Você está na página 1de 11

Certifying Information Security

Management Systems
Certifying
Information Security
Management Systems
by Fiona Pattinson CISSP, CSDP

July 2007

A brief discussion of the role of an lish the controls that we need, monitor pro-
information security management gression, and improve the system - taking
system (ISMS). preventive and corrective actions and identify-
ing areas for improvement. Study of manage-
A management system describes the people, ment systems has shown that there are several
processes and technologies used to focus and common elements including policy, planning,
manage the activities of an organization. Each implementation and operation, performance
organization builds a unique system that is assessment, improvement, and management
supportive of the goals of that organization. review.
The system will reflect different disciplines
depending on the values and culture of the An information security management system
organization. So, we see systems defined with (ISMS) is focused on managing information
very different areas of focus such as enterprise security within an organization, a topic that is
management, environment, health, safety, of growing concern to many organizations as
quality, web content, personnel, risk and many they deal with the challenges presented in the
other topics; and with different emphasis on information society including evolving infor-
security factors such as the well-known triad mation security and privacy legislation (see the
of confidentiality, integrity, availability, or on table below), published guidelines (OECD,
topics such as privacy or product assurance. Cyber security), and threats natural (fire,
flood, earthquake, tornados) or human intro-
Even though each organization builds a unique duced (viruses, SPAM, privacy, hacking,
system, the management systems have several industrial espionage).
common elements, and are based around an
improvement cycle. One most often used is In an ISMS the information protected includes
based on W. Edwards Deming's famous Plan not just that residing in electronic format on
Do Check Act (PDCA) cycle. This cycle computer or network, but includes paper-based
guides us as we plan the action of what needs information and extends as far as intellectual
to be done and how best to go about it, estab- property. A properly implemented ISMS can

1In his book “Out of the Crisis” Dr. Deming attributes the PDCA cycle to Walter Shewart.

2 © atsec information security corporation, 2007


Certifying Information Security Management Systems
be effectively used by either small or large the basic management of the system, and train-
organizations, and can be tailored to support ing and awareness. It emphasizes a risk man-
the protection of information in diverse organi- agement process that guides the choice of
zations including data processing centers, soft- safeguards and that, coupled with the metrics
ware development, e-commerce, health care necessary to ensure that the chosen controls
organizations, finance, manufacturing, service are implemented correctly, ensures that the
organizations, non-governmental organiza- system evolves to manage the changing busi-
tions, colleges, and not-for-profit organiza- ness and security environment, and that the
tions. resulting management system is, and continues
to be, effective.
So, how does an ISMS support information
security? Effective implementation of the Companies operating across several jurisdic-
framework ensures that a management team, tions have the added challenge of ensuring that
committed to information security, provides the various legislations and regulations are
appropriate resources to support the processes identified and compliance ensured.
that the organization needs to achieve appro-
priate information security. It needs to be The key process identified for effective man-
emphasized that this commitment of senior agement of information security is the risk
management is absolute crucial in the success management process, and the key role of this
of this - and other - management systems. process should not be overlooked. Figure 2:
This inevitably includes processes related to The Risk Management Process describes the

Establish context

Risk Assessment

Identify risks
Communicate risks

Monitor and review

Analyze risks
assurance

Other organizations Evaluate risks


Interested Parties

Risk decision point :


Assessment No
satisfactory?

Yes

Treat risks

Risk decision point :


Accept risks? No

Yes

Iteration end point

Figure 1: The Risk Management Process

© atsec information security corporation, 2007 3


Certifying Information Security Management Systems
fundamental process. This has been recognized A brief history of ISO/IEC 27001,
by the expert community and ISO/IEC 27005 and the increased international use of
is planned to present a standardized risk man- ISMS.
agement process. Such an approach does not
preclude the adoption of the various special- BS 7799-1, the "Code of Practice for Informa-
ized methods for risk assessment. tion Security Management" began life as a
British standard. First published in 1995, it
The benefits of using an ISMS. contained best practice security controls to
support industry and government organiza-
By using an ISMS an organization can be sure tions in the implementation and improvement
that they are measuring and managing their of information security. Once it was published,
information security processes in a structured organizations recognized the value in a com-
manner and that they can control and hone mon framework and its popularity grew. In
their system to meet their business needs. If 1998 BS 7799-1 was revised, taking into
they draw from a standardized ISMS frame- account identified improvements and updates,
work they can be sure that they are drawing and adding new controls in consideration of
from the experience of many others and that the developing technologies in the field such
the system has been reviewed and reflects best as e-commerce, mobile computing and third
practices. Such a framework is a tried and party activities.
tested tool that helps management ensure that
security-resource is spent on the most effective The international interest in the code of prac-
areas for the business. Is the money available tice (part 1) led to its submission as the basis
to spend on information security better spent for an ISO standard. Subsequently ISO/IEC
on a firewall and network security technology, 17799 was published as an international stan-
or would investing in training personnel bring dard in December of 2000. ISO/IEC 17799 is
more effective results? now maintained within the remit of Working
Group 1 of the information security committee
In the U.S. the Sarbanes Oxley Act of 2002 ISO/IEC JTC1 SC27 "IT Security Tech-
requires that adequate internal controls are in niques". It is impossible to know the number
place for information security. Implementing of organizations using ISO/IEC 17799 today,
an effective ISMS is the best way of meeting but it is the most popular security standard in
that requirement. terms of sales, and is referenced not just by BS
7799-2 but by a host of other frameworks and
ISO/IEC 27001 is aligned with the popular
guidelines.
ISO 9001:2000 quality management system,
ISO 14001:1996 Environmental Management Shortly after the development of BS 7799-1 in
system or even ISO 18001:1999 Occupational, 1995, the need to define the management sys-
Safety and Health management system (which tem to host the controls in the "Code of Prac-
means that they all can be, and usually are, tice" was identified and BS 7799-2:
easily integrated. It is applicable to both large "Specifications for Information Security Man-
and small organizations and thanks to its popu- agement Systems" was developed to address
larity, is a de-facto internationally recognized that need. In order to align BS 7799-2 with the
standard. quality management system standard ISO
9001:2000 it was revised and was re-published
in 2002.

© atsec information security corporation, 2007 4


Certifying Information Security Management Systems
Other countries published their own national The structure of the standards.
standards substantially based on BS 7799
First it is important to realize that ISO/IEC
including the Netherlands (SPE20003), Aus-
27001 is deliberately defined to be very gen-
tralia/New Zealand (AS/NZS 4444), Denmark
eral. It is meant to be applicable to, and pro-
and Sweden (SS627799), and India (IS
vide consistency between, disparate
14357:2002). BS 7799 was also translated
organizations. This fact leads us to underline
into many different languages, and it can now
that the scope of the management system is
be obtained in Chinese (Mandarin), Danish,
very important. The organization in question
Dutch, Finish, French, German, Japanese,
can be a multi-national corporation through to
Korean, Norwegian, Portuguese, and Swedish.
a small project team, a small business, or even
In 2005 ISO/IEC 27001 was published. This a non-commercial organization.
International standard drew very heavily from
The definition of the ISMS itself is given by
the British Standards. In the same year ISO/
ISO/IEC 27001:2005. Defining the funda-
IEC 17799 was updated, and this standard is
mental best practices of the management sys-
planned to be renumbered into the 27000
tem, this standard ensures that a risk
series.
assessment is made, and that this is used to
ISO 27001 continues to grow in popularity, correctly select the safeguards from the code
with over 2600 organizations registered as of practice given in ISO/IEC 27002
compliant with the standard (or its predeces- (17799:2000). A "statement of applicability"
sor) in June of 2007, (An international register documents the applicable safeguards and is a
is maintained by the ISMS International User flexible document, depending on the vulnera-
Group and is available at http:// bilities and threats that have been identified for
www.xisec.com) . This can be compared with the organization in question. The statement of
700 registered organization in 2004. applicability will change to meet the chal-
lenges presented by new and evolving risks; it

Figure 2: PDCA model applied to ISMS (From ISO/IEC 27001:2005)

© atsec information security corporation, 2007 5


Certifying Information Security Management Systems
may not use all the controls documented in the selection and implementation (SP 800-53) and
code of practice, and it can even give rise to verification of security control effectiveness
new ones that aren't in the ISO/IEC 27002 (SP 800-53A). The framework includes guid-
(ISO/IEC 17799) standard. ance for the Security Certification and Accred-
itation of Federal Information Systems (SP
A process-based approach is followed, allow- 800-37).
ing the organization the flexibility of operating
the processes that are appropriate to it. These ISO/IEC 27002 (17799:2005) contains safe-
include understanding the business informa- guards, or controls, addressing several risk
tion security requirements, establishing appro- areas relevant to information security. It is not
priate policies and objectives, implementing appropriate to describe them in detail here, but
and managing (through meaningful measure- by looking at the various high-level paragraphs
ments) the appropriate safeguards, monitoring of the standard the breadth of activities can
and reviewing the performance and effective- begin to be appreciated. Inevitably this code of
ness of the ISMS itself, and ensuring that the practice cannot address every situation, and
system continually improves. the standard allows further controls to be spec-
ified when needed. The control areas include:
When implemented, the system is expected to
draw from sources appropriate to the scope of • Security Policy
the management system. These sources are • Organizational of Information Security
likely to reflect parameters such as the size,
focus, values, and geographical positioning of • Asset management
the organization. For example, a software • Human Resources Security
development organization may reference pro-
cesses drawn from a software development • Physical and Environmental Security
agile methodology, or a capability maturity • Communications and Operations Manage-
model; whereas a data processing center may ment
consult a technical report such as ISO/IEC TR
• Access Control
13335 (Guidelines for the Management of IT
Security). Those providing information ser- • Information Systems Acquisition, Devel-
vices may follow BS 15000:2002 IT service opment and Maintenance
management. • Information Security Incident Manage-
Specialist ISMS exist: For example in the U.S. ment
NIST continue to develop and operate an • Business Continuity Management
ISMS system in response to the U.S. Federal
• Compliance
Information System Management Act of 2002
which includes standards and guides which
provide a complete ISMS that is mandatory for The certification process, what assur-
U.S. Federal systems. The NIST guidelines ance an organization or third party
and standards are an excellent resource for can draw from it?
non-federal systems and may be implemented It is worth re-stating that the certification
by commercial organizations under the BS scheme in use does not allow for certification
7799-2 umbrella. These include risk manage- of compliance with the code of practice ISO/
ment (SP 800-30), categorization of informa- IEC 17799. No formal scheme exists to assess
tion and information systems (SP 800-60), compliance with ISO/IEC ISO/IEC 27002
security planning (SP 800-18), security control

© atsec information security corporation, 2007 6


Certifying Information Security Management Systems
(17799:2005). What is assessed is that the national Register of Accredited Auditors
information security management system (IRCA).
meets the requirements of the management
system standard (ISO 27001). Caveat emptor!
In order to ensure meaningful and repeatable When an organization is claiming certification,
assessments against the standard it is necessary check that…
to use an independent and accredited third
• They are claiming certification to BS
party known as a "certifying body" or "CB".
7799-2 or ISO/IEC 27001, not ISO/IEC
An accreditation body is responsible for ensur-
17799! Only the former gives you any
ing that the certification bodies reach the nec-
assurance of the effectiveness of the ISMS.
essary standards for consistently assessing that
There is no scheme for certifying ISO/IEC
an ISMS implementation is meeting the ISO/
17799.
IEC 27001 standard. There are several accredi-
tation bodies including ANAB (American • The certifying body is accredited to per-
National Accreditation Board.), UKAS (UK form the assessment.
Accreditation Service) and DAR (Deutsche • The scope of the certification is appropri-
Accreditierungs Rat - German accreditation ate. Like ISO/IEC 9001 the assessment of
association) who operate under agreement the system hinges around the scope of the
with the International Accreditation Forum management system. This might be very
(IAF), and use standards such as ISO/IEC broad - include an entire international com-
27006, ISO/IEC 17021 and EA7/03 in their pany, or it might be defined to include one
accreditation activities. site, a functional area, even one team.
While accredited under an approved scheme Apart from the benefits of implementing and
the certifying body is able to certify that your using an ISMS that were discussed above
organization meets the standard, and will reg- there are several additional benefits to having
ister compliant management systems with the it certified to meet best practices. These are
accreditation body. This is not the end of the often intangible and may be divided into two
story. It is necessary not only that you reach major groups: internal and external benefits.
the standard, but also that you maintain and
improve the standard. Your certifying body The internal benefits include:
needs to ensure that you do, so surveillance
• Senior management gets an independent
audits will be scheduled to ensure that you
review and report of the strength and
continue to meet the requirements of the stan-
weakness of the organization’s ISMS.
dard, and that it is maintained to meet the
needs of the organization. • An often ignored benefit is the simple fact
that people have the tendency to follow
Similarly, the auditors who are tasked with rules and regulations if they believe that
assessing the implementation of an organiza- they could/will be audited.
tion's ISMS need to meet common standards to
ensure that results are measured accurately and • In some cases, certification is a contractual
are repeatable. To support this, auditors are requirement between and organization and
trained and maintain their professional status its customer.
under a similar scheme of accreditation. An The external benefits include:
example of which is that offered by the Inter-

© atsec information security corporation, 2007 7


Certifying Information Security Management Systems
• The organization demonstrates to inter- The basic steps of certification.
ested parties (stakeholders) its commit-
1. Ensure senior management commitment.
ment to adhere to established guidelines.
This is vital to success, and should be consid-
• Customers and other stakeholders develop ered throughout the process.
trust in the certification body. This adds
value to the organization that has had its 2. Define and implement the system. Make
ISMS certified. It can also lead to tangible sure that you think very carefully and under-
benefits in the reduction in the number of stand the ramifications of your chosen scope.
audits performed by suppliers and other There are several guidelines and consultants
second parties. who can help you achieve this.
• The perception by stakeholders that an 3. Ensure that the system is operational and
organization that is willing to voluntarily has been through at least one cycle of improve-
submit to an external examination is open ment. (This includes internal audits). It is
and willing to learn. important to notice is that there are at least two
• The reputation of an organization can be of levels where improvement can, and should
vital importance to an organization work- occur: the technical level and the system level.
ing in the informa- 4. Identify a certification
tion fields. Just one “Would you rather do business body, and arrange for the
published security
with a company that has an certification audits. The
incident can destroy
years of work and accredited third party’s assur- selection should be passed
on criteria like expertise of
significantly affect ance that the management sys- the used auditors as well as
the good-will value. tem for information security is the reputation of the certifi-
More tangibly,
good, or one that doesn’t?” cation body.
research is begin-
ning to show that the 5. Optionally, have a pre-
value of a company can be affected by just assessment of the system to identify any likely
such an incident. areas of non-conformance. This is also an
• If your organization's sector is one in excellent opportunity to get internal auditors
which information security is valued, then acquainted with the thinking process of third
a certified ISMS can offer a differentiator party auditors. Ensure senior management
between you and your competitors. "Would commitment.
you rather do business with a company that 6. Usually, a "desktop audit" is performed,
has an accredited third party's assurance which includes the examination of your docu-
that the management system for informa- mentation and records.
tion security is good, or one that doesn't?"
• Certification by an accredited certification 7. A full on-site audit of the ISMS is to be per-
body may offer you a defense should you formed.
ever be subjected to litigation in relation to 8. If non-conformances are made then these
information security related legislation. If need to be addressed appropriately. Ensure
you can prove that you follow industry best Senior Management commitment.
practices then perhaps you may make the
case that you had taken reasonable precau- 9. Hang the certificate on the wall!
tions.

© atsec information security corporation, 2007 8


Certifying Information Security Management Systems
10. Be ready for surveillance audits designed • Implementation flaws: flaws such as
to ensure that you are maintaining and improv- open firewalls, routers with default pass-
ing on the standard that you initially achieved. words, deactivated security measures are
quite often the result of a lack of awareness
Common pitfalls. or expertise of employees.
The typical pitfalls in implementing an ISMS • No risk assessment: could result in spend-
are related to: ing resources in areas that are important,
but ignoring those areas that are MORE
• Lack of Senior Management’s commit- important.
ment
• Insufficient resources: organizations are
• Scope issues: insufficient, inaccurate, or constantly in the process of allocating
even completely inappropriate resources; the challenge for many organi-
• Awareness of employees: many organiza- zations is the proper/correct allocation of
tions face the challenge of ensuring that resources – many ISMS systems suffer in
ALL employees are aware of the applica- this area because management fails to con-
ble policies such as activating screensav- duct an adequate risk assessment.
ers, firewalls, and virus detection systems, • Inadequate, insufficient asset classifica-
just to name a few. tion: Many organizations are lacking the
• Expertise of employees: also can be clear, concise classification of information
described as competence of employees. (e.g. public, internal use only, confidential,
The problem exists not only on the expert secret, top secret). This leads to inconsis-
level, but also on management and user tency in the implementation.
levels. Technology changes with an ever
increasing speed, which is partially the rea- An indication of the future of the
son, but there is also a lack of training on standards.
ALL levels. Organizations are just simply The power and effectiveness of an ISMS based
not providing sufficient training to their on a process approach has been tried and tested
employees. by BS 7799-2. Its growing popularity and the
ISO management system paradigm have

© atsec information security corporation, 2007 9


Certifying Information Security Management Systems
resulted in the swift development of the ISO ment system should use ISO/IEC 27001 and
27000 series of internationally approved stan- the family of standards as a guideline to imple-
dards. This suite continues to be aggressively ment such a system. Those organizations that
and actively developed within the International are conscientious about their reputation with
community. stakeholders and/or need a differentiation
among their competitors need to consider third
Conclusion party certification of their ISMS.
In 2004, we (Pattinson and Fabritius) intro-
duced this topic in the ISSA journal. The sub-
ject of ISMS certification is evolving quickly
and this paper has provided an updated view of
the topic.

Critical to success is senior management com-


mitment. Organizations which have not started
a formally implemented Information Manage-

Risk
Management:
BS 7799-3

Risk
Metrics:
Management:
ISO 27004
ISO 27005
(Est 2007)
(Est 2007)

Implementation Disaster
Guidance: Recovery:
ISO 27003 ISO 2700
(Est 2007) (Est 2007)

System
Certification:
ISO 27099
(Est 2007)

Controls: Controls: Controls:


Controls:
Controls: ISO/IEC 17799 ISO/IEC 17799 ISO/IEC 27002
ISO/IEC 27002
BS 7799-1 2000 2005 (2007)
(Evolved)
(adopted by ISO) (Much improved) Renumbered

ISMS:
ISMS:
ISO/IEC 27001 ISMS:
ISMS: BS 7799-2
ISMS: Est 2006 ISO/IEC 27001
BS 7799-2 Est 2005
BS 7799-2 (adopted by ISO (Est 2012)
2002 (References ISO
Note draft was ISO (improved)
17799:2005)
24742)
TODAY

Figure 3: The ISMS standards career

© atsec information security corporation, 2007 10


Certifying Information Security Management Systems

ISO/IEC 27006: Information technology --


Security techniques -- Requirements for the
References & Bibliography accreditation of bodies providing certification
of information security management systems
(DRAFT)
Books, papers and reports ISO/IEC 17799:2005 Information technology -
PD 3001: Preparing for BS 7799 certification. - Security techniques -- Code of practice for
Available from BSI information security management. Now being
renumbered as ISO/IEC 27002
PD 3002: Risk assessment and management.
Available from BSI ISO/IEC 9000:2000 Quality management sys-
tems - Fundamentals and vocabulary
PD 3003: Are you ready for a BS 7799 audit?
A compliance assessment workbook. Avail- ISO/IEC 9001:2000 Quality management sys-
able from BSI tems - Requirements.

PD 3004: Guide to the implementation and ISO/IEC TR 13335-3 Guidelines for the Man-
auditing of BS 7799 controls. Available from agement of IT Security - Techniques for the
BSI management of IT security

PD 3005: Guide on the selection of BS 7799 ISO/IEC TR 13335-4 Guidelines for the Man-
controls. Available from BSI agement of IT Security - Selection of safe-
guards
NIST SP 800-30: Risk management guide for
information technology systems. National ISO 19011:2002 Guidelines on quality and/or
Institute of Standards and Technology (NIST), environmental management systems auditing
2002.

"Out of the Crisis", W Edwards Deming, MIT Support and associated organizations
1989
The ISMS International User Group: http://
F. Pattinson and W. Fabritius "Certifying your www.xisec.com
Organizations ISMS," ISSA Journal no. 10,
2004. ANAB American National Accreditation
Board

IRCA (International Register of Certificated


Standards Auditors) www.irca.org
BS7799-2:2002Information security manage- NIST Special publications are available at
ment systems - Specification with guidance for http://csrc.nist.gov/
use
Details on NIST's FISMA project at http://
EA-7/01 EA Guidelines on the application Of csrc.nist.gov/sec-cert/
EN 45012
OECD (Organisation for Economic Co-opera-
ISO/IEC 27001:2005 Information technology - tion and Development) www.oecd.org
- Security techniques -- Information security
management systems - Requirements

© atsec information security corporation, 2007 11

Você também pode gostar