IEC International Information Security Standard ITMS 535 Fall 2012

2012 ISO/IEC 27001 International Information Security Standard ITMS 535 Fall 2012 This paper will discuss the development, contents, and implementati...
Author: Jonah Mathews
8 downloads 0 Views 920KB Size
2012

ISO/IEC 27001 International Information Security Standard ITMS 535 Fall 2012 This paper will discuss the development, contents, and implementation of the ISO 27001 International Information Security Standard

Kostantinos Sekalias A20263730 Illinois Institute of Technology 12/6/2012

Table of Contents Introduction ................................................................................................................................................... 3 ISO 27001:2005 Review ............................................................................................................................... 4 ISO 27001 High Level .................................................................................................................................. 5 ISO 27001 Detail Level ................................................................................................................................ 7 ISO 27001 mappings to other standards ..................................................................................................... 13 The ISO 27001 Certification Process.......................................................................................................... 14 Conclusion .................................................................................................................................................. 18 References ................................................................................................................................................... 19

2 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Introduction This paper will discuss "what it means to have data in an ISO/IEC 27001:2005 Data Center", and the activities involved in the processes that initiate, control, and manage this certification. Additionally, the benefits of maintaining the ISO 27001 certification will be discussed; and the need for upper management support throughout the entire process. ISO (International Organization for Standardization) is the world’s largest developer of voluntary International Standards and these standards are developed through a global consensus. ISO has published over 19,000 International Standards attempting to cover aspects of technology and business. [1] An ISO standard is developed by a panel of experts, within a technical committee. Once the need for a standard has been established, these experts meet to discuss and negotiate a draft standard. As soon as a draft has been developed it is shared with ISO’s members who are asked to comment and vote on it.

ISO/IEC 27001:2005 applies to many differing types of organizations and specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System (ISMS) within the perspective of an organization's accepted business risks. It specifies requirements for the implementation of the security controls that are customizable to the needs of organizations or departments within. The standard has been designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. There will also be an exploration of the adoption of an ISMS from a standpoint of a strategic decision of an organization's management to satisfy security requirements, controls used, and ensure that the adopted model is scalable over time. The tools developed to comply with this standard will provide a documented means to understanding an organization's information security requirements, managing risks via controls, monitor/review control performance, and to continually improve these tools for efficiency and applicability.

3 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

ISO 27001:2005 Review The abundance of threats to electronic information and the growing collection of regulatory requirements that relate to information protection has significantly increased over the past ten years. The ISO27001 standard is valuable in demonstrating compliance with laws such as SOX, HIPAA, GLBA, PIPEDA, and so on. A fundamental aspect of ISMS is the protection of the information as it relates to availability, confidentiality and integrity of an organization's data. This is the driving focus of this standard which provides a number of benefits to an organization such as: 

Formulation of security requirements and objectives.



Ensuring that security risks are cost effectively managed.



Ensuring the compliance with laws and regulations.



The implementation and management of controls to ensure that the specific security objectives of an organization are met.



Identification and clarification of existing information security management processes.



To determine the status of information security management activities.



To determine the degree of compliance with the policies, directives and standards adopted by an organization.



To provide relevant information about security policies, directives, standards and procedures to trading partners and other organizations with whom they interact for operational or commercial reasons.



Implementation of business-enabling information security.



To provide relevant information about information security to customers.

The need for the ISO 27001 standard was recognized as a natural progression from BS7799-2 in 2005. BS7799 was intended as a technology-neutral, vendor-neutral management system that would enable an organization's management to assure itself that its information security measures and arrangements were effective. Compatibility with other ISO standards such as ISO9001 and ISO14001 are encouraged to enable organizations to develop management systems that integrate the requirements of

4 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

each of the management standards that the organization is using and eliminate redundant systems between standards were applicable. The ISO organizations stamp of approval can provide customer reassurance and a competitive advantage to the certified body.

ISO 27001 High Level An organization's ISMS in compliance with ISO 27001 will need to adopt a process approach that emphasizes the importance of understanding an organizations information security requirements, implementing controls for risk management, monitoring the ISMS effectiveness, and commit to continual improvements of ISMS. Figure 1 ( PDCA model ), the "Plan-Do-Check-Act" (PDCA) model adopted within the standard provides a robust model for implementing the principles that govern risk assessment, security design/implementation, and security management/reassessment.

Figure 1 ( PDCA model )

In more detail, the PDCA model is designed to guide activities throughout the certification process and can be further explained with the following definitions: 

Plan - Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving information security to deliver results in accordance with an organization's overall policies and objectives.



Do - Implement and operate the ISMS policy, controls, processes and procedures. 5

Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012



Check - Monitor and Review the ISMS, by assessing and measuring process performance against the ISMS policy, objectives, and practical experience to report the results to management for review.



Act - Maintain and improve the ISMS, by taking corrective/preventive actions to achieve continual improvement of the ISMS.

An organization's compliance will need to be demonstrated through documentation that will include records of management decisions that are traceable back to the established policies and that these recorded results are reproducible if audited. The ISMS documentation will need to include ISMS policy and objectives, scope, procedures and controls, risk assessment method/report, and a risk treatment plan. In addition, the organization will need a description of how to measure the effectiveness of any implemented controls and provide the Statement of Applicability. When it comes to the area of "Controlled Documents", there will need to be a method of document establishment and protection that ensures the validity and trust of the ISMS. The organization's management is primarily responsible for this document procedure and it will need to include methods of: 

Document approval for adequacy prior to use.



Review, update, and re-approval of documents as necessary.



Ensuring that relevant versions of these documents are readily available for use.



Ensuring that documents are identifiable.



Ensuring that documents are transferred, stored, and disposed of in accordance with the procedures applicable to their classification.



Ensuring that external documents are identified.



Ensuring a controlled distribution of any documents.



Preventing the unintended use of obsolete documents.

The "Control of Records" must also be established and maintained to provide evidence of conformity to requirements and the effective operation of the ISMS in such a way that they remain legible, readily identifiable, and properly stored.

6 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Training, awareness and competence plays a big role in the implementation and maintenance of this standard in a way that an organization must ensure that all personnel who are assigned responsibilities defined in the ISMS are competent to perform the required tasks. This can be achieved through management's commitment to the following: 

Determining the necessary competencies for work effecting the ISMS.



Providing training or employing personnel with existing competencies in these areas.



Maintaining records of education, training, skills, experience and qualifications that effect the ISMS.

ISO 27001 Detail Level The ISO 27001 standard is divided into sections that explain the ISMS framework and Annex attachments that assist in the implementation of control objectives, methods for correlation to the Organization for Economic Co-operation and Development (OECD) guidelines for ISMS, and the correspondence between ISO 9001:2000/ISO 14001:2004. Much of section 0 - 2 of the ISO 27001 standard has been addressed above so this portion of the paper will address sections 3-8 and the Annex portions of the standard. ISO 27001, Section 3 - Terms and definitions This section describes the terms and definitions that are used throughout the document. It assists the readability of the standard by providing a level of context of a word or phrase used throughout the document. An example would be the use of the phrase "residual risk" which can stand for a number of things if not explained. By referencing section 3 of the ISO 27001 standard, one would know that this phrase is specific to "the risk remaining after a risk treatment". ISO 27001, Section 4 - Information security management system This section is the work horse of the document and provides the targeted organization the general requirements of establishing and managing the ISMS. It will provide a solid guide to an organization that is in the infancy of a compliant ISMS and also a means for improving an existing system. The following sub-sections include:     

Section 4.1 Section 4.2 Section 4.2.1 Section 4.2.2 Section 4.2.3 -

General requirements Establishing and managing the ISMS Establishing the ISMS Implement and operate the ISMS Monitor and review the ISMS 7

Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

    

Section 4.2.4 Section 4.3 Section 4.3.1 Section 4.3.2 Section 4.3.3 -

Maintain and improve the ISMS Documentation requirements General Control of documents Control of records

ISO 27001, Section 5 - Management responsibility Because of the level of diligence and dedication needed to implement and maintain a compliant ISMS, a targeted organization's upper management involvement is a major consideration for a successful effort. Section 5 of ISO 27001 address this reality of managements portion of the process with the following quote from the standard as an example of the clear mention of management's commitment. "Management shall provide evidence of its commitment to the establishment, implementation, operation, monitoring, review, maintenance and improvement of the ISMS."

The following sub-sections include:    

Section 5.1 Section 5.2 Section 5.2.1 Section 5.2.2 -

Management commitment Resource Management Provision of resources Training, awareness and competence

ISO 27001, Section 6 - Internal ISMS audits This section explains the need for internal audits of the ISMS at planned and consistent intervals to determine the conformity and performance of the system. The audit's criteria, scope frequency and methods shall be defined prior to the audit, and the auditor shall exercise objectivity and observe the results impartially during and after the audit. Auditors shall avoid any conflicts of interests with the standard explicitly stating that "Auditors shall not audit their own work". ISO 19011:2002 is referenced in this section as an additional resource for carrying out the internal audit. ISO 27001, Section 7 - Management review of the ISMS This section explains the responsibility of upper management's review of the entire ISMS at planned intervals (at least once a year), and the review includes identifying opportunities for improvement and adjustment of the ISMS policy to better align with the business objectives of the organization. The following sub-sections include:   

Section 7.1 Section 7.2 Section 7.3 -

General Review input Review output

8 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

ISO 27001, Section 8 - ISMS improvement This section explains the responsibility of improving the ISMS on a continual basis to ensure that effectiveness is relevant and that corrective actions to nonconformities are implemented in a timely manner. The following sub-sections include:   

Section 8.1 Section 8.2 Section 8.3 -

Continual improvement Corrective action Preventative action

ISO 27001, Annex A - Control objectives and controls This section contains the controls objectives used when designing the Statement of Applicability for an organization in conjunction with the results from a risk assessment. Annex A has 11 major areas containing a total of 133 total controls available for compliance. Each control must be considered and a decision made on whether they are applicable to the ISMS scope. The following naming convention used within the standard is hierarchical and included in table-1 shown below.

9 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

ISO/IEC 27001 (Annex A) CONTROLS A.5 Security Policy A.5.1 Information security policy A.5.1.1 Information security policy document A.5.1.2 Review of the information security policy A.6 Organization of information security A.6.1 Internal A.6.1.1 Management commitment to information security A.6.1.2 Information security coordination A.6.1.3 Allocation of information security responsibilities A.6.1.4 Authorization process for information processing facilities A.6.1.5 Confidentiality agreements A.6.1.6 Contact with authorities A.6.1.7 Contact with special interest groups A.6.1.8 Independent review of information security A.6.2 External Parties A.6.2.1 Identification of risks related to external parties A.6.2.2 Addressing security when dealing with customers A.6.2.3 Addressing security in third party agreements A.7 Asset Management A.7.1 Responsibility for assets A.7.1.1 Inventory of assets A.7.1.2 Ownership of assets A.7.1.3 Acceptable use of assets A.7.2 Information Classification A.7.2.1 Classification Guidelines A.7.2.2 Information labeling and handling A.8 Human Resources Security A.8.1 Prior to Employment A.8.1.1 Roles and Responsibilities A.8.1.2 Screening A.8.1.3 Terms and conditions of employment A.8.2 During employment A.8.2.1 Management responsibilities A.8.2.2 Awareness, education, and training A.8.2.3 Disciplinary process A.8.3 Termination or change of employment A.8.3.1 Termination responsibilities A.8.3.2 Return of assets A.8.3.3 Removal of access rights A.9 Physical and environmental security A.9.1 Secure areas A.9.1.1 Physical security perimeter A.9.1.2 Physical entry controls A.9.1.3 Securing offices, rooms, facilities A.9.1.4 Protecting against external and environmental threats A.9.1.5 Working in secure areas A.9.1.6 Public access, delivery and loading areas A.9.2 Equipment security A.9.2.1 Equipment siting and protection A.9.2.2 Supporting utilities A.9.2.3 Cabling security A.9.2.4 Equipment maintenance A.9.2.5 Security of equipment off-premises A.9.2.6 Secure disposal or re-use of equipment A.9.2.7 Removal of property A.10 Communications and operations management A.10.1 Operational procedures and responsibilities A.10.1.1 Documented operating procedures A.10.1.2 Change management A.10.1.3 Segregation of duties A.10.1.4 Separation of development, test and operational facilities

A.10.2 Third party service delivery management A.10.2.1 Service delivery A.10.2.2 Monitoring and review of third party services A.10.2.3 Managing changes to third party services A.10.3 System planning and acceptance A.10.3.1 Capacity management A.10.3.2 System acceptance A.10.4 Protection against malicious and mobile code A.10.4.1 Controls against malicious code A.10.4.2 Controls against mobile code A.10.5 Back-up A.10.5.1 Information back-up A.10.6 Network security management A.10.6.1 Network controls A.10.6.2 Security of network services A.10.7 Media handling A.10.7.1 Management of removable media A.10.7.2 Disposal of media A.10.7.3 Information handling procedures A.10.7.4 Security of system documentation A.10.8 Exchange of information A.10.8.1 Information exchange policies and procedures A.10.8.2 Exchange agreements A.10.8.3 Physical media in transit A.10.8.4 Electronic messaging A.10.8.5 Business information systems A.10.9 Electronic commerce services A.10.9.1 Electronic commerce A.10.9.2 On-line transactions A.10.9.3 Publicly available information A.10.10 Monitoring A.10.10.1 Audit logging A.10.10.2 Monitoring system use A.10.10.3 Protection of log information A.10.10.4 Administrator and operator logs A.10.10.5 Fault logging A.10.10.6 Clock synchronization A.11 Access Control A.11.1 Business requirement for access control A.11.1.1 Access control policy A.11.2 User access management A.11.2.1 User registration A.11.2.2 Privilege management A.11.2.3 User password management A.11.2.4 Review of user access rights A 11.3 User responsibilities A.11.3.1 Password use A.11.3.2 Unattended user equipment A.11.3.3 Clear desk and clear screen policy A.11.4 Network access control A.11.4.1 Policy on use of network services A.11.4.2 User authentication for external connections A.11.4.3 Equipment identification in networks A.11.4.4 Remote diagnostic and configuration port protection A.11.4.5 Segregation in networks A.11.4.6 Network connection control A.11.4.7 Network routing control A 11.5 Operating system access control A.11.5.1 Secure log-on procedures A.11.5.2 User identification and authentication A.11.5.3 Password management system A.11.5.4 Use of system utilities A.11.5.5 Session time-out A.11.5.6 Limitation of connection time A.11.6 Application and information access control

A.11.6.1 Information access restriction A.11.6.2 Sensitive system isolation A.11.7 Mobile computing and teleworking A.11.7.1 Mobile computing and communications A.11.7.2 Teleworking A.12 Information systems acquisition, development and maintenance A.12.1 Security requirements of information systems A.12.1.1 Security requirements analysis and specification A.12.2 Correct processing in applications A.12.2.1 Input data validation A.12.2.2 Control of internal processing A.12.2.3 Message integrity A.12.2.4 Output data validation A.12.3 Cryptographic controls A.12.3.1 Policy on the use of cryptographic controls A.12.3.2 Key management A.12.4 Security of system files A.12.4.1 Control of operational software A.12.4.2 Protection of system test data A.12.4.3 Access control to program source code A.12.5 Security in development and support processes A.12.5.1 Change control procedures A.12.5.2 Technical review of applications after operating system changes A.12.5.3 Restrictions on changes to software packages A.12.5.4 Information leakage A.12.5.5 Outsourced software development A.12.6 Technical Vulnerability Management A.12.6.1 Control of technical vulnerabilities A.13 Information security incident management A.13.1 Reporting information security events and weaknesses A.13.1.1 Reporting information security events A.13.1.2 Reporting security weaknesses A.13.2 Management of information security incidents and improvements A.13.2.1 Responsibilities and procedures A.13.2.2 Learning from information security incidents A.13.2.3 Collection of evidence A.14 Business continuity management A.14.1 Information security aspects of business continuity management A.14.1.1 Including information security in the business continuity management process A.14.1.2 Business continuity and risk assessment A.14.1.3 Developing and implementing continuity plans including information security A.14.1.4 Business continuity planning framework A.14.1.5 Testing, maintaining and reassessing business continuity plans A.15 Compliance A.15.1 Compliance with legal requirements A.15.1.1 Identification of applicable legislation A.15.1.2 Intellectual property rights (IPR) A.15.1.3 Protection of organizational records A.15.1.4 Data protection and privacy of personal information A.15.1.5 Prevention of misuse of information processing facilities A.15.1.6 Regulation of cryptographic controls A.15.2 Compliance with security policies and standards, and technical compliance A.15.2.1 Compliance with security policies and standards

A.15.2.2 Technical compliance checking A.15.3 Information systems audit considerations A.15.3.1 Information systems audit controls A.15.3.2 Protection of information systems audit tools

Table 1 (ISO 27001:2005 Annex A)

11 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

ISO 27001, Annex B - OECD principles and ISO 27001:2005 Annex B contains a table briefly showing which parts of this standard satisfy 7 key principles laid out in the OECD Guidelines for the Security of Information Systems and Networks. The table maps out the OECD principle to a corresponding PDCA phase of the ISMS process as follows:

OCED principle

ISMS process and PDCA phase

Awareness Participants should be aware of the need for security

This principle maps to sections 4.2.2 and 5.2.2.

of information systems and networks and what they

Part of the DO phase.

can do to enhance security.

Responsibility

This principle maps to sections 4.2.2 and 5.1.

All participants are responsible for the security of information systems and networks.

Part of the DO phase.

Response

This principle maps to sections 4.2.3, 6-7.3

Participants should act in a timely and co-operative

Part of the Check phase.

manner to prevent, detect and respond to security

Also maps to sections 4.2.3 and 8.1 - 8.3.

incidents.

Part of the Plan and ACT phases

Risk Assessment

This principle maps to sections 4.2.1, 4.2.3 and 6 - 7.

Participants should conduct risk assessments.

Part of the Plan and Do phases

Security design and implementation

This principle maps the entire comprehensive ISO

Participants should incorporate security as an essential element of information systems and networks.

27001 document. Part of the Plan, Do, Check, and ACT phases

Security management

This principle maps the entire comprehensive ISO

Participants should adopt a comprehensive approach

27001 document.

to security management.

Part of the Plan, Do, Check, and ACT phases

Reassessment Participants should review and reassess the security of information systems and networks, and make appropriate modifications to security policies,

This principle maps sections 4.2.3 and 6-7.3. Part of the Check, and ACT phases.

practices, measures and procedures. Table 2 (ISO 27001, Annex B)

ISO 27001, Annex C - Correspondence between ISO 9001:200, ISO 14001:2004 and ISO 27001:2005 The standard shares the same basic structure of other management systems standards, meaning that an organization which implements any one should be familiar with concepts such as PDCA, records and audits. Table C.1 within the standard shows how ISO 27001 aligns with a number of other standards from ISO, including ISO 9001 (quality management) and ISO 14001 (environmental management).

ISO 27001 mappings to other standards The ISO 27001 standard does indeed specify certain mandatory additional documents explicitly. However, in other areas it is more vague and, in practice, other documents are commonly demanded, including certain items which provide the auditors with evidence or proof that the ISMS is operating as intended. Figure-2 provides an idea of contributing ISO standards that assist in certification process detail.

Figure 2 (Flow chart of contributing standards)

13 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

The ISO 27001 Certification Process An ISMS may be certified compliant with ISO/IEC 27001 by a number of Accredited Registrars worldwide. Certification aligned with any of the recognized national representative of ISO/IEC 27001 by an accredited certification body is functionally equivalent to certification aligned with ISO/IEC 27001 itself. The process starts when the target organization makes the decision to move forward with the certification process. At this point, it is also important to ensure management's commitment and then assign responsibilities for the project itself. An organizational top level policy can then be developed and published and will usually be supported by subordinate policies. Scoping is the next stage is particularly critical because it will define which part(s) of the organization will be covered by the ISMS. Typically, it will define the location, assets and technology to be included for the certification. A risk assessment will then be undertaken, to determine the organization's risk exposure/profile, and identify the best route to address this acceptance. A part of this process will be the selection of the appropriate controls with respect to those outlined in the ISO 27001 standard with reference to ISO27002. The justification for each decision is then recorded in a Statement of Applicability (SOA). The controls themselves should then be implemented as appropriate. Figure 2 is a high level flow chart of the certification process that considers inputs, the process, and the deliverables necessary to achieve the end result.

14 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Inputs

Processes

Deliverables

Company Wide Consensus to implement ISO 27001 Management Commitment and assign High Level Project Responsibilities

ISMS Framework Define Information Security Policy

Define Scope of ISMS

Security Policy Documents

ISMS Scope Document

Identify major threats, risks, impacts and vulnerabilities

Perform Risk Assessment of the ISMS Scope

Risk Assessment Document

Company’s risk management approach

Identify how to manage Risks from the Assessment

Risk Management Document

Controls and Guideance from ISO 27001, Annex A and ISO 27002

Select Appropriate Objectives and Controls to be implemented

Statement of Applicability (SoA) Document

Implement Controls

Prepare and Undergo ISO 27001 Certification

Take corrective action

NO

Certified ?

Yes ISO 27001 Certificate Granted

Figure 3 (ISO 270001 Certification Flow Chart)

15 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Below are some additional steps when planning, implementing, and maintaining the ISO 270001 certification process. Each step requires detailed attention and understandable documentation of its completion for the added value of intention. 

Vulnerability assessment and penetration test of key applications and systems - This provides concrete evidence and results of the condition of the exiting ISMS.



Secure Data Flow Diagram (SDFD) - This provides evidence that key client risks are being mitigated to an acceptable level by reasonable and an appropriate security design. A secure dtat flow diagram could be integral to risk assessment and scoping, the facilitates risk identification, and evidence of a secure design. Testing data flow would verify that confidentiality of information is achieved.



Preliminary 27001 Project Plan - This provides high level preparation 27001 for compliance/certification, communicates a plan & progress towards critical requirements.



Define ISMS Scope - This will logically and physically limit the scope of the ISMS to the maximum extent possible consistent with initiative's objectives. Also, it optimizes the likelihood of the project's success by avoiding scope creep. As an example, the ISMS scope can be implemented for a department, for one floor of an organization, or for the entire or section of an organization. A discussion with senior management will decide the areas where the ISMS practices would be implement. This has to be clearly defined in your Information Security Policy document, and a discussion with the team members will ensure the understanding of the processes involved when carrying out the implementation tasks.



27005 Risk Assessment - This identifies major risks (& impacts) that the ISMS intended to mitigate.



Risk Treatment Plan - This will establish acceptance criteria and define treatments for all key risks.



Conduct Gap Assessment - This includes documentation review and surveys to determine where risk treatment gaps exist in the ISMS.

16 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012



Prioritized Roadmap (Remediation Plan) - This will develop a workable plan based on a number of factors including risk, ease of mitigation to an acceptable level, client concerns, reusability/commonality, resource and skill set, availability, and other initiatives.



Execute the Plan - This includes correction of design deficiencies, close compliance gaps, update/create necessary documentation, and implement new controls.



Monitor the Environment - Integral to ISO 27001 is the ongoing monitoring of the ISMS. This includes the fine-tuning of control design/output to facilitate monitoring.



Respond to Incidents - Integral to 27001 is confirmable incident response. This includes regulation of the incident response processes to facilitate ISMS improvements.



Implement Continuous Improvement Principles - Integral to 27001 is demonstrable Continuous Improvement. This includes monitoring and incident response evolution of the control environment in a verifiable manner.

While there are many significant advantages to implementing 27001, the certification advantage that is the most important is reducing risk and simplifying the ISMS. Below are the audit activities that must be conducted to ensure initial and continual compliance. 

Pre-Certification Audit - This is a informal pre-audit structured in accordance with certification audit.



Certification Audit - This is an ISO 27001 certification audit conducted by certification body resulting in issuance/denial of the ISO 27001 certificate.



Surveillance Audit (Year 2) - This is a mini-audit conducted by the certification body to validate ISMS effectiveness. ISMS scope extension can be possible at this point .



Triennial Audit (Every 3rd year) - This is a re-certification audit conducted by certification body.

17 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Conclusion Organizations can specify the scope of their ISO/IEC 27001 certification as generally or as specific as they wish. Understanding the scoping documents plus the Statement of Applicability (SoA) is therefore crucial if an organization intends to attach any meaning to their certificates. As an example. if the SoA emphasizes that antivirus controls are not necessary, the certification body will have checked that statement but will not have certified the antivirus controls. Certification is entirely optional but is increasingly being demanded from suppliers and business partners of organizations that are concerned about information security. Certification of ISO/IEC 27001 brings a number of benefits above and beyond simple compliance, in much the same way that an ISO 9000-series certificate says more than the actual quality management system. Independent assessment necessarily brings some strictness and formality to the implementation process (implying improvements to information security and all the benefits that brings through risk reduction), and invariably requires management approval. The certificate has marketing potential and should help assure most business partners of the organization’s status with respect to information security without the necessity of conducting their own security reviews.

18 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

References How does ISO develop standards? (2012). Retrieved November 27, 2012 from http://www.iso.org/iso/home/standards_development.htm Information technology -- Security techniques -- Information security management systems -- Requirements (2012). Retrieved November 26th, 2012 from http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=42103 Calder, A. (2006) Implementing Information Security Based on ISO 27001/ISO 17799: A Management Guide. Van Haren Publishing, Jun 30, 2006. ISO 27001:2005 - Information Security Management System (2012). APB Consultant. Retrieved November 29th, 2012 from (http://www.isopune.com/ISO270012005.html ISO/IEC FDIS 27001:2005: Information technology - Security techniques - Information security management systems - Requirements. ISO 19011:2002: Guidelines for quality and/or environmental management systems auditing DSTI/ICCP/REG(2003)5/REV1: DIRECTORATE FOR SCIENCE, TECHNOLOGY AND INDUSTRYCOMMITTEE FOR INFORMATION, COMPUTER AND COMMUNICATIONS POLICY Humphreys, T., Plate, A. (2005) Guidelines on Requirements and Preparation for ISMS Certification based on ISO/IEC 27001. BSI British Standards Institution, Oct 4, 2005.

19 Kostantinos Sekalias - A20263730 - ITM 535 Fall 2012

Suggest Documents