• Title/Summary/Keyword: ISO27001

Search Result 48, Processing Time 0.024 seconds

정보보호 요소의 통합에 관한 선행 연구: COBIT 4.1과 ISO/IEC 27002:2005의 매핑을 중심으로

  • Kim, Jeong Hyun
    • Review of KIISC
    • /
    • v.23 no.4
    • /
    • pp.15-21
    • /
    • 2013
  • 기업의 비즈니스 환경에서 정보보호의 중요성이 높아감에 따라 정보보호와 관련된 표준이나 벤치마크의 필요성도 증대되었다. 이러한 표준에는 ISO/IEC 27001, ISO/IEC 27002, PCIDSS, ITIL, COBIT 등이 유명하다. 본 논문에서는 IT 거버넌스의 프레임워크로서 폭 넓은 범위의 정보보호 플랫폼이 될 수 있는 COBIT 4.1과 정보보호를 위한 상세한 최선의 실무(best practice)를 담고 있는 ISO/IEC 27002의 각 정보보호 요소에 대해 간략히 알아보고, 이들을 서로 매핑하여 "높은 수준"의 프레임워크와 "낮은 수준"의 방법론의 통합에 대한 방향을 제시하고자 한다.

ISM Application Tool, A Contribution to Address the Barrier of Information Security Management System Implementation

  • Chandra, Nungky Awang;Sadikin, Mujiono
    • Journal of information and communication convergence engineering
    • /
    • v.18 no.1
    • /
    • pp.39-48
    • /
    • 2020
  • Information-security management systems (ISMSs) are becoming very important, even for micro, small, and medium enterprises (MSMEs). However, implementing an ISMS is not an easy task. Many obstacles must be overcome, e.g., complexity, document tracking, competency management, and even changing cultures. The objective of our study is to provide ISMS application tools, based on ISO 27001:2013 ISM frameworks. The application was developed on the Odoo Open Enterprise Resource Planning platform. To validate its feasibility for future improvement, the application was implemented by an MSME company. For this implementation, information-security-related users gave their feedback through a questionnaire. The distributed feedback questionnaire consists of nine assessment parameters, covering topics from the application's technical aspects to users' experiences. Based on the questionnaire feedback, all users of the application were satisfied with its performance.

A Study of Protection Profile and Analysis of Related Standard for Internet Banking Systems (인터넷 뱅킹 시스템 관련 표준 분석 및 보호프로파일 개발에 관한 연구)

  • Jo, Hea-Suk;Kim, Seung-Joo;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.17C no.3
    • /
    • pp.223-232
    • /
    • 2010
  • Due to the advance of Internet, offline services are expanded into online services and a financial transaction company provides online services using internet baning systems. However, security problems of the internet banking systems are caused by a lack of security for developing the internet banking systems. Although the financial transaction company has applied existing internal and external standards, ISO 20022, ISO/IEC 27001, ISO/IEC 9789, ISO/IEC 9796, Common Criteria, etc., there are still vulnerabilities. Because the standards lack in a consideration of security requirements of the internet banking system. This paper is intended to explain existing standards and discusses a reason that the standards have not full assurance of security when the internet baning system is applied by single standard. Moreover we make an analysis of a security functions for the internet baning systems and then selects the security requirements. In this paper, we suggest a new protection profile of the internet baning systems using Common Criteria V.3.1 from the analysis mentioned above.

Research on Integrated Management of ISMS : Comparative Analysis of IT Disaster Recovery Framework (IT재해복구 연관 프레임워크 비교분석을 통한 ISMS의 통합관리방안)

  • Bak, Yurim;Kim, Byungki;Yoon, Ohjun;Khil, Ara;Shin, Yongtea
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.3
    • /
    • pp.177-182
    • /
    • 2017
  • To develop computer and communication in the information society, difficulties exist in managing the enormous data manually. Also, loss of data due to natural disasters or hacker attacks, generate a variety of disasters in the IT securities. Hence, there is an urgent need for an information protection management system in order to mitigate these incidents. Information Security Management System has various existing frameworks for IT disaster management. These include Cyber Security Framework, Risk Management Framework, ISO / IEC 27001: 2013, and COBIT 5.0. Each framework analyses and compares the entry for IT disaster recovery from among the various available data. In this paper, we describe a single integrated management scheme for fast resolution of IT disasters.

Developing the Assessment Method for Information Security Levels (정보보호 수준평가 방법 개선에 관한 연구)

  • Oh, Nam-Seok;Han, Young-Soon;Eom, Chan-Wang;Oh, Kyeong-Seok;Lee, Bong-Gyou
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.2
    • /
    • pp.159-169
    • /
    • 2011
  • In order for agencies and companies at the IT service industry to check as well as to upgrade the current status of their information security programs, this paper suggests the assessment method for information security levels. The study developed 12 assessment fields and 54 assessment items derived from domestic and foreign cases including SP800-26, SP800-53, ISMS, and ISO27001. It categorized 54 assessment items into 5 levels for determining information security levels. Also, the study presents 7 strategies for performing their efficient evaluations. The proposed method and process in this paper can be useful guidelines for improving the national information security level.

A Theoretical Comparative Study of Human Resource Security Based on Korean and Int'l Information Security Management Systems (국내·외 정보보호 관리체계기반의 인적보안의 이론적 비교연구)

  • Rha, Hyeon-Dae;Chung, Hyun-soo
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.3
    • /
    • pp.13-19
    • /
    • 2016
  • In various ICBM (IoT, Bigdata, Cloud, Mobile) IT convergence environments, IT technologies have been evolved, new information security threats have been occurred. As information security incidents in major public agencies, financial institutions and companies occurred, it was emphasized that the importance of human security was disclosed. Thus, implementing of information security management system could protect hacks and security breaches and respond quickly to accidents so it minimized the sized of loss. In this paper, comparison of human security controls shown in ISO27001, COBIT, NIST 800-53, K-ISMS, Cyber Security Framework such as the main information security management systems was analyzed, and proposed of the security implications about effective controls of human resources security issues.

Comparative Analysis of Methodology for Improving Information Security Consulting for SMEs in Korea (중소기업 정보보호 컨설팅 개선을 위한 방법론 비교 분석)

  • Jang, Sang-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.8
    • /
    • pp.1-6
    • /
    • 2020
  • The government is carrying out information security consulting support projects to solve the difficulties of SME information protection activities. Since the information security consulting methodology applied to SMEs does not apply the proven methodology such as the critical information and communication infrastructure(CIIP), ISMS, ISO27001, etc. It applies various methods for each consulting provider. It is difficult to respond appropriately depending on the organizational situation such as the type and size of SMEs. In order to improve such problems of SME information security consulting and to improve more effective, effective and standard methodology, the information security consulting methodology applied in the current system was compared and analyzed. Through the improvement plan for SME information security consulting method suggested in this study, it is possible to provide information security consulting suitable for all enterprises regardless of SME size or business type.

Studies on the effect of information security investment executive (정보보호의 투자 집행 효과에 관한 연구)

  • Jeong, Seong-Hoon;Yoon, Joon-Sub;Lim, Jong-In;Lee, Kyung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1271-1284
    • /
    • 2014
  • This paper classifies technical, administrative and physical areas of defects and advices made by an external audit (ISO27001) and internal audit (performed by a security team) in a company which has the management system of information security. With the classified data it finds the correlation between the budget and investment of information security, and analyze the correlation. As a result of the analysis, it has been found that as time goes on there is a consistent correlation between a administrative area and technical area of security. Specially, it has been confirmed that the relation between the scale of the budget which is not executed and the number of the defects and advices made by the audit is in direct proportion. Therefore, in this paper, so as to provide a model that can be used for validating the effectiveness of the protective investment information by statistically calculating the similarity based on the results of correlation analysis. This research is intended to help that a company makes a precise decision when it establishes a policy of information security and systematic methodology of the investment in information security.

A Study on the Development of Corporate Information Security Level Assessment Models (기업의 정보보호수준 측정모델 개발에 관한 연구)

  • Lee, Hee-Myung;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.161-170
    • /
    • 2008
  • Despite the recent growth in size and frequency of damages caused by illegal information breaches, current business counter-measures and precautionary systems are greatly limited. Some major companies have developed Information Security Management Systems (ISMS) to safeguard their vital information; however, such measures are largely based on the ISO27001 and lacks in many aspects to grasp the holistic corporate security level and reinforce precautionary measures. The information protection level evaluation model introduced in this paper is a pragmatic evaluative tool that can be utilized to devise effective corporate information security precautionary measures and countermeasures, based on the BSC (Balanced ScoreCard) method for an actual and realistic corporate information security level evaluation possible.

경영시스템 인증의 신뢰성 확보 및 유효성 심사에 관한 연구

  • Lee, Eun-Suk;Gang, Gyeong-Sik
    • Proceedings of the Safety Management and Science Conference
    • /
    • 2008.11a
    • /
    • pp.475-489
    • /
    • 2008
  • 1987년 최초의 ISO 9000 (품질경영시스템) 패밀리 규격이 발행된 이래, 기업의 경영 시스템(Management System)의 핵심이 되는 MS 규격으로서 QMS(ISO 9001), EMS(ISO 14001), ISMS (ISO/IEC 27001) 등이 발행 또는 개정되어 왔다. 또 QMS 섹터 규격인 항공 우주 (AS/EN 9100), 의료기기 (ISO 13485), 정보통신 (TL 9000), ITSMS(ISO 20000), FSMS (ISO 22000), SCSMS (ISO 28000) 등이나 새로운 MS 규격이 되는 GHG(ISO 14064), IPOCM(ISO/PAS 22399), SR(ISO/CD 26000) 등 ISO 또는 비ISO 의 MS 규격이 차례차례로 발행 또는 개발 중에 있어 경영시스템 인증은 더욱 더 광범위해지면서 다방면화, 섹터화의 경향을 나타내고 있다. 제품 및 서비스 무역의 글로벌화, 조달 및 투자의 비 지역화, 공공 서비스에 대한 규제 철폐, 소비자 및 환경보호에 대한 공적인 요구, 테러리즘 전염병 자연적인 재앙에 대한 국제적인 연대 책임에 대한 필요성, 새로운 기술과 혁신의 전개 등이 경영 시스템 인증에 대한 요구를 증대시키고 있으며, 그 전제로서 세계적 규모로 제도의 신뢰성을 확보하는 구조의 확립 및 활동 결과의 신뢰가 보증되는 체제가 구축되어 있어야 한다. 이러한 신뢰를 바탕으로 한 제3자 인증제도는 세계경제의 원활한 발전에 중요한 과제가 되고 있다.

  • PDF