• Title/Summary/Keyword: ISO/IEC 27001

Search Result 18, Processing Time 0.024 seconds

Characteristics and Implementation of ISO/IEC 27001 : 2013 Information Security Management System (ISO/IEC 27001 : 2013 정보보안경영시스템의 특징과 적용 방안)

  • Song, Kyung-Il;Jang, Joong-Soon
    • Journal of Applied Reliability
    • /
    • v.14 no.2
    • /
    • pp.108-113
    • /
    • 2014
  • The demand against the risk analysis and information security of system from the companies or the agencies which operate an information system is increasing. ISO/IEC 27001 was established by ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission). Also this standard is international and authoritative standard of ISMS (Information Security Management System). This paper is to review how the ISO 27001 ISMS Requirement has been established and improved, and to communicate the significant changes from ISO27001 : 2005 to ISO 27001 : 2013 focusing on reasons for revisions. Additionally, This paper shows case study for understanding ISO 27001 : 2013 implementation.

A Comparison Study between Cloud Service Assessment Programs and ISO/IEC 27001:2013 (클라우드 서비스 평가 프로그램과 ISO/IEC 27001:2013의 비교 연구)

  • Choi, Ju-Young;Choi, Eun-Jung;Kim, Myuhng-Joo
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.405-414
    • /
    • 2014
  • It is very important to IT users that the Cloud service provides dynamic extension of IT resources and cost-saving. However, the reliability for Cloud service hinders utilizing Cloud service actively. Existing studies on assessment program for Cloud Service are executed by extracting information security assessment articles and adding features of cloud services by referencing ISO/IEC 27001:2005. This paper will review the recently released ISO/IEC 27001:2013 for the addition, reduction, and changing of articles for Controls and Control objectives. Comparative analysis for the Controls of ISO/IEC 27001:2013 with those of CSA CCMv.3, FedRAMP which is an assessment program for Cloud service will suggest Control Objects of Information Security Management System for related Cloud service. The suggestion of Controls will be an important reference index for the security policy of companies which manage the information security management system based on Cloud service.

Analysis on ISMS Certification and Organizational Characteristics based on Information Security Disclosure Data (정보보호 공시 데이터를 이용한 정보보호 관리체계 인증과 조직의 특성 분석)

  • SunJoo Kim;Tae-Sung Kim
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.205-231
    • /
    • 2023
  • The Information Security Management System (ISMS) is a protection procedure and process that keeps information assets confidential, flawless, and available at any time. ISMS-P in Korea and ISO/IEC 27001 overseas are the most representative ISMS certification systems. In this paper, in order to understand the relationship between ISMS certification and organizational characteristics, data were collected from Korea Internet & Security Agency (KISA), Ministry of Science and ICT, Information Security Disclosure System (ISDS), Financial Supervisory Service, Data Analysis, Retrieval and Transfer System (DART), and probit regression analysis was performed. In the probit analysis, the relationship with four independent variables was confirmed for three cases: ISMS-P acquisition, ISO/IEC 27001 acquisition, and both ISMS-P and ISO/IEC 27001 acquisition. As a result of the analysis, it was found that companies that acquired both ISMS-P and ISO/IEC 27001 had a positive correlation with the total number of employees and a negative correlation with business history. In addition, the improvement direction of the ISMS-P certification system and information security disclosure system could also be confirmed.

Exploring the Strategy for Acquiring ISMS Certification through Probit Regression: Focusing on Organizational Characteristics (Probit 회귀분석을 통한 ISMS 인증 취득 전략 탐색: 조직 특성을 중심으로)

  • SunJoo Kim;Tae-Sung Kim
    • Journal of Information Technology Services
    • /
    • v.23 no.1
    • /
    • pp.11-25
    • /
    • 2024
  • In the field of information security management systems, one of the representative certifications in Korea is ISMS-P certification, and internationally, ISO/IEC 27001 certification is recognized. When companies acquire both ISMS-P (or ISMS) and ISO/IEC 27001 certifications, budget and manpower are duplicated in similar areas. Therefore, it is necessary for the company to choose and invest in a certification that is suitable for its conditions. This paper proposes a strategy for obtaining information security management system certification that is suitable for the characteristics of the company, allowing for effective information security management based on the company's conditions. To achieve this, data were collected from the Ministry of Science and ICT's Information Security Disclosure System (ISDS), the Korea Internet & Security Agency (KISA), and the Financial Supervisory Service's Data Analysis, Retrieval and Transfer System (DART), and Probit regression analysis was conducted. During the Probit regression analysis, the relationships between seven independent variables and five cases of ISMS-P (or ISMS) acquisition, ISMS-P acquisition, ISMS acquisition, ISO/IEC 27001 acquisition, and both ISMS-P (or ISMS) and ISO/IEC 27001 acquisition were analyzed. The analysis results revealed the relationship between company characteristics, including industry, and certification acquisition in the ISMS field. Through this, strategies for certification acquisition based on company types could be suggested.

분야별 정보보호 경영시스템 인증 동향

  • Park, Taewan;Oh, Kyeong Hee
    • Review of KIISC
    • /
    • v.26 no.4
    • /
    • pp.16-21
    • /
    • 2016
  • 올 6월 약 4년간의 표준화 활동의 결과로 ISO/IEC 27009 "ISO/IEC 27001의 분야별 응용 - 요구사항"이 국제 표준으로 발표되었다. 이 표준은 ISO/IEC 27001을 어떤 특정 분야에 적용하고자 할 때 필요한 요구사항을 정의한 것으로서, 분야별 정보보호 경영체계 인증제도의 국제적 상호 인정의 기반을 마련하기 위한 것이다. 본 논문에서는 이 표준의 개발 배경, 내용과 의미, 그리고 관련 현황을 소개하고 국내 정보보호 경영시스템 전문가들의 대응 방향을 제시한다.

A Gap Analysis between ISO/IEC 27001:2013 ISMS and KISA ISMS (정보통신망법 정보보호 관리체계와 ISO/IEC 27001:2013 ISMS의 차이점 분석 (Gap Analysis) 연구)

  • Oh, Ik-Kyoon;Shin, Seung-Jung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.229-232
    • /
    • 2016
  • 개정된 정보통신망법 정보보호 관리체계에 대해 민간, 공공기관들의 관심과 인증을 준비하는 조직이 늘어나고 있다. 의무 인증대상자가 대. 중견기업, 비(非) 정보통신서비스 사업자로 확대되고 국제표준 요구사항의 일부 인정이 가능해지며 ISO/IEC 27001:2013과 정보보호 관리체계에 대한 동시 인증을 효과적으로 추진하기 위한 가이드라인이 필요하다. 본 연구에서는 '정보보호 관리체계'(ISMS)의 요구사항, 통제항목 및 심사 과정에서의 차이점 분석(gap analysis)을 통해, 국제표준과 국내 법령에 적합한 ISMS를 효과적으로 구현할 수 있도록 한다.

정보보호 요소의 통합에 관한 선행 연구: COBIT 4.1과 ISO/IEC 27002:2005의 매핑을 중심으로

  • Kim, Jeong Hyun
    • Review of KIISC
    • /
    • v.23 no.4
    • /
    • pp.15-21
    • /
    • 2013
  • 기업의 비즈니스 환경에서 정보보호의 중요성이 높아감에 따라 정보보호와 관련된 표준이나 벤치마크의 필요성도 증대되었다. 이러한 표준에는 ISO/IEC 27001, ISO/IEC 27002, PCIDSS, ITIL, COBIT 등이 유명하다. 본 논문에서는 IT 거버넌스의 프레임워크로서 폭 넓은 범위의 정보보호 플랫폼이 될 수 있는 COBIT 4.1과 정보보호를 위한 상세한 최선의 실무(best practice)를 담고 있는 ISO/IEC 27002의 각 정보보호 요소에 대해 간략히 알아보고, 이들을 서로 매핑하여 "높은 수준"의 프레임워크와 "낮은 수준"의 방법론의 통합에 대한 방향을 제시하고자 한다.

A Study of Protection Profile and Analysis of Related Standard for Internet Banking Systems (인터넷 뱅킹 시스템 관련 표준 분석 및 보호프로파일 개발에 관한 연구)

  • Jo, Hea-Suk;Kim, Seung-Joo;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.17C no.3
    • /
    • pp.223-232
    • /
    • 2010
  • Due to the advance of Internet, offline services are expanded into online services and a financial transaction company provides online services using internet baning systems. However, security problems of the internet banking systems are caused by a lack of security for developing the internet banking systems. Although the financial transaction company has applied existing internal and external standards, ISO 20022, ISO/IEC 27001, ISO/IEC 9789, ISO/IEC 9796, Common Criteria, etc., there are still vulnerabilities. Because the standards lack in a consideration of security requirements of the internet banking system. This paper is intended to explain existing standards and discusses a reason that the standards have not full assurance of security when the internet baning system is applied by single standard. Moreover we make an analysis of a security functions for the internet baning systems and then selects the security requirements. In this paper, we suggest a new protection profile of the internet baning systems using Common Criteria V.3.1 from the analysis mentioned above.

ISO/IEC 정보보호 통제 국제 표준 개정 현황

  • Oh, Kyeong Hee;Kim, Hojin
    • Review of KIISC
    • /
    • v.31 no.4
    • /
    • pp.35-43
    • /
    • 2021
  • ISO/IEC 27002 정보보호 통제 표준은 ISO/IEC 27001 정보보호관리체계 요구사항과 함께 정보보호관리체계 인증에 필수적인 국제 표준이다. 최근 WG 1에서는 정보보호관리체계 관련 표준들의 다양한 변화가 일어나고 있으며 이들은 ISO/IEC 27002에 기반한 관련 표준들에 연쇄적으로 영향을 미치게 되며 실질적으로 이러한 표준을 사용하는 전세계의 인증 생태계에 영향을 미칠 것으로 예상된다. 본 논문에서는 정보보호관리체계 관련 표준들을 개발 및 유지 관리하고 있는 ISO/IEC JTC 1/SC 27 WG 1의 활동을 소개하고 그 중 가장 중요한 ISO/IEC 27002 정보보호통제의 개정 현황을 살펴본다. 또한 이에 관련된 전반적인 표준 개정 동향과 이러한 개정이 미치는 영향과 대응 방안에 대하여 논한다.

Research on Integrated Management of ISMS : Comparative Analysis of IT Disaster Recovery Framework (IT재해복구 연관 프레임워크 비교분석을 통한 ISMS의 통합관리방안)

  • Bak, Yurim;Kim, Byungki;Yoon, Ohjun;Khil, Ara;Shin, Yongtea
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.3
    • /
    • pp.177-182
    • /
    • 2017
  • To develop computer and communication in the information society, difficulties exist in managing the enormous data manually. Also, loss of data due to natural disasters or hacker attacks, generate a variety of disasters in the IT securities. Hence, there is an urgent need for an information protection management system in order to mitigate these incidents. Information Security Management System has various existing frameworks for IT disaster management. These include Cyber Security Framework, Risk Management Framework, ISO / IEC 27001: 2013, and COBIT 5.0. Each framework analyses and compares the entry for IT disaster recovery from among the various available data. In this paper, we describe a single integrated management scheme for fast resolution of IT disasters.