Julien Levrard
<Julien.levrard@hsc.fr>
Certifications
CISSP, ISO 27001 Lead Auditor, ISO 27001 Lead Implementor, CISA, PCI-DSS QSA, ISO
27005 Risk Manager, ITIL, GIAC GCFA, GIAC GPEN, OPQCM, OPQF, etc.
2
Security controls
Premise n 1:
No organization has been
waiting any ISO standard
to implement security
controls
Security
Security
controls
controls
mngt
mngt
Premise n2:
We expect the CISO to be able to
answer those questions
Security
Security
controls
controls
mngt
mngt
Premise n3:
The CISO knows what are the
mandatory security requirements
the organization is subject to and
what to do to keep people out of jail
IS risks management
Did the CISO identify/understand
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
IS incident management
Premise n5:
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Legal
Legaland
and
contractual
contractual
compliance
compliance
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Legal
Legaland
and
contractual
contractual
compliance
compliance
Continual
Continual
improvement
improvement
Monitoring
Monitoring
and
andreview
review
10
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Doc.
Doc.
Resources
Resources
and
andskills
skills
Documentation management
Records management
Resources management
Continual improvement
ISMS
ISMSSteering
Steering
Legal
Legaland
and
contractual
contractual
compliance
compliance
Continual
Continual
improvement
improvement
Monitoring
Monitoring
and
andreview
review
11
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Doc.
Doc.
Resources
Resources
and
andskills
skills
Statement of Applicability
Risk assessment
methodology
Etc.
ISMS
ISMSSteering
Steering
Legal
Legaland
and
contractual
contractual
compliance
compliance
Continual
Continual
improvement
improvement
Monitoring
Monitoring
and
andreview
review
12
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Doc.
Doc.
Resources
Resources
and
andskills
skills
13
But do:
Use a solid information security management framework
14
But do:
15
But do:
16
Documentation, monitoring
The ISMS will not be working and it will lead to a double security
controls documentation with inconsistency issues
But do:
17
Help, explain, guide, support, check, monitor, train (but do not do their
job)
18
Arrange you security controls list the way they are actually
operated and managed
But do:
19
Link all audit activities to the ISMS (Pentest, SOX, ISAE 3402, etc.)
Copyright Herv Schauer Consultants 2003-2013
20
Work in progress
Management
Management
ISMS
ISMSSteering
Steering
Legal
Legaland
and
contractual
contractual
compliance
compliance
Continual
Continual
improvement
improvement
Monitoring
Monitoring
and
andreview
review
ISISrisks
risks
Security
Security
controls
controls
mngt
mngt
Incidents
Incidents
Doc.
Doc.
Resourc
Resourc
es
esand
and
skills
skills
PCI DSS
Online gaming
SOX/ISAE-3402
Questions ?
?
22