SlideShare a Scribd company logo
Παπαδάκης Κωνσταντίνος
Αναλυτής Επιχειρήσεων Κυβερνοχώρου και Σύμβουλος
Κυβεροάμυνας/Κυβερνοασφάλειας
Papadakis Konstantinos
Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant
ISMS
Information Security
Management System
“… If cybercrime was a country, it would have the 13th
highest GDP in the world…
Description
☺ The purposes and benefits of
the implementation of an ISMS
Temet Nosce
☺ Methodologies of the evaluation
of risks and the selection of
security controls in a ISMS
☺ Some well-known ISMS
standards and frameworks
☺ Circular process of
implementation of an ISMS
Definition
Temet Nosce
An Information Management Security System (ISMS) is a set of
practices and policies followed to manage security risks to
information systems in a systematic way
Definition Analysis
Temet Nosce
It is an organizational approach to
information security
Information assets are described &
secured
Information security risks are managed
and mitigated
Security policies together with their
ownerships and guarantees are in place
Adherence to security measures is
inspected periodically
ISMS & Information Security
Temet Nosce
Confidentiality
Information
Security
C.I.A.
Information is accessible to
authorized users when
required
Information is accessible to
those authorized to access
it only
Information is accurate and
complete, and is not
modified without
authorization
Purposes and Benefits
Temet Nosce
Providing Governance
Optimizing Security
Providing Transparency
Reducing Organizational & Personal Liability
Purposes and Benefits-Providing Governance
Temet Nosce
➢ Let Tech Pros take care of Info Sec
✓ Technical aspects only.
➢ Not proper staff training
➢ Physical Disasters
Purposes and Benefits-Optimizing Security
Temet Nosce
➢ Risks
✓ NO Uncovered areas.
✓ NO Overprotected areas.
➢ Security Controls
✓ Don’t disturb main business processes.
➢ Limited Resources
Purposes and Benefits-Providing Transparency
Temet Nosce
Purposes and Benefits-Reducing Organizational & Personal Liability
Temet Nosce
➢ Bad Thing can happen.
➢ Never fully protected.
➢ Organizational & Personal liability
➢ Leakage of sensitive customer data
➢ Big penalties if:
✓ NO ISMS in place
✓ NO Safeguards
✓ NO Infosec Officer
➢ If proper ISMS in place= Force Majeure
Methodology
Temet Nosce
Risks Evaluation Security Controls
Risk Based Approach
Risk Based Approach-Step 1
Temet Nosce
Identification of
Assets
STEP 1
Risk Based Approach-Step 2
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
Vulnerability is a weakness in an information
system, system security procedures, internal
controls or implementation that could be exploited
or triggered by a threat source
Risk Based Approach-Step 3
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
Risk is an uncertain event or condition that, if
occurs, may have an impact on information
assurance, business objectives or activities
Risk Based Approach-Step 3
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
Threat is a potential circumstance or event that
could result in harm to a target (a potential attack,
accident or error)
Risk Based Approach-Step 4
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
STEP 4
Applying Security
Controls to address the
highest risks
Security Controls are safeguards or
countermeasures to avoid, detect, counteract or
minimize security risks to physical property,
information, computer systems or other assets
Risk Based Approach-Step 4
Temet Nosce
Identification of
Assets
STEP 1 STEP 2
Identification of
Vulnerabilities
STEP 3
Identification of
Risks
STEP 4
Applying Security
Controls to address the
highest risks
Risk Based Approach-Pros & Cons
Temet Nosce
When using the Risk Based approach, the result is
very precise.
• It is quite a big effort, especially for smaller
organizations, to use this approach.
• The methodology is quite complex, it may be
difficult to find good information about risks and
vulnerabilities, and it is costly to keep it updated
on a regular basis.
Baseline Approach
Temet Nosce
The Baseline Approach means the implementation of
security controls without performing detailed risk
calculations
➢ In an organization with a typical risk profile and a
typical information system, risks can be calculated
just once.
➢ Based on that, technical controls for information
systems are derived.
➢ This is a fast process and it means less effort for the
system
Combining Approaches
Temet Nosce
➢ The Baseline Approach, because it is a quick solution,
implemented first.
➢ Detailed Risk Assessments are carried out either only for
the information systems that need high security or for the
systems of the whole organization.
Standards & Frameworks
Temet Nosce
International Standards: ISO/IEC 27000 series
Temet Nosce
➢ These standards cover well the organizational
aspects of information security management.
➢ Provide good guidance for transparent auditing
➢ Several national standards refer to them,
especially in case of risk management.
➢ Not very detailed.
➢ Not technical enough to guide system
administrators in defining security controls
International Standards: ISO/IEC 27001 Compulsory National Standard
Temet Nosce
➢ Internationally recognized ISMS standard with
a formal certification scheme. It can help
provide a competitive advantage.
➢ Resource consuming
National Standards
Temet Nosce
➢ US NIST Standards are well known as they separate the federal and national systems
➢ US NIST Standards provide better level of granularity than that of ISO/IEC standards
but not as good as BSI Grundschutz
➢ BSI Grundschutz defines more than 3.000 controls and thus it is a very good handbook
for more technically oriented people.
Organizational Frameworks
Temet Nosce
➢ Organizations can develop their own frameworks tailored to their needs.
➢ Military organizations often have their own classified cyber security frameworks as the
risk profile is different from that of civilian organizations
Implementation of ISMS
Temet Nosce
PLAN DO
CORRECT (ACT) CHECK
Establish the
ISMS Policy
Implement the
ISMS Policy
Assess and
measure the
effectiveness of
the plan and its
implementation
Take corrective
measures and
change the
system or the
controls
Implementation of ISMS-NIST SP 800-37
Temet Nosce
Summary
Temet Nosce
ISMS is a formal system that helps to manage security risks to information systems.
It includes Risk Management, selection and implementation of Security Controls and,
after, assessment of Residual Risks.
ISMS is NOT an IT discipline.
It IS a discipline of management, because it deals with organizational risks.
Most of ISMS implementations that have no management support are unsuccessful.
Since a lot of controls are IT-related it is often the IT personnel that are driving the
process.
IT people usually have a good feeling of the best-practise security controls for different
technologies.
However, organizations and risks are different.
The implementation of those best practices without the use of ISMS does not usually
help provide optimal information security
Security breaches can happen even if an organization has implemented an effective
ISMS at an optimal security level.
However, if the organization is able to demonstrate that the ISMS was properly
implemented, the liabilities can be limited.
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Questions
Temet Nosce
Temet Nosce
If information is the key asset that is needed in your
business, then ISMS helps to protect your business case
ISMS delivered via ISO standards, is compatible with
others in the market
Company management is always involved in the security
and always has access to information
Temet Nosce
Your partners view you as more reliable, credible, and
trustworthy
ISMS certification opens doors to new business (for
example better competitive position in the EU market)
Information and data sources are utilized more efficiently
Temet Nosce
ISMS makes your investments into information security
more efficient
ISMS brings the importance of information security to your
employees and makes them more involved in your
business
ISMS changes the culture in your company (brings
responsibility and accountability)
Temet Nosce
This presentation is based on NATOs Course:
JADL ADL 343 “Information Security Management System”
Know Thyself

More Related Content

PDF
Maritime Cyber Security-Κυβερνοασφάλεια και Ναυτιλία
PPT
Computer Security Policy D
PDF
Cybersecurity Risk Management for Financial Institutions
DOC
Computer Security Policy
PDF
The importance of information security
PPT
Information security management
PPT
Information security.pptx
PPTX
Information Systems Policy
Maritime Cyber Security-Κυβερνοασφάλεια και Ναυτιλία
Computer Security Policy D
Cybersecurity Risk Management for Financial Institutions
Computer Security Policy
The importance of information security
Information security management
Information security.pptx
Information Systems Policy

What's hot (19)

PPTX
Need for Improved Critical Industrial Infrastructure Protection
DOCX
The Role of Information Security Policy
PPT
Cyber security vs information assurance
PPTX
Importance Of A Security Policy
PPTX
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
PPT
Shaping Your Future in Banking Cybersecurity
PPT
The need for security
PDF
Security Awareness Training
PPT
Khas bank isms 3 s
PPT
Cyber Six: Managing Security in Internet
PPTX
CRI Cyber Board Briefing
PPT
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
PDF
What CIOs Need To Tell Their Boards About Cyber Security
PDF
Why Executives Underinvest In Cybersecurity
PPT
Introduction to information security
PDF
Cyber-risk Oversight Handbook for Corporate Boards
PPTX
Cyber Security - Things you need to know
PPTX
Information Security By Design
PPTX
Cyber Liability - Insurance Risk Management and Preparation
Need for Improved Critical Industrial Infrastructure Protection
The Role of Information Security Policy
Cyber security vs information assurance
Importance Of A Security Policy
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Shaping Your Future in Banking Cybersecurity
The need for security
Security Awareness Training
Khas bank isms 3 s
Cyber Six: Managing Security in Internet
CRI Cyber Board Briefing
Denis Hackett M.Sc. - IDC Presentation Sept 2014 Croke Park Sept25 - Denis Ha...
What CIOs Need To Tell Their Boards About Cyber Security
Why Executives Underinvest In Cybersecurity
Introduction to information security
Cyber-risk Oversight Handbook for Corporate Boards
Cyber Security - Things you need to know
Information Security By Design
Cyber Liability - Insurance Risk Management and Preparation
Ad

Similar to ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής Ασφάλειας (20)

PDF
Solve the exercise in security management.pdf
PDF
1678784047-mid_sem-2.pdf
PPTX
IT Security Bachelor in information technology.pptx
PDF
Iso 27001 2005- by netpeckers consulting
PPT
ch01.ppt
PPT
educational content, educational contented educational content
PPT
information security presentation topics
PPT
CISSP Certified Information System Security Professional_009.ppt
PPT
INFORMATION SECURITY STUDY GUIDE for STUDENTS
DOCX
Information security management iso27001
PPT
Information security-management-system
PPT
MIS chap # 9.....
PDF
Management Information Systems
PPTX
ISMS End-User Training Presentation.pptx
PPT
Information Security Identity and Access Management Administration 07072016
PPTX
ISO 27001 2022 REQUIREMENTS EXPLAINED 4.pptx
PPTX
It and-cyber-module-2
PPTX
PDF
Accounting Information Systems 11th Edition Bodnar Solutions Manual
Solve the exercise in security management.pdf
1678784047-mid_sem-2.pdf
IT Security Bachelor in information technology.pptx
Iso 27001 2005- by netpeckers consulting
ch01.ppt
educational content, educational contented educational content
information security presentation topics
CISSP Certified Information System Security Professional_009.ppt
INFORMATION SECURITY STUDY GUIDE for STUDENTS
Information security management iso27001
Information security-management-system
MIS chap # 9.....
Management Information Systems
ISMS End-User Training Presentation.pptx
Information Security Identity and Access Management Administration 07072016
ISO 27001 2022 REQUIREMENTS EXPLAINED 4.pptx
It and-cyber-module-2
Accounting Information Systems 11th Edition Bodnar Solutions Manual
Ad

More from Papadakis K.-Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant-Hellenic MoD (20)

DOCX
DOCX
Υβριδικός πόλεμος και Υβριδικές απειλές Hybrid Warfare and Hybrid Threats
DOCX
Τεχνητή νοημοσύνη & Ηλεκτρονικός πόλεμος
PDF
Russia Ukraine War_Cyberspace Operations (2020-2023)-ΡώσοΟυκρανικός πόλεμος-Ε...
DOCX
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
DOCX
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων
DOCX
Υβριδικός πόλεμος και Υβριδικές απειλές Hybrid Warfare and Hybrid Threats
Τεχνητή νοημοσύνη & Ηλεκτρονικός πόλεμος
Russia Ukraine War_Cyberspace Operations (2020-2023)-ΡώσοΟυκρανικός πόλεμος-Ε...
Ρωσία εναντίον Εσθονίας:ο πρώτος κυβερνοπόλεμος (2007)
Κυβερνοχώρος: Νέο πεδίο αντιπαραθέσεων

Recently uploaded (20)

PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
cuic standard and advanced reporting.pdf
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
KodekX | Application Modernization Development
PDF
solutions_manual_-_materials___processing_in_manufacturing__demargo_.pdf
PPT
Teaching material agriculture food technology
PPTX
breach-and-attack-simulation-cybersecurity-india-chennai-defenderrabbit-2025....
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Advanced Soft Computing BINUS July 2025.pdf
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
Unlocking AI with Model Context Protocol (MCP)
CIFDAQ's Market Insight: SEC Turns Pro Crypto
cuic standard and advanced reporting.pdf
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
Understanding_Digital_Forensics_Presentation.pptx
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
Review of recent advances in non-invasive hemoglobin estimation
KodekX | Application Modernization Development
solutions_manual_-_materials___processing_in_manufacturing__demargo_.pdf
Teaching material agriculture food technology
breach-and-attack-simulation-cybersecurity-india-chennai-defenderrabbit-2025....
NewMind AI Monthly Chronicles - July 2025
Chapter 3 Spatial Domain Image Processing.pdf
The Rise and Fall of 3GPP – Time for a Sabbatical?
Network Security Unit 5.pdf for BCA BBA.
Advanced Soft Computing BINUS July 2025.pdf
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Advanced methodologies resolving dimensionality complications for autism neur...
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Diabetes mellitus diagnosis method based random forest with bat algorithm

ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής Ασφάλειας

  • 1. Παπαδάκης Κωνσταντίνος Αναλυτής Επιχειρήσεων Κυβερνοχώρου και Σύμβουλος Κυβεροάμυνας/Κυβερνοασφάλειας Papadakis Konstantinos Cyber-Information Warfare Analyst & Cyber Defense/Security Consultant ISMS Information Security Management System “… If cybercrime was a country, it would have the 13th highest GDP in the world…
  • 2. Description ☺ The purposes and benefits of the implementation of an ISMS Temet Nosce ☺ Methodologies of the evaluation of risks and the selection of security controls in a ISMS ☺ Some well-known ISMS standards and frameworks ☺ Circular process of implementation of an ISMS
  • 3. Definition Temet Nosce An Information Management Security System (ISMS) is a set of practices and policies followed to manage security risks to information systems in a systematic way
  • 4. Definition Analysis Temet Nosce It is an organizational approach to information security Information assets are described & secured Information security risks are managed and mitigated Security policies together with their ownerships and guarantees are in place Adherence to security measures is inspected periodically
  • 5. ISMS & Information Security Temet Nosce Confidentiality Information Security C.I.A. Information is accessible to authorized users when required Information is accessible to those authorized to access it only Information is accurate and complete, and is not modified without authorization
  • 6. Purposes and Benefits Temet Nosce Providing Governance Optimizing Security Providing Transparency Reducing Organizational & Personal Liability
  • 7. Purposes and Benefits-Providing Governance Temet Nosce ➢ Let Tech Pros take care of Info Sec ✓ Technical aspects only. ➢ Not proper staff training ➢ Physical Disasters
  • 8. Purposes and Benefits-Optimizing Security Temet Nosce ➢ Risks ✓ NO Uncovered areas. ✓ NO Overprotected areas. ➢ Security Controls ✓ Don’t disturb main business processes. ➢ Limited Resources
  • 9. Purposes and Benefits-Providing Transparency Temet Nosce
  • 10. Purposes and Benefits-Reducing Organizational & Personal Liability Temet Nosce ➢ Bad Thing can happen. ➢ Never fully protected. ➢ Organizational & Personal liability ➢ Leakage of sensitive customer data ➢ Big penalties if: ✓ NO ISMS in place ✓ NO Safeguards ✓ NO Infosec Officer ➢ If proper ISMS in place= Force Majeure
  • 11. Methodology Temet Nosce Risks Evaluation Security Controls Risk Based Approach
  • 12. Risk Based Approach-Step 1 Temet Nosce Identification of Assets STEP 1
  • 13. Risk Based Approach-Step 2 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities Vulnerability is a weakness in an information system, system security procedures, internal controls or implementation that could be exploited or triggered by a threat source
  • 14. Risk Based Approach-Step 3 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks Risk is an uncertain event or condition that, if occurs, may have an impact on information assurance, business objectives or activities
  • 15. Risk Based Approach-Step 3 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks Threat is a potential circumstance or event that could result in harm to a target (a potential attack, accident or error)
  • 16. Risk Based Approach-Step 4 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks STEP 4 Applying Security Controls to address the highest risks Security Controls are safeguards or countermeasures to avoid, detect, counteract or minimize security risks to physical property, information, computer systems or other assets
  • 17. Risk Based Approach-Step 4 Temet Nosce Identification of Assets STEP 1 STEP 2 Identification of Vulnerabilities STEP 3 Identification of Risks STEP 4 Applying Security Controls to address the highest risks
  • 18. Risk Based Approach-Pros & Cons Temet Nosce When using the Risk Based approach, the result is very precise. • It is quite a big effort, especially for smaller organizations, to use this approach. • The methodology is quite complex, it may be difficult to find good information about risks and vulnerabilities, and it is costly to keep it updated on a regular basis.
  • 19. Baseline Approach Temet Nosce The Baseline Approach means the implementation of security controls without performing detailed risk calculations ➢ In an organization with a typical risk profile and a typical information system, risks can be calculated just once. ➢ Based on that, technical controls for information systems are derived. ➢ This is a fast process and it means less effort for the system
  • 20. Combining Approaches Temet Nosce ➢ The Baseline Approach, because it is a quick solution, implemented first. ➢ Detailed Risk Assessments are carried out either only for the information systems that need high security or for the systems of the whole organization.
  • 22. International Standards: ISO/IEC 27000 series Temet Nosce ➢ These standards cover well the organizational aspects of information security management. ➢ Provide good guidance for transparent auditing ➢ Several national standards refer to them, especially in case of risk management. ➢ Not very detailed. ➢ Not technical enough to guide system administrators in defining security controls
  • 23. International Standards: ISO/IEC 27001 Compulsory National Standard Temet Nosce ➢ Internationally recognized ISMS standard with a formal certification scheme. It can help provide a competitive advantage. ➢ Resource consuming
  • 24. National Standards Temet Nosce ➢ US NIST Standards are well known as they separate the federal and national systems ➢ US NIST Standards provide better level of granularity than that of ISO/IEC standards but not as good as BSI Grundschutz ➢ BSI Grundschutz defines more than 3.000 controls and thus it is a very good handbook for more technically oriented people.
  • 25. Organizational Frameworks Temet Nosce ➢ Organizations can develop their own frameworks tailored to their needs. ➢ Military organizations often have their own classified cyber security frameworks as the risk profile is different from that of civilian organizations
  • 26. Implementation of ISMS Temet Nosce PLAN DO CORRECT (ACT) CHECK Establish the ISMS Policy Implement the ISMS Policy Assess and measure the effectiveness of the plan and its implementation Take corrective measures and change the system or the controls
  • 27. Implementation of ISMS-NIST SP 800-37 Temet Nosce
  • 28. Summary Temet Nosce ISMS is a formal system that helps to manage security risks to information systems. It includes Risk Management, selection and implementation of Security Controls and, after, assessment of Residual Risks. ISMS is NOT an IT discipline. It IS a discipline of management, because it deals with organizational risks. Most of ISMS implementations that have no management support are unsuccessful. Since a lot of controls are IT-related it is often the IT personnel that are driving the process. IT people usually have a good feeling of the best-practise security controls for different technologies. However, organizations and risks are different. The implementation of those best practices without the use of ISMS does not usually help provide optimal information security Security breaches can happen even if an organization has implemented an effective ISMS at an optimal security level. However, if the organization is able to demonstrate that the ISMS was properly implemented, the liabilities can be limited.
  • 37. Temet Nosce If information is the key asset that is needed in your business, then ISMS helps to protect your business case ISMS delivered via ISO standards, is compatible with others in the market Company management is always involved in the security and always has access to information
  • 38. Temet Nosce Your partners view you as more reliable, credible, and trustworthy ISMS certification opens doors to new business (for example better competitive position in the EU market) Information and data sources are utilized more efficiently
  • 39. Temet Nosce ISMS makes your investments into information security more efficient ISMS brings the importance of information security to your employees and makes them more involved in your business ISMS changes the culture in your company (brings responsibility and accountability)
  • 40. Temet Nosce This presentation is based on NATOs Course: JADL ADL 343 “Information Security Management System”