• Title/Summary/Keyword: ISO 27001 ISMS

Search Result 32, Processing Time 0.025 seconds

Analysis on ISMS Certification and Organizational Characteristics based on Information Security Disclosure Data (정보보호 공시 데이터를 이용한 정보보호 관리체계 인증과 조직의 특성 분석)

  • SunJoo Kim;Tae-Sung Kim
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.205-231
    • /
    • 2023
  • The Information Security Management System (ISMS) is a protection procedure and process that keeps information assets confidential, flawless, and available at any time. ISMS-P in Korea and ISO/IEC 27001 overseas are the most representative ISMS certification systems. In this paper, in order to understand the relationship between ISMS certification and organizational characteristics, data were collected from Korea Internet & Security Agency (KISA), Ministry of Science and ICT, Information Security Disclosure System (ISDS), Financial Supervisory Service, Data Analysis, Retrieval and Transfer System (DART), and probit regression analysis was performed. In the probit analysis, the relationship with four independent variables was confirmed for three cases: ISMS-P acquisition, ISO/IEC 27001 acquisition, and both ISMS-P and ISO/IEC 27001 acquisition. As a result of the analysis, it was found that companies that acquired both ISMS-P and ISO/IEC 27001 had a positive correlation with the total number of employees and a negative correlation with business history. In addition, the improvement direction of the ISMS-P certification system and information security disclosure system could also be confirmed.

Exploring the Strategy for Acquiring ISMS Certification through Probit Regression: Focusing on Organizational Characteristics (Probit 회귀분석을 통한 ISMS 인증 취득 전략 탐색: 조직 특성을 중심으로)

  • SunJoo Kim;Tae-Sung Kim
    • Journal of Information Technology Services
    • /
    • v.23 no.1
    • /
    • pp.11-25
    • /
    • 2024
  • In the field of information security management systems, one of the representative certifications in Korea is ISMS-P certification, and internationally, ISO/IEC 27001 certification is recognized. When companies acquire both ISMS-P (or ISMS) and ISO/IEC 27001 certifications, budget and manpower are duplicated in similar areas. Therefore, it is necessary for the company to choose and invest in a certification that is suitable for its conditions. This paper proposes a strategy for obtaining information security management system certification that is suitable for the characteristics of the company, allowing for effective information security management based on the company's conditions. To achieve this, data were collected from the Ministry of Science and ICT's Information Security Disclosure System (ISDS), the Korea Internet & Security Agency (KISA), and the Financial Supervisory Service's Data Analysis, Retrieval and Transfer System (DART), and Probit regression analysis was conducted. During the Probit regression analysis, the relationships between seven independent variables and five cases of ISMS-P (or ISMS) acquisition, ISMS-P acquisition, ISMS acquisition, ISO/IEC 27001 acquisition, and both ISMS-P (or ISMS) and ISO/IEC 27001 acquisition were analyzed. The analysis results revealed the relationship between company characteristics, including industry, and certification acquisition in the ISMS field. Through this, strategies for certification acquisition based on company types could be suggested.

Characteristics and Implementation of ISO/IEC 27001 : 2013 Information Security Management System (ISO/IEC 27001 : 2013 정보보안경영시스템의 특징과 적용 방안)

  • Song, Kyung-Il;Jang, Joong-Soon
    • Journal of Applied Reliability
    • /
    • v.14 no.2
    • /
    • pp.108-113
    • /
    • 2014
  • The demand against the risk analysis and information security of system from the companies or the agencies which operate an information system is increasing. ISO/IEC 27001 was established by ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission). Also this standard is international and authoritative standard of ISMS (Information Security Management System). This paper is to review how the ISO 27001 ISMS Requirement has been established and improved, and to communicate the significant changes from ISO27001 : 2005 to ISO 27001 : 2013 focusing on reasons for revisions. Additionally, This paper shows case study for understanding ISO 27001 : 2013 implementation.

A Gap Analysis between ISO/IEC 27001:2013 ISMS and KISA ISMS (정보통신망법 정보보호 관리체계와 ISO/IEC 27001:2013 ISMS의 차이점 분석 (Gap Analysis) 연구)

  • Oh, Ik-Kyoon;Shin, Seung-Jung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.229-232
    • /
    • 2016
  • 개정된 정보통신망법 정보보호 관리체계에 대해 민간, 공공기관들의 관심과 인증을 준비하는 조직이 늘어나고 있다. 의무 인증대상자가 대. 중견기업, 비(非) 정보통신서비스 사업자로 확대되고 국제표준 요구사항의 일부 인정이 가능해지며 ISO/IEC 27001:2013과 정보보호 관리체계에 대한 동시 인증을 효과적으로 추진하기 위한 가이드라인이 필요하다. 본 연구에서는 '정보보호 관리체계'(ISMS)의 요구사항, 통제항목 및 심사 과정에서의 차이점 분석(gap analysis)을 통해, 국제표준과 국내 법령에 적합한 ISMS를 효과적으로 구현할 수 있도록 한다.

Outcome and Enhancement of ISO 27001(ISMS) in National R&D Information Management Environment (국가R&D정보관리 환경에서 ISO 27001(ISMS) 성과 및 개선 방향)

  • Lee, Byeong-Hee;Yeo, Il-Yeon;Kim, Jae-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.823-825
    • /
    • 2011
  • R&D에 관한 주요 국가 및 산업기술의 정보 유출이 문제가 되고 있다. 2009년 11월 국가과학기술지식정보서비스(NTIS)는 영국표준협회(BSI)로부터 ISO 27001에 대한 11개 도메인, 133개 보안 통제항목의 정보보호관리체계((Information Security Management System) 인증을 획득하였고 이후 사후인증 심사를 받고 있다. 본 논문에서는 정보보호 국제 표준인증인 ISO 27001과 관련하여 NTIS의 정보보호관리체계에 대하여 국가R&D정보관리의 경영적 관점에서 실증적 현황 및 성과와 향후 개선 및 발전 방향에 대하여 검토한다. ISO 27001 도입 후 133개 통제항목 중에서 적용율이 증가하였고 중부적합/경부적합/개선권고 사항이 크게 감소하였으나 정보자산 및 개인정보 관리는 지속적인 관심과 개선이 필요함을 알 수 있었다.

The ISO the research also the ISMS security maturity of 27001 regarding a measurement modeling (ISO 27004 information security management measurement and metric system) (ISO 27001의 ISMS 보안성숙도 측정 모델링에 관한 연구 (ISO 27004 정보보호관리 측정 및 척도 체계))

  • Kim, Tai-Dal
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.153-160
    • /
    • 2007
  • Recently, the demand against the system risk analysis and security management from the enterprises or the agencies which operate a information system is increasing even from domestic. The international against the standardization trend of information protection management system it investigates from the dissertation which it sees. It analyzed and against information property information protection management system integrated it will be able to manage a danger modeling it did it proposed. Having analyzed as well as compared the matureness of security-measurement models in regard to the global standard of proposal system, the administrative presentation for various IT technology resources. which have been managed singly so far, is now well applied under the united control of the company itself, and enabled the automated management of authentication support and renewal for ISO 27001, ISO 9000, ISO 14000, resulting in much advanced operation for both material and human resources.

  • PDF

A Study on Primary Control Area for Information Security Management System (ISMS): Focusing on the Domestic Three Industries (정보보호 관리체계를 위한 주요 통제영역에 대한 연구: 국내 3개 산업을 중심으로)

  • Kang, Youn-Chul;Ahn, Jong-Chang
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.4
    • /
    • pp.140-149
    • /
    • 2021
  • Most industries have introduced and operate an information security management system (ISMS) or a personal information security management system (PIMS) to suitably protect and maintain customer's information and company trade secrets. This study starts with the premise that it is desirable for every industry considering information security to maintain an ISMS. ISMS can be of different types among various organizations, taking into consideration culture, practical work procedures, and guidelines for information security. This study intends to derive primary control areas of an ISMS for each industry based on organizational size and audit type by analyzing non-conformity trends and control factors according to certification audits for organizations introduced for international ISMS under ISO27001. This study analyzed improvement effects of ISMS through case analyses. It is meaningful as exploratory research, although it was difficult to acquire data for empirical study because few organizations maintain certification in major industrial sectors. The requirements presented the highest frequency of non-conformity for each type from the 2013-initiated ISO27001; the years 2013 to 2020 were extracted as the primary control area. The study found that for primary control areas of ISMS for each of three industries, organizational size and audit type had differences.

A Theoretical Comparative Study of Human Resource Security Based on Korean and Int'l Information Security Management Systems (국내·외 정보보호 관리체계기반의 인적보안의 이론적 비교연구)

  • Rha, Hyeon-Dae;Chung, Hyun-soo
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.3
    • /
    • pp.13-19
    • /
    • 2016
  • In various ICBM (IoT, Bigdata, Cloud, Mobile) IT convergence environments, IT technologies have been evolved, new information security threats have been occurred. As information security incidents in major public agencies, financial institutions and companies occurred, it was emphasized that the importance of human security was disclosed. Thus, implementing of information security management system could protect hacks and security breaches and respond quickly to accidents so it minimized the sized of loss. In this paper, comparison of human security controls shown in ISO27001, COBIT, NIST 800-53, K-ISMS, Cyber Security Framework such as the main information security management systems was analyzed, and proposed of the security implications about effective controls of human resources security issues.

Adaptation Policy of ISO 27001 ISMS (Information Security Management System) for e-Government (전자정부 정보보호관리체계(G-ISMS) 적용 정책)

  • Han, Keun-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.119-130
    • /
    • 2009
  • Korea ranked 2nd in the UN Global e-Participation Index and ranked number one as the leader in e-Government for the third consecutive year. However, Korea ranked 51 in the level of information security published by WEF(World Economic Forum), relatively a low level comparing with its great number of users and excellent environments for the Internet service. A series of critical hacking accidents such as the information leak at Auction and GS Caltex emerged consecutively in 2008 year, resulting in the leak of personal & critical information. This led to a strong interest in the necessity and importance of information security and personal information so that demand for IT security is growing fast. In this paper, we survey to benchmark information security in the perspective of service level, system, investment and policy about major foreign countries. Then we research on an effective way to make the most of the benchmark result to Korea e-Government. In addition, the purpose of this paper is to improve national information security index by developing a policy for ISO 27001 ISMS, an international standard for Information Security Management System, and elevate safety and security of the e-Government serviced by central administrative organizations and local authorities.

ISM Application Tool, A Contribution to Address the Barrier of Information Security Management System Implementation

  • Chandra, Nungky Awang;Sadikin, Mujiono
    • Journal of information and communication convergence engineering
    • /
    • v.18 no.1
    • /
    • pp.39-48
    • /
    • 2020
  • Information-security management systems (ISMSs) are becoming very important, even for micro, small, and medium enterprises (MSMEs). However, implementing an ISMS is not an easy task. Many obstacles must be overcome, e.g., complexity, document tracking, competency management, and even changing cultures. The objective of our study is to provide ISMS application tools, based on ISO 27001:2013 ISM frameworks. The application was developed on the Odoo Open Enterprise Resource Planning platform. To validate its feasibility for future improvement, the application was implemented by an MSME company. For this implementation, information-security-related users gave their feedback through a questionnaire. The distributed feedback questionnaire consists of nine assessment parameters, covering topics from the application's technical aspects to users' experiences. Based on the questionnaire feedback, all users of the application were satisfied with its performance.