposed to. In order to reduce

risks and avoid damages to companies care must be taken

to assure adequate information security [2]. For the pro-

tection of the information and information systems the

standards ISO 27000, ISO 27001 and ISO 27002 provide

control objectives, specific controls, requirements and

guidelines, with which the company can achieve ade-

quate information security. In doing so ISO 27001 en-

ables the company to be certified against the standard,

whereby information security can be documented as be-

ing rigorously applied and managed in accordance with

an internationally recognized organizational standard.

With a certification against ISO 27001 a company

verifies the fulfillment of well-known and accepted secu-

rity standards and thus promotes customers' trust. Like-

wise a verification of compliance with an international

standard reduces the risk of fines or compensation pay-

ments as a result of legal disputes, since legal require-

ments such as provisioning according to "state-of-the-

art" and with "due care and diligence" can be countered

with standards compliance [3]. We present the ISO

27000 to ISO 27002 standards, their development and

actual dissemination, and the ISO 27 K family of stan-

dards.

2. International Standards

Standards arise through the development of detailed de-

scriptions of particular characteristics of a product or

service by experts from companies and scientific institu-

tions. They represent a consensus on characteristics such

as quality, security and reliability that should remain ap-

plicable for an extended period of time and thus are

documented and published. The objective of the devel-

opment of standards is to support both individuals and

companies when procuring products and services. Pro-

viders of products and services can boost their reputation

by having certified their compliance with standards.

ISO is an organization founded in 1946 and supported

by 159 countries; ISO is the leading issuing body for

international standards. The standards ISO 27000 to ISO

27002 were developed in cooperation with the "Interna-

tional Electrotechnical Commission" (IEC), which is a

leading global issuer of international standards in the

lectronics and electronic-related technologies sector. e

C

opyright © 2013 SciRes. JIS

G. DISTERER 93

Figure 1. Development of standards ISO 27000, ISO 27001, and ISO 27002.

3. Development and Dissemination of ISO

27000 to ISO 27002 Standards

3.1. Development of Standards

The existence of the ISO 27000 to ISO 27002 standards

can be traced back to 1993 (Figure 1 ), whereby a British

professional association, the National Computing Centre

(NCC), published a document titled "PD 0003 A Code of

Practice for Information Security Management". The

British Standards Institute (BSI) adopted this and issued

"BS 7799-1 IT—Security techniques—Code of practice

for information security management" as national stan-

dard in 1995.

The complementary part "BS 7799-2 Information se-

curity management systems—Specification with guid-

ance for use" enables companies to certificate their proc-

esses. ISO harmonized this standard with others like ISO

9001 and developed the ISO 27001 in October 2005.

Since then, companies can certify their processes ac-

cording to this international standard.

ISO 27001 formed the foundation for the ISO 27 K

family of standards, which encompass various standards

for information security. In 2007 the old ISO 17799

standard was assigned to the ISO 27 K family as ISO

27002. In 2009 ISO 27000 was issued to provide an

overview, introduction and explanation of terminology

with the title "IT—Security techniques—Information se-

curity management systems—Overview and Vocabu-

lary".

3.2. Current Dissemination of ISO 27001

Certification

At the end of year 2010 worldwide 15.625 certificates

according to ISO 27001 are valid [4], more recent and

reliable information do not exist. Figure 2 shows the

development from 2006 to 2010 and the large increase in

the dissemination. With the high number of certificates in

2006 it should be noted that organizations that held cer-

tificates according to prior standards were able to convert

these to ISO 27001 in a simplified process.

All our figures show the number of certificates ac-

cording to ISO 27001, not the number of certified or-

ganizations. The number of organizations holding cer-

tificates cannot be given, because some organizations do

have several certificates, e.g. for several sites or groups,

other organizations do have one certificates for several

sites.

The distribution of the certificates issued per region is

shown in Figure 3 . Alone 6.264 certificates were regis-

tered in Japan caused by local national legislations in

Japan that often require the submission of proof or veri-

fication of security management conformance with stan-

dards. Furthermore, the surprisingly high number of cer-

tificates in Asia aside from Japan can be explained in

part as follows: One objective of companies in Europe

and North America is cost reduction through outsourcing

of IT services. IT providers in Asia strive to achieve this

objective primarily through the utilization of lower per-

sonnel costs. However, these providers are largely un-

known in Europe and North America and have neither

image nor reputation. Managers who are heading to out-

source some of their IT activities need confidence in the

reliability and professionalism of Asian IT providers.

Normally they try to secure this by detailed and costly

contracts and agreements, verifications, assessments, and

reviews [5].

Independent attestations of the providers can be sup-

portive and reinforcing. With a certificate according to

ISO 27001 IT providers can thus document the confor-

mity of their security processes with a recognized stan-

dard. The certificate serves as verification from an inde-

pendent body and provides sureness about appropriate

security measures; it serves as quality seal increasing the

Copyright © 2013 SciRes. JIS

G. DISTERER

94

Figure 2. Number of certificates accord. ISO 27001 [4].

Figure 3. Number of certificates accord. ISO 27001 by re-

gions [4].

competitiveness of an IT provider [6].

The low number of 329 certificates registered in North

America confirms the common assumption that interna-

tional IT standards do not currently draw much attention

there [7]. In Europe ISO 27001 has been widely dis-

seminated, many European countries are in the list given

in Table 1 . The high number of certificates in the UK

can also be explained by the fact that a British standard

was the basis for the international ISO 27001 standard

and so there is a longer tradition of certification accord-

ing to security standards.

4. ISO 27000

The ISO 27000 standard was issued in 2009 to provide

an overview for the ISO 27 K family of standards and a

common conceptual foundation [8]. 46 basic information

security terms are defined and differentiated in the

"Terms and conditions" section. The meaning of infor-

mation security and systematic engagement with security

Table 1. Number of certificates [4].

Top Countries in 2010

Japan 6.264

India 1.281

United Kingdom 1.157

Taipei 1.028

China 957

Spain 711

Czech Republic 529

Italy 374

Germany 357

Romania 350

aspects is derived from the risk for companies whose

business processes are increasingly dependent on infor-

mation processing and whose complex and interlinked IT

infrastructures are vulnerable to failures and disruptions.

As with other IT standards, the ISO 27 K family of stan-

dards refer directly to the "Plan-Do-Check-Act" (PDCA

cycle) cycle—well known from Deming's classic quality

management (Figure 4 ), which emphasizes the necessity

of process orientation as well as integration of the plan-

ning of operations and the constant checking of plan-

ing-compliant implementation [6].

In the planning phase for an ISMS the requirements

for protection of the information and the information

systems will be defined, risks identified and evaluated,

and suitable procedures and measures for reducing risks

developed. These procedures and measures will be im-

plemented during implementation and operations. The

reports generated through continuous monitoring of op-

erations will be used to derive improvements and for

fu her development of the ISMS. rt

Copyright © 2013 SciRes. JIS

G. DISTERER 95

Figure 4. PDCA cycle in ISO 27000 [9].

5. ISO 27001

5.1. Content

The ISO 27001 standard was published in 2005 under the

title "Information technology—Security techniques—In-

formation security management systems—Require-

ments". In 42 pages it describes the requirements that an

ISMS must fulfill in order to achieve certification. As a

framework, the standard is aimed at companies from all

sectors and of all sizes. However, there is some doubt

over the suitability for SMEs [10]. Concrete measures for

the fulfillment of requirements are not be stipulated by

the standard but rather must be developed and imple-

mented on a company-specific basis. Certification re-

quirements of ISO 27001 are elucidated through the

elaboration of terms and concepts and supplemented with

a implementation guideline within ISO 27002.

The focal point of ISO 27001 is the requirement for

planning, implementation, operation and continuous mo-

nitoring and improving of a process-oriented ISMS. The

approach should be aligned with the PDCA cycle (Fig-

ure 4). The coverage and scope of an ISMS should be

defined for planning and implementation. Risks should

be identified and assessed [8] and control objectives

should be defined for the information and information

systems. Suitable measures for protecting operations

should be derived from these. In annex A of the standard

a total of 39 control objectives and 134 measures for se-

curity management are listed and thus expressly stipu-

lated. The control objectives are listed in Table 2 , subdi-

vided by domains. These are described further and de-

tailed in the ISO 27002 standard [11].

Adequate training should be developed for the imple-

mentation in order to push though the stipulated proce-

dures and to establish them, and to generate awareness of

their necessity [8]. The compliance with the procedures

must be continuously monitored. The measures should be

checked and improved in the course of continuous im-

provement and security risks should be identified and

assessed in order to continuously increase the effective-

ness and efficiency of the ISMS [8].

Requirements, which are to be applied to the ISMS

documentation, are described in the standard through the

stipulation of essential content, necessary documents as

well as specifications and monitoring structures for

document management, such as:

Change and approvals processes

Version control

Rules for access rights and access protection

Specifications for filing systems [8]

Responsibilities of top management in all phases of

the PDCA cycle are listed [8]. They encompass determi-

nation and implementation of a security policy, the defi-

nition of roles and responsibilities, the recruitment and

preparation of necessary personnel and material re-

sources as well as decisions on risks management.

The improvement and further development of the

ISMS is to be implemented continuously, based on the

security policy, the logging and evaluation of operations,

the results of testing as well as the results from im-

provement measures. In addition the improvement and

further development should be pushed forward through

Copyright © 2013 SciRes. JIS

G. DISTERER

96

Table 2. ISO 27001 control objectives [8].

Domain Control objectives

Security policy To provide management direction and support for information security in accordance with business

requirements and relevant laws and regulations.

To manage information security within the organization.

Organization of

information security To maintain the security of the organization's information and information processing facilities

that are accessed, processed, communicated to, or managed by external parties.

To achieve and maintain appropriate protection of organizational assets.

Asset management To ensure that information receives an appropriate level of protection.

To ensure that employees, contractors and third party users understand their responsibilities, and are

suitable for the roles they are considered for, and to reduce the risk of theft, fraud or misuse of facilities.

To ensure that all employees, contractors and third party users are aware of information security threats

and concerns, their responsibilities and liabilities, and are equipped to support organizational security

policy in the course of their normal work, and to reduce the risk of human error.

Human resources

security

To ensure that employees, contractors and third party users exit an organization or change employment

in an orderly manner.

To prevent unauthorized physical access, damage and interference to organization's premises and information.

Physical and

environmental security To prevent loss, damage, theft or compromise of assets and interruption to the organization's activities.

To ensure the correct and secure operation of information processing facilities.

To implement and maintain the appropriate level of information security and service delivery in line

with third party service delivery agreements.

To minimize the risk of systems failures.

To protect the integrity of software and information.

To maintain the integrity and availability of information and information processing facilities.

To ensure the protection of information in networks and the protection of the supporting infrastructure.

To prevent unauthorized disclosure, modification, removal or destruction of assets, and interruption to

business activities.

To maintain security of information and software exchanged within an organization and with external entities.

To ensure the security of electronic commerce services, and their secure use.

Communications and

operations management

To detect unauthorized information processing activities.

To control access to information.

To ensure authorized user access and to prevent unauthorized access to information systems.

To prevent unauthorized user access, compromise or theft of information and information processing facilities.

To prevent unauthorized access to networked services.

To prevent unauthorized access to operating systems.

To prevent unauthorized access to information held in application systems.

Access control

To ensure information security when using mobile computing and teleworking facilities.

To ensure that security is an integral part of information systems.

To prevent errors, loss, unauthorized modification or misuse of information in applications.

To protect the confidentiality, authenticity or integrity of information by cryptographic means.

To ensure the security of system files.

To maintain the security of application system software and information.

Information systems

acquisition, development

and maintenance

To reduce risks resulting from exploitation of published technical vulnerabilities.

To ensure information security events and weaknesses associated with information systems are

communicated in a manner allowing timely corrective action to be taken.

Information security

incident management To ensure a consistent and effective approach is applied to the management of information security incidents.

Business continuity

management To counteract interruptions to business activities and to protect critical business processes from the effects

of major failures of information systems or disasters and to ensure their timely resumption.

To avoid breaches of any law, statutory, regulatory or contractual obligations, and of any security requirements.

To ensure compliance of systems with organizational security policies and standards.

Compliance

To maximize the effectiveness of and to minimize interference to/from the information systems audit process.

Copyright © 2013 SciRes. JIS

G. DISTERER 97

regular internal audits. Adequate implementation of the

security policy as well as its suitability and completeness

[8] are to be assured through annually management re-

views.

5.2. Certification Process

To verify the compliance of the ISMS with ISO 27001 a

company has to pass a certification procedure steered by

an authorized certification organization (Registered Cer-

tification Bodies RCB), ISO provides a list of RCBs. The

company initiates the procedure by selecting an RCB. In

a preliminary examination with the support of the RCS a

determination can be made to ascertain the extent to

which there already is conformity according the standard

and which needs for actions still exist for successful cer-

tification. Correspondingly, the measures necessary for

ISMS conformity should be carried out in a preparation

project. Appropriate knowledge and experience with cer-

tification processes as well as special expertise in infor-

mation security is necessary for this and should be ob-

tained by calling in external experts if required.

In the first instance the examination for certification

(audit) comprises of a check of all documents (security

policy, process descriptions, etc.) by the RCB, therefor

the documents are to be sent to the certificating organiza-

tion. Checking the documentation serves as a preparation

for the main audit, where representatives of the certifica-

tion organization carry out a detailed examination during

an on-site visit lasting several days. This will include

interviews being conducted with all responsible persons

whereby they will explain their understanding of the se-

curity policy, describe processes, present details and fea-

tures on a random basis, explain process documentation

as well as discuss known weaknesses and improvement

measures initiated.

Then the certification organization will generate a re-

port in which the audit results are explained and im-

provement measures to be implemented necessarily be-

fore the next audit are listed. In case of a positive overall

result the company receives the official certificate to at-

test the ISMS conformity with the requirements of ISO

27001.

The implementation of an appropriate ISMS can take a

few months to some years, depending largely on the ma-

turity of IT security management within an organization.

When processes according framework like COBIT, ISO

20000, or ITIL are already established, time and costs of

implementation will be lower. The process of certifica-

tion will take a few months additionally [12].

The certificate has validity for 3 years; after this a

re-certification can be applied for generally requiring less

effort than the initial certification. The continuous ob-

servance of the requirements of standard ISO 27001 and

continuous improvement of the ISMS is assured through

annual monitoring audits. These audits are carried out by

auditors from the RCB, whereby the first monitoring

audit must take place before 12 months have passed since

issuing the certificate. If serious deviations from the re-

quirements of the standard should be discovered during a

monitoring audit then the RCB can suspend or even

withdraw the certificate until the deviations are rectified.

Some national alternatives exist. For German compa-

nies the federal office for information security (BSI) of-

fers since 1994 a procedural guideline—so-called "IT-

Grundschutz"—to support authorities and companies

regarding security. In 2006 this specifications were been

revised based on ISO 27001 and the concordance be-

tween "IT-Grundschutz" of BSI and the ISO 27001

standard was verified officially. Since 2006 BSI assigns

this "ISO 27001 certification based on IT-Grundschutz"

with which both the conformity with ISO 27001 and an

assessment of the IT security measures against IT-Grund-

schutz catalogues are certified.

6. ISO 27002

The codified requirements in ISO 27001 are expanded

and explained in ISO 27002 in the form of a guideline.

The manual was first issued in the year 2000—at that

time with the designation "ISO 17799", under the title

"Information technology—Security techniques—Code of

practice for information security management". In 2007

this was revised and aligned to the 27 K family of stan-

dards and the designation was changed to ISO 27002.

With the development of ISO 27002 common practi-

ces—often also known as best practices—were offered as

procedures and methods proven in practice, which could

be adapted to the specific requirements within companies.

In order to explain the importance of information secu-

rity for companies, risks for the information security of a

company and the necessity to have targeted and agreed

measures ("controls") within the framework of an ISMS

[11] are set out. Necessary steps for identification and

evaluation of security risks are described in order to as-

certain the requirement to protect information and infor-

mation systems [11]. The continuing development of ISO

27002 is based on the presentation of ISO 27001,

whereby the 39 control objectives listed in the annex to

ISO 27001 (Table 2 ) are explained in more detail. A

total of 134 measures, which are justified and described

in detail, are assigned to these objectives [11].

The fundamental guidelines for ensure information

security are to be defined and specified in the form of

security policies by the management of the company.

The distribution and enforcement of these policies within

the company also serves to emphasize the importance of

information security and the management attention for

Copyright © 2013 SciRes. JIS

G. DISTERER

98

this topics. The information security must be organiza-

tionally anchored in the company so that the measures

for information security can be efficiently promoted and

established. So roles and responsibilities are to be de-

fined and in particular duties for maintaining confidenti-

ality and rules for the communications with external par-

ties (customer, suppliers, authorities etc.) are to be speci-

fied. All tangible and intangible assets that are to be pro-

tected by the measures for information security are to be

identified and classified in order to draw up specific re-

sponsibilities and handling rules.

Security risks are also caused by vulnerabilities of the

IT systems. Here it must be assumed that more than half

of all attacks are initiated by internal personnel—how-

ever a large proportion will also be initiated by joint ac-

tions from internal and external personnel [13]. Because

internal personnel can use insider knowledge (on internal

processes, habits, weak points, social relations etc.) for

attacks they should be considered to have a higher poten-

tial for success and damage [14]. Corresponding risks

must be taken into account with personnel measures such

as recruiting, decruiting and allocating. So, for example,

the access rights for a user must be restricted to the ex-

tent necessary to carry out the work that the user is as-

signed to. With changes in responsibilities, duties or jobs

the access rights should be adapted accordingly and if

personnel are laid off then the access rights should be

revoked promptly.

Physical security measures should be provided to pro-

tect the infrastructure from unauthorized entry, access,

theft, damage and destruction. To ensure proper and cor-

rect operation of the IT systems the ideal routine opera-

tions should be documented in a manual (standard op-

erating procedures). Likewise, processes and procedures

for exceptional circumstances, delays, outages, faults or

catastrophic events should be specified and documented.

Technical or organizational changes should be checked

for potential effects on the operations of the IT systems

before being implemented. Likewise security incidents

should be documented, analyzed and evaluated for possi-

ble or essential improvements to the security system.

Lastly, suitable measures must be implemented to fulfill

compliance requirements. In particular copyrights and

exploitation rights, requirements for data security and

data protection are cited in the standard—these must be

regulated and assured in a verifiable manner.

7. Further Standards in the ISO 27 K Family

The 27 K family of standards (also designated as "ISO

27 K" or "ISO 27000 series") is managed under the title:

"Information technology—Security techniques" and de-

scribes the requirements for an information security

management system (ISMS) as well as for certifications

in a comprehensive and detailed manner [9]. The family

of standards represents a collection of both new and al-

ready well-known standards, which have been reworked

and revised to bring them up to date and also to harmo-

nize their content and format. With this collection ISO

follows the objective of having cohesive standards in the

area of information security as well as a compatibility

with the various standards. This achieves the goal of of-

fering comprehensive support to companies of all sizes,

sector and types in ensuring information security [9]. The

publishing of the 27 K family of standards is not com-

pleted or closed at this point in time—many standards are

in the drafting or development stage, further supplements

will follow. Table 3 shows the current status as well as

the immediate planning.

Figure 5 shows the interrelations of the standards in

the 27 K family, separated into requirements and guide-

lines. ISO 27001 contains requirements that must be

verified for certification according to this standard. ISO

27006 contains the requirements that must be fulfilled in

order to be accredited as a certification organization. All

further standards can be considered as guidelines for dif-

ferent domains to ensure information security.

8. Summary

Information and information systems are exposed to risks

more and more through the increasing support to busi-

ness processes provided by information technology as

well as the increased level of networking within com-

panies and with external parties. An effective ISMS helps

to reduce risks and to prevent security breaches.

The ISO 27000, 27001 and 27002 standards form a

framework to design and operate an ISMS, based on long

lasting experiences of development. With this companies

are offered the opportunity to align their IT procedures

and methods for ensuring an adequate level of informa-

tion security with an international standard.

Certification of an ISMS according to ISO 27001 also

projects a positive image through the verification of a

systematic management of information security. This

standard is also called upon in legal rulings as a yardstick

and a basis for assessment on the subject of information

security—here a certificate according to ISO 27001

proves a "provision of state-of the-art services" regarding

information security. Organizations can demonstrate that

they are "fit-enough" to provide IT services in a secure

way [1]. With the certificate a verification of compliance

with respect to information security can be rendered.

The ISO 27000, 27001 and 27002 standards have been

widely disseminated in Europe and Asia. The signifi-

cance of a certification of compliant information security

with procurement decisions for IT services will increase

and so a further increase in t e number of certifications h

Copyright © 2013 SciRes. JIS

G. DISTERER

Copyright © 2013 SciRes. JIS

99

Table 3. The ISO 27 K family of standards [15].

ISO-Norm Title Status

ISO 27000 Information security management systems—Overview and vocabulary published 2009

ISO 27001 Information security management systems—Requirements published 2005

ISO 27002 Code of practice for information security management published 2007

ISO 27003 Information security management system implementation guidance published 2010

ISO 27004 Information security management—Measurement published 2009

ISO 27005 Information security risk management published 2011

ISO 27006 Requirements for bodies providing audit and certification of ISMSs published 2011

ISO 27007 Guidelines for ISMS auditing published 2011

ISO 27008 Guidelines for auditors on ISMS controls published 2011

ISO 27010 ISMSs for inter-sector and inter-organizational communications published 2012

ISO 27011 Information security management guidelines for telecommunications organizations based on ISO/IEC 27002 published 2008

ISO 27013 Guidance on the integrated implementation of ISO/IEC 20000-1 and ISO/IEC 27001 under development

ISO 27014 Proposal on an information security governance (ISG) framework under development

ISO 27016 Information security management—Organizational economics under development

ISO 27017 Guidelines on information security controls for use of cloud computing under development

ISO 27018 Code of practice for data protection controls for public cloud computing under development

ISO 27031 Guidelines for ICT readiness for business continuity under development

ISO 27032 Guidelines for cyber security under development

ISO 27033-1 Network security—Part 1: Overview and concepts published 2009

ISO 27033-2 Network security—Part 2: Guidelines for the design and implementation published 2012

ISO 27033-3 Network security—Part 3: Reference networking scenarios published 2010

ISO 27033-4 Network security—Part 4: Securing communications between networks under development

ISO 27033-5 Network security—Part 5: Securing communications across networks using VPNs under development

ISO 27033-6 Network security—Part 6: Securing IP network access using wireless under development

ISO 27034-1 Application security—Part 1: Overview and concepts published 2011

ISO 27034-2 Application security—Part 2: Organization normative framework under development

ISO 27034-3 Application security—Part 3: Application security management process under development

ISO 27034-4 Application security—Part 4: Application security validation under development

ISO 27034-5 Application security—Part 5: Application security controls data structure under development

ISO 27035 Information security incident management under development

ISO 27036 Information security for supplier relationships under development

ISO 27037 Guidelines for identification, collection and/or acquisition and preservation of digital evidence under development

ISO 27038 Specification for digital redaction under development

ISO 27039 Selection, deployment and operations of intrusion detection systems under development

ISO 27040 Storage security under development

ISO 27041 Guidance on assuring suitability and adequacy of investigation methods under development

ISO 27042 Guidelines for the analysis and interpretation of digital evidence under development

ISO 27043 Investigation principles and processes under development

G. DISTERER

100

Figure 5. Interrelations within the ISO 27 K family of standards [9].

according to ISO 27001 is also to be expected.

REFERENCES

[1] E. Humphreys, "Information Security Management Sys-

tem Standards," Datenschutz und Datensicherheit , Vol.

35, No. 1, 2011, pp. 7-11.

doi:10.1007/s11623-011-0004-3

[2] BSI, "IT-Sicherheitsmanagement und IT-Grundschutz,

BSI-Standards zur IT-Sicherheit," Köln, 2005.

[3] C. Pelnekar, "Planning fo r and Implem enting ISO

27001," ISACA Journal , Vol. 4, No. 4, 2011, pp. 1-8.

[4] ISO/Nielsen, "The ISO Survey of Certifications," Inter-

national Organization for Standardization ISO, Geneve,

2011.

[5] Deloitte, "Financial Services Global Security Study,"

Deloitte, London, 2010.

[6] G. Disterer, "Zertifizierung der IT Nach ISO 20000,"

Wirtschaftsinformatik, Vol. 51, No. 6, 2009, pp. 530-534.

[7] M. Winniford, S. Conger and L. Erickson-Harris, "Con-

fusion in the Ranks," Information Systems Management ,

Vol. 26, No. 2, 2009, pp. 153-163.

doi:10.1080/10580530902797532

[8] ISO 27001, "Information Technology, Security Tech-

niques, Information Security Management Systems, Re-

quirements," International Organization for Standardiza-

tion ISO, Geneve, 2005.

[9] ISO 27000, "Information Technology, Security Tech-

niques, Information Security Management Systems,

Overview and Vocabulary," International Organization

for Standardization ISO, Geneve, 2009.

[10] Y. Barlette and V. Fomin, "E xploring the suitability of IS

Security Management Standards for SMEs," In: R. H.

Sprague, Ed., Proceeding of 41st Hawaii International

Conference on System Sciences ( HICSS), Los Alamitos,

2008, pp. 308- 317.

[11] ISO 27002, "Information Technology, Security Techni-

ques, Code of Practice for Information Security Manage-

ment," International Organization for Standardization ISO,

Geneve, 2005.

[12] A. Teubner and T. Feller, "I nformationstechnologie, Go-

vernance und Compliance," Wirtschaftsinformatik , Vol.

50, No. 5, 2008, pp. 400-407.

doi:10.1007/s11576-008-0081-6

[13] R. Richardson, "CSI Computer Crime and Security Sur-

vey," Computer Security Institute and Federal Bureau of

Investigation, Washington, 2008.

[14] J. D'Arcy and A. Hovav, "Det erring internal information

systems misuse," Communications of the ACM , Vol. 50,

No. 10, 2007, pp. 113-117.

doi:10.1145/1290958.1290971

[15] "ISO IT Security Techniques," 8 August 2012.

www.iso.org

Copyright © 2013 SciRes. JIS

... The ISO/IEC 27000-series [15], a trendy for records control protection systems, presents pointers for growing one. ISA99/IEC 62443 [16] is an association with present day computerization and manages frameworks. ...

  • B Lakshmi Prasanna
  • M SaidiReddy

Because of the growing frequency sophistication, and severity of cyber security attacks, all businesses should ensure that cyber security risk is properly addressed in their enterprise risk management (ERM) programs. Risk Management, agreeing with the NIST Guide 8286 is the arrangement of "composed exercises to direct and control an association concerning risk". NISTIR 8286 characterizes a system and framework for hazard the executives. In any case, executing this norm without an in-depth plan can turn into a risk on associations. This paper provides a capability maturity model for risk assessment for threat intelligence using a risk register. This model helps the organization as reference and set clear path to survey risk assessments in accordance with latest threats.

... Information security management (ISM) is increasingly becoming an important part of risk management for IT managers (Disterer 2013, Kwon et al. 2013. ISM is the intricate process of ensuring confidentiality, integrity, and availability of information assets through the systematic management of organizational processes, timely implementation of information security policy, effective management of enterprise information architecture and IT infrastructure, adequate employment of qualified IT and security personnel, optimal investment in IT and security resources, and active cultivation of a security-aware culture among employees (Soomro et al. 2016, Choobineh et al. 2007). ...

  • Thomas Smith
  • Amanuel Tadesse Amanuel Tadesse
  • Nishani Vincent

The exponential rate of increase in IT security breach incidents has led governments, regulators, and practitioners to respond by introducing standards and frameworks for the disclosure and management of organizational cybersecurity risk exposure. Cybersecurity, which is a part of IT risk management, is affected by the capability and the ability of senior leadership responsible for IT-related decisions. This paper uses hand-collected data related to the Chief Information Officer (CIO) for S&P 500 firms and explores whether the presence of a CIO role, human capital characteristics of the CIO, and structural capital characteristics of the firm and the CIO are related to a firm's cybersecurity risk exposure. This study finds that firms disclosing the presence of a CIO are more likely to be breached, even after matching on the likelihood of a breach and controlling for the likelihood that a firm would choose to disclose a CIO. This study also finds predictable variations in the likelihood of a breach among CIOs based on various human capital dimensions (including past technology experience, external board memberships, firm tenure, and CIO tenure) and structural capital dimensions (including a recognized commitment to IT and charging the CIO with multiple responsibilities). Finally, this study finds evidence that the observed associations depend on both the source of the breach (external vs. internal) as well as the type of data compromised by the breach (e.g. financial, personal, etc.). The results of this study contribute to the growing body of academic breach literature, while also informing practitioners as they evaluate the costs and benefits of various methods for combating breaches.

... The standards describe the control objectives, required security controls and guidelines. The ISO standards are widely used as certifications for companies to verify the security of their information systems and promote customer's trust [13]. The National Institute for Standards and Technology (NIST) cybersecurity framework also offers guidance to facilitate risk management within specific organisations [14]. ...

Security is a top concern in digital infrastructure and there is a basic need to assess the level of security ensured for any given application. To accommodate this requirement, we propose a new risk assessment system. Our system identifies threats of an application workflow, computes the severity weights with the modified Microsoft STRIDE/DREAD model and estimates the final risk exposure after applying security countermeasures in the available digital infrastructures. This allows potential customers to rank these infrastructures in terms of security for their own specific use cases. We additionally present a method to validate the stability and resolution of our ranking system with respect to subjective choices of the DREAD model threat rating parameters. Our results show that our system is stable against unavoidable subjective choices of the DREAD model parameters for a specific use case, with a rank correlation higher than 0.93 and normalised mean square error lower than 0.05.

... Cybersecurity aims to protect equipment, data, people, and operations from malicious and non-malicious actors through the implementation of measures to regulate control access [27]. A cyberattack is an attempt to destroy, expose, alter, disable, steal, gain unauthorized access to, or make unauthorized use of an asset [28]. Railways have been exposed to and targeted by various cyber-attacks and their impact has been discussed in the literature [29][30][31]. ...

The railway is a complex technical system of systems in a multi-stakeholder environment. The implementation of digital technologies is essential for achieving operational excellence and addressing stakeholders' needs and requirements in relation to the railways. Digitalization is highly dependent on an appropriate digital infrastructure provided through proper information logistics, whereas cybersecurity is critical for the overall security and safety of the railway systems. However, it is important to understand the various issues and challenges presented by governance, business, and technical requirements. Hence, this paper is the first link in the chain to explore, understand, and address such requirements. The purpose of this paper is to identify aspects of distributed ledgers and to provide a taxonomy of issues and challenges to develop a secure and resilient data sharing framework for railway stakeholders.

... Through the application of the different standards, it is possible to recommend the best information security practices preserving the confidentiality and integrity of the data in any university, for which the ISO / IEC 27002 security standard is taken as a reference, and where a series of guidelines is defined to apply and manage controls, taking into account the risk analysis within the university [45]. Table 3 shows the domains and their characteristics that are considered in the university's risk analysis, aligned to ISO 27002. ...

  • William Villegas William Villegas
  • Ivan Ortiz-Garces
  • Santiago Sánchez-Viteri

Currently, society is going through a health event with devastating results. In their desire to control the 2019 coronavirus disease, large organizations have turned over the execution of their activities to the use of information technology. These tools, adapted to the use of the Internet, have been presented as an effective solution to the measures implemented by the majority of nations where quarantines are generalized. However, the solution given by information technologies has several disadvantages that must be solved. The most important in this regard is with the serious security incidents that exist, where many organizations have been compromised and their data has been exposed. As a solution, this work proposes the design of a guide that allows for the implementation of a computer incident response team on a university campus. Universities are optimal environments for the generation of new technologies; they also serve as the ideal test bed for the generation of security policies and new treatments for incidents in an organization. In addition, with the implementation of the computer incident response team in a university, it is proposed to be part of a response group to any security incident at the national level.

... With its approach of customer orientation and the experience gained from best practice, it is considered internationally as a de facto standard without auditability. That's why, ITIL should be supplemented by ISO/IEC 20000 [10] for IT service management and ISO 27000 [11] for IT security. A further, supplementary framework is FitSM [12], which offers a multiple checklists for a quick documentation. ...

Metadata are like the steam engine of the 21st century, driving businesses and offer multiple enhancements. Nevertheless, many companies are unaware that these data can be used efficiently to improve their own operation. This is where the Enterprise Architecture Framework comes in. It empowers an organisation to get a clear view of their business, application, technical and physical layer. This modelling approach is an established method for organizations to take a deeper look into their structure and processes. The development of such models requires a great deal of effort, is carried out manually by interviewing stakeholders and requires continuous maintenance. Our new approach enables the automated mining of Enterprise Architecture models. The system uses common technologies to collect the metadata based on network traffic, log files and other information in an organisation. Based on this, the new approach generates EA models with the desired views points. Furthermore, a rule and knowledge-based reasoning is used to obtain a holistic overview. This offers a strategic decision support from business structure over process design up to planning the appropriate support technology. Therefore, it forms the base for organisations to act in an agile way. The modelling can be performed in different modelling languages, including ArchiMate and the Nato Architecture Framework (NAF). The designed approach is already evaluated on a small company with multiple services and an infrastructure with several nodes.

... With its approach of customer orientation and the experience gained from best practice, it is considered internationally as a de facto standard without auditability. That's why, ITIL should be supplemented by ISO/IEC 20000 [10] for IT service management and ISO 27000 [11] for IT security. A further, supplementary framework is FitSM [12], which offers a multiple checklists for a quick documentation. ...

Metadata are like the steam engine of the 21st century, driving businesses and offer multiple enhancements. Nevertheless, many companies are unaware that these data can be used efficiently to improve their own operation. This is where the Enterprise Architecture Framework comes in. It empowers an organisation to get a clear view of their business, application, technical and physical layer. This modelling approach is an established method for organizations to take a deeper look into their structure and processes. The development of such models requires a great deal of effort, is carried out manually by interviewing stakeholders and requires continuous maintenance. Our new approach enables the automated mining of Enterprise Architecture models. The system uses common technologies to collect the metadata based on network traffic, log files and other information in an organisation. Based on this, the new approach generates EA models with the desired views points. Furthermore, a rule and knowledge-based reasoning is used to obtain a holistic overview. This offers a strategic decision support from business structure over process design up to planning the appropriate support technology. Therefore, it forms the base for organisations to act in an agile way. The modelling can be performed in different modelling languages, including ArchiMate and the Nato Architecture Framework (NAF). The designed approach is already evaluated on a small company with multiple services and an infrastructure with several nodes. Index Terms-Enterprise Architecture, Business Modelling, Model Generator, Model Mining I. MOTIVATION FOR ENTERPRISE ARCHITECTURE Mastering IT landscapes that have grown over many years with their often complex structures requires a systematic approach for further development. Due to the ever shorter innovation cycles, the alignment of the business and IT need to be sufficient flexible. In addition, processes must be adapted to new conditions and should be optimized continuously. Especially, the adaptation of these in the course of digital-ization requires a high degree of transparency and scalability. It is unreasonable for an existing company to reinvent itself completely. Incremental changes are in most cases a more resource efficient tactic. The established supporting toolkit for this problem is Enterprise Architecture. It provides detailed views form different hierarchy levels and several perspectives. These range from top-level corporate management to IT administration at the lowest level. Established views are business , application and technical, whereas these are connected with each other. It thus forms the basis for a overarching communication and provides a continuous control mechanism. In the end, it leads to optimized processes and improved business with reduced costs. The problem lies in the high effort of manually creating the corresponding documentation. At present, Enterprise Architecture models are created by hand. It is carried out manually by interviewing stakeholders and requires continuous maintenance. Furthermore, this usually disturbs the employees during their work. This leads often to obsolete models and missing details. These do not reflect the current status when the IT landscape changes. Fortunately, there is a lot of data available within a company from various sources that can be used to generate such models. The typical challenge with the current manual and the new automatic generation approach is visualized in Figure 1. Fig. 1. Typical situation of an enterprise architect expert. The objective of our approach is the automated creation of Enterprise Architecture models based on captured information from a company's existing IT infrastructure. The data mining is done autonomously, using different sources such as network data, log files and process documentation. These data are used for the automated creation and maintenance of enterprise architecture models representing the companies business. The collection of IT-relevant information and process-related activities not only leads to enormous time savings, it also ensures a higher quality of the resulting models. The advantage lies in the evaluation of live operating data that has not already been misinterpreted or aggregated. This can be the case because enterprise architects are usually not involved in the technical aspects of the projects. Therefore, they rely on the input from the individual departments. As a result, these models are created which faithfully depict the current company events in detail, enabling targeted management, controlling, and optimization of the business IT and processes. The generated models can be mapped to different modelling languages or frameworks. ArchiMate and NATO Architecture Framework (NAF) are mentioned here as two most common targeted enterprise architecture frameworks of more than 50 [1].

... The tool used for this survey was 1KA, an online survey portal run by the Faculty of Social Sciences at the University of Ljubljana. Questions used in the survey were adapted from previous works on standards (Alič, 2013;Buttle, 1997;Cots, 2014;da Silva Leite et al., 2014;Disterer, 2012;Disterer, 2013), best practices (White & Fortune, 2002;Cater-Steel et al., 2005;Groznik et al., 2010;Iden, 2010;itSMF International, 2013;Ahmad & Shamsudin, 2013;Mangalaraj et al., 2014) and codes of ethics (Koehler & Pemberton, 2000;Pivec, 2002). The questionnaire was divided into three sections. ...

... Problems related to information security often receive less attention, while they are the most crucial part of the information technology application. The increased internal data transmission and utilization between organizations on an open network will increase the risks of the information being exposed [1]. Information security is defined as a process to protect information and information assets and keep the confidentiality, integrity, and availability of information [2]. ...

  • Andeka Rocky Tanaamah
  • Friska Juliana Indira

IT security management is essential for organizations to notice the occurring risks and opportunities because they will profoundly affect the ongoing business processes within the organization. The Satya Wacana Academic Information System, more often called SIASAT, is an IT component playing an essential role in running core business processes at Satya Wacana Christian University under the control of the Information Systems and Technology Bureau. At this time, the implementation of SIASAT has been going well, but there are still some obstacles. Lack of human resources is one of the findings and one it becomes of the most significant risks as it affects the use of infrastructure and information security. This research was conducted using the international standard ISO/IEC 27001:2013, prioritizing information security by taking a planning clause focusing on risk assessment. From the results of this study, there were nine recommendations given. Some of which were the most important, i.e., creating separated standard operating procedure documents for SIASAT, which previously were still affiliated with the Academic Administration Bureau; distributing job descriptions; and providing clear and documented access rights for everyone. It is expected that this research can reduce the occurring risks and can be considered for establishing improvements to enhance academic services in the future.

  • Universidad Espíritu Santo
  • Luis Alberto Puma Luis Alberto Puma

The globalization of information technology worldwide leads Public Institutions of Higher Education of the Republic of Ecuador to protect the security of information, of their information assets through audits on web servers. The importance of evaluating the logical security of these servers lies in the relationship of information security, the analysis and the selection of standards that allow an alignment in the security controls and their validation techniques through reliable and relevant instruments. The objective of this research is to design an instrument that allows auditing servers with web applications based on the ISO 27002: 2013 standard. For this study a descriptive qualitative research was considered that would reflect the human attitude towards the use and control of information security, information asset security and executive decrees that led to the analysis of ISO 27002: 2013 and NIST 800- 53 R4. An instrument with 82 items is created with a validity and reliability that is provided by the focus group and the judgment of experts, which allows to achieve corrective plans for web servers, their vulnerabilities and the adoption of security measures for HEIs, avoiding economic losses or delay in the delivery of computer services which could lead to deterioration of the organization's.

In this paper we examine the adequacy of IS security standards to the needs of SMEs. Using the findings of literature review, we identify general criticism for the security standards. Further, we benchmark the recently published ISO 27001 IS security standard to ISO 9000 standard - a similar standard with a 20 years history - to develop expectations of how the future adoption of the recently introduced ISO 27001 standard can be fostered. We suggest, among other, that the legislative environment can play a crucial role for further growth of security standards adoption.

User awareness of security policies, security-awareness programs, computer monitoring, and preventive security software and their effect on user intentions regarding information systems (IS) misuse are examined. Each of these security countermeasures appears to significantly reduce users' IS misuse intentions. Managers consider IS security a preventive rather than a deterrent function. A combined proactive and preventive approach to security that deters users from IS misuse should include policy statements and guidelines for appropriate use of IS resources. It should also have way to inform and educate users on what constitutes legitimate use of IS resources and the consequences of illegitimate use. Security-awareness education and training is effective at deterring IS misuse and that monitoring end-user computer activity has also deterrent effect.

  • Edward Humphreys

This article presents ISO's most successful information security standard ISO/IEC 27001 together with the other standards in the family of information security standards — the socalled ISO/IEC 2700x family of information security management system (ISMS) standards and guidelines. We shall take a brief look at the history and progress of these standards, where they originated from and how became the common language of organizations around the world for engaging in business securely. We shall take a tour through the different types of standard at are included in the ISMS family and how the relate and fit together and we will finally conclude with a short presentation of ISMS third party certification. The material used in this article has been derived directly from the many articles and books by Prof. Humphreys on the ISO/IEC 2700x ISMS family and they are implemented and applied in practice in business, commerce and government sectors.

  • Georg Disterer Georg Disterer

Seit Ende des Jahres 2005 existiert für das IT-Service-Management (ITSM) die internationale Norm ISO 20000 als Standard für die Leistungserbringung von IT-Dienstleistungen. Mittlerweile steigt die Anzahl der Anbieter von IT-Dienstleistungen, die sich einem Zertifizierungsverfahren nach ISO 20000 unterziehen, um damit einen Nachweis ihrer Konformität mit dem Standard zu erhalten und diesen gegenüber den Kunden als Qualitätszertifikat zu führen. Ursache dafür ist die steigende Bedeutung des Einsatzes von Informationstechnik (IT) zur Unterstützung der Geschäftsprozesse und der Geschäftsabwicklung vieler Unternehmen. Dabei nehmen IT-Abteilungen der Unternehmen nicht mehr per se eine Monopolstellung für die Leistungserbringung von IT-Dienstleistungen ein, sondern die Beziehungen zwischen Fachabteilungen und IT-Abteilungen werden als Kunden-/Lieferantenbeziehungen angesehen, die (auch) Markt- und Wettbewerbsmechanismen unterliegen. Somit müssen IT-Abteilungen zunehmend als IT-Anbieter kosten- und leistungsorientiert agieren. Für das IT-Service-Management, d. h. für die Planung, Steuerung und Kontrolle der Leistungserbringung von IT-Dienstleistungen, wird daher unter dem Schlagwort der „Industrialisierung der IT" [...]angestrebt, wesentliche Prinzipien und Methoden der industriellen Fertigung umzusetzen.

  • Alexander Teubner
  • Tom Feller Tom Feller

Zusammenfassung In dem Beitrag werden die Ergebnisse einer Web-Recherche zu den Themen Governance und Compliance in Zusammenhang mit dem Einsatz von Informationstechnologie vorgestellt. Hierbei zeigt sich, dass die Informationstechnologie eine doppelte Rolle einnimmt. Sie tritt zum einen als Instrument zur Realisierung der betrieblichen Governance und Compliance in Erscheinung. Zum anderen ist die IT auch ein wesentlicher Gegenstand von Governance und Compliance, sodass sich die eigenständigen Arbeitsfelder „IT-Governance" und „IT-Compliance" etabliert haben. Da zwischen Governance und Compliance enge Bezüge bestehen, wird in der Praxis oft auf eine klare Positionierung verzichtet. Dies gilt für die Beratungsangebote von IT-Dienstleistern ebenso wie für das Angebot von Softwarewerkzeugen. Letztere werden i. d. R. unspezifisch als Governance-Risk-Compliance-Software bezeichnet. Die duale Rolle der IT und vor allem die unpräzise und tendenziell inflationäre Verwendung der Begriffe „Governance" und „Compliance" erschweren die thematische Ordnung von Inhalten auf dem Word Wide Web erheblich.

IT-Sicherheitsmanagement und IT-Grundschutz, BSI-Standards zur IT-Sicherheit

BSI, "IT-Sicherheitsmanagement und IT-Grundschutz, BSI-Standards zur IT-Sicherheit," Köln, 2005.

Planning for and Implementing ISO 27001

  • C Pelnekar

C. Pelnekar, "Planning for and Implementing ISO 27001," ISACA Journal, Vol. 4, No. 4, 2011, pp. 1-8.

Financial Services Global Security Study

  • Deloitte

Deloitte, "Financial Services Global Security Study," Deloitte, London, 2010.

  • M Winniford
  • S Conger
  • L Erickson-Harris

M. Winniford, S. Conger and L. Erickson-Harris, "Confusion in the Ranks," Information Systems Management, Vol. 26, No. 2, 2009, pp. 153-163. doi:10.1080/10580530902797532