• Title/Summary/Keyword: ISO 27001 ISMS

Search Result 31, Processing Time 0.032 seconds

A Study on the Development of Corporate Information Security Level Assessment Models (기업의 정보보호수준 측정모델 개발에 관한 연구)

  • Lee, Hee-Myung;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.161-170
    • /
    • 2008
  • Despite the recent growth in size and frequency of damages caused by illegal information breaches, current business counter-measures and precautionary systems are greatly limited. Some major companies have developed Information Security Management Systems (ISMS) to safeguard their vital information; however, such measures are largely based on the ISO27001 and lacks in many aspects to grasp the holistic corporate security level and reinforce precautionary measures. The information protection level evaluation model introduced in this paper is a pragmatic evaluative tool that can be utilized to devise effective corporate information security precautionary measures and countermeasures, based on the BSC (Balanced ScoreCard) method for an actual and realistic corporate information security level evaluation possible.

FAIR-Based BIA for Ransomware Attacks in Financial Industry (금융 산업에서 발생하는 랜섬웨어 공격에 대한 FAIR 기반의 손실 측정 모델 분석)

  • Yoon, Hyun-sik;Song, Kyung-hwan;Lee, Kyung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.873-883
    • /
    • 2017
  • As Ransomware spreads, the target of the attack shifted from a single personal to organizations which lead attackers to be more intelligent and systematic. Thus, Ransomware's threats to domestic infrastructure, including the financial industry, have grown to a level that cannot be ignored. As a measure against these security issues, organizations use ISMS, which is an information protection management system. However, it is difficult for management to make decisions on the loss done by the security issues since amount of the damage done can not be calculated with just ISMS. In this paper, through FAIR-based loss measurement model based on scenario's to identify the extent of damage and calculate the reasonable damages which has been considered to be the problem of the ISMS, we identified losses and risks of Ransomeware on the financial industry and method to reduce the loss by applying the current ISMS and ISO 27001 control items rather than modifying the ISMS.

정보보호관리체계(ISMS) 인증심사 결함사항 분석에 관한 연구

  • Jang, Sang-Su;Lee, Ho-Seop
    • Review of KIISC
    • /
    • v.20 no.1
    • /
    • pp.31-38
    • /
    • 2010
  • 인터넷이 급속하게 확산되면서 그 동안 오프라인 환경에서만 가능하던 많은 일들을 사이버 상에서도 가능하게 해준 반면에 해킹이나 바이러스 등 새로운 보안위협도 증가하게 되었다. 최근 기업이나 조직에서는 산발적인 보안 관리에서 종합적이고 체계적인 정보보호관리체계가 요구되고 있으며 국내에서도 2001년 7월부터 정보보호관리체계(ISMS) 인증제도가 시행되어, 2009년 12월 현재 77개 업체(기관)가 인증을 받았으며, ISO27001 인증 건수도 100여건에 이르고 있다. 이와 같이 ISMS 인증제도가 국내에 도입된 이래 인증수요는 꾸준히 증가하여 기업경쟁력의 중요한 수단으로 인식되어 가고 있는 추세인 반면 ISMS 인증의 실수요자가 인식하는 인증의 효과성 등의 질적인 측면이 미흡하다는 문제는 끊임없이 제기되어 오고 있다. 본 고에서는 그동안 인증취득기관의 정보보호관리체계(ISMS) 인증 심사과정에서 지적된 결함사례를 분석하고, 국내 중소, 대기업들이 정보보호관리체계를 수립하여 운영하는 과정에서 공통적으로 나타나는 결함사항을 도출함으로써, 향후 기업들이 정보보호관리체계를 수립하는 과정에서 중점적으로 고려해야 할 사항들이 무엇인지 고찰하고자 한다.

A Study on Analysing Framework of Information Security Management Systems for Managing Business Risk (비즈니스 위험관리를 위한 정보보호제도 분석 프레임웍에 관한 연구)

  • Kim, Min-Sun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.2
    • /
    • pp.703-708
    • /
    • 2010
  • Various information sources and the increasing vulnerabilities of information systems could increase the risks of a business. The successful management of business risks depends on appropriate level of risks in business. Business risk management would be conducted in terms of financial risk management and information security management. The financial management and the information security management could not achieve an integrated business risk management. For developing the integrated business risk management, this study analyzes the various information security management systems such as ISMS, EA, ISO27001, COBIT, SPICE, Auditing. This study analyzes information security systems, which could be utilized in developing business risk management.

A study on primary control area for information security management system (ISMS): focusing on the finance-related organizations (정보보호 관리체계를 위한 주요 통제영역 연구: 금융 관련 조직을 중심으로)

  • Kang, Youn-chul;Ahn, Jong-chang
    • Journal of Internet Computing and Services
    • /
    • v.19 no.6
    • /
    • pp.9-20
    • /
    • 2018
  • Financial service industry has introduced and operated management systems such as information security management system (ISMS), personal information security management system, business continuity management system to protect and maintain suitably customer's financial information and financial service. This study started that it's desirable financial industry takes consideration of ISMS and it can be different types among various organizations taking consideration of culture, practical work, and guideline of information security. The study derives primary control areas of ISMS through analyzing non-conformity trends and control factors according to certification audit for finance-related organizations introduced international ISMS of ISO27001 which is well known and commonly applicable irrespective of areas in financial service industry. Through case analyses for five finance-related organizations operating ISMS, this study analyzed improvement effects of ISMS. It has a meaning as an initial research though it was difficulty in acquiring data for empirical study because of rare organizations maintaining certification in financial sector. As a result, number of non-confirmity from the first audit to three years' elapse was decreased every year. Physical and environmental security, communication and operations management, and access control having the highest frequency of non-conformity each presented 23%, 19%, and 17%, which reached 59% in total and they are derived into primary control areas. ISMS can fulfill technical, managerial, physical security issues, which have not been treated importantly in financial industry. In addition, this study presented that ISMS can be an effective management system applicable for financial service industry.

경영시스템 인증의 신뢰성 확보 및 유효성 심사에 관한 연구

  • Lee, Eun-Suk;Gang, Gyeong-Sik
    • Proceedings of the Safety Management and Science Conference
    • /
    • 2008.11a
    • /
    • pp.475-489
    • /
    • 2008
  • 1987년 최초의 ISO 9000 (품질경영시스템) 패밀리 규격이 발행된 이래, 기업의 경영 시스템(Management System)의 핵심이 되는 MS 규격으로서 QMS(ISO 9001), EMS(ISO 14001), ISMS (ISO/IEC 27001) 등이 발행 또는 개정되어 왔다. 또 QMS 섹터 규격인 항공 우주 (AS/EN 9100), 의료기기 (ISO 13485), 정보통신 (TL 9000), ITSMS(ISO 20000), FSMS (ISO 22000), SCSMS (ISO 28000) 등이나 새로운 MS 규격이 되는 GHG(ISO 14064), IPOCM(ISO/PAS 22399), SR(ISO/CD 26000) 등 ISO 또는 비ISO 의 MS 규격이 차례차례로 발행 또는 개발 중에 있어 경영시스템 인증은 더욱 더 광범위해지면서 다방면화, 섹터화의 경향을 나타내고 있다. 제품 및 서비스 무역의 글로벌화, 조달 및 투자의 비 지역화, 공공 서비스에 대한 규제 철폐, 소비자 및 환경보호에 대한 공적인 요구, 테러리즘 전염병 자연적인 재앙에 대한 국제적인 연대 책임에 대한 필요성, 새로운 기술과 혁신의 전개 등이 경영 시스템 인증에 대한 요구를 증대시키고 있으며, 그 전제로서 세계적 규모로 제도의 신뢰성을 확보하는 구조의 확립 및 활동 결과의 신뢰가 보증되는 체제가 구축되어 있어야 한다. 이러한 신뢰를 바탕으로 한 제3자 인증제도는 세계경제의 원활한 발전에 중요한 과제가 되고 있다.

  • PDF

A Study on ISMS-P Controls for Hyper Scale Cloud (하이퍼 스케일 클라우드에 적합한 정보보호 및 개인정보보호 관리체계 인증 통제항목 연구)

  • Yong-Nyuo Shin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.3
    • /
    • pp.19-26
    • /
    • 2023
  • Critical information infrastructure designations for cloud service providers continue to spread around the world as energy, financial services, health, telecommunications, and transportation sectors move to the cloud. In addition, in the case of Ukraine, the removal of restrictions on the use of cloud for national critical facilities and the rapid transition of critical data to the cloud enabled the country to effectively respond to cyberattacks targeting Russian infrastructure. In Korea, the ISMS-P is operated to implement a systematic and comprehensive information protection management system and to improve the level of information protection and personal information protection management in organizations. Control items considering the cloud environment have been modified and added to the audit of companies. However, due to the different technical levels of clouds between domestic and global, it is not easy to obtain information on the findings of cloud providers such as Microsoft for the training of domestic certification auditors on hyperscale scale. Therefore, this paper analyzes findings in hyperscale clouds and suggests ways to improve cloud-specific control items by considering the compatibility of hyperscale environments with ISO/IEC 27001 and SOC(System and Organization Control) security international standards.

A Study on the application of Information Security Management System(ISMS) according to size and characteristics of company (기업규모와 특성에 따른 정보보호 관리체계(ISMS) 적용 방안 연구)

  • Seo, Dong-Ho;Shin, Hyun-Min
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.227-229
    • /
    • 2017
  • ICT산업의 발전과 전자상거래의 대중화에 따라 정보시스템에 대한 지능 고도화 된 사이버위협이 증가되고 있고, 개인 및 기업정보 유출의 피해규모가 커짐에 따라 정보보호의 중요성이 한층 더 부각되고 있다. 이미 세계 각국에서는 ISO27001, BS10012 등 정보보호 관리 제도를 구축하여 운영하고 있다. 이에 국내에서도 미래창조과학부 주관 정보보호 관리체계(ISMS:Information Security Management System) 인증제도를 비롯한 정보보호 제도를 구축하여 기업 정보자산의 안전과 신뢰성 향상 등의 목적으로 자율과 의무 대상을 구분하여 운영하고 있다. 하지만 기업의 규모와 환경, 매출 등에 따라 형평성 있게 구분하지 않은 현재의 정보보호 관리체계 인증제도에는 여러 모순이 존재한다. 통제항목을 비롯한 세부점검항목을 인증 기업을 대상으로 모두 공통으로 적용하기 때문이다. 본 논문에서는 정보 보호 관리체계 인증제도와 유사 인증체계를 비교하여 인증기준 항목을 기업의 규모와 특성에 따라 유형별로 구분하여 적용하는 방안을 연구하였다.

A study of Effect of Information Security Management System [ISMS] Certification on Organization Performance (정보보호관리체계[ISMS] 인증이 조직성과에 미치는 영향에 관한 연구)

  • Bae, Young-Sik
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.9
    • /
    • pp.4224-4233
    • /
    • 2012
  • As Internet usage is rapidly spreading, tasks that were only possible offline are now available in cyber space but at the same time, new security threats such as hacking and viruses have also increased. For that reason, Comprehensive and methodical information security systems are therefore required in enterprises and organizations. Consequently, the Information Security Management System certification system has been in effect in Korea since July 2001. As of December 2012, 130 enterprises have been certified, and more than 120 ISO27001 certifications have been issued. As such, since the introduction of the ISMS certification system in Korea, the demand for the certification has been steadily increasing, and it is now recognized as an integral part of maintaining the competitiveness in an enterprise. However, the qualitative aspects of certification regarding the effectiveness of ISMS have been continuously questioned by actual customers. In order to clarify the situation and remove such doubts, this study will substantiate the fact that development and certification of ISMS positively affect the business performance of enterprises so that they will recognize the effect of obtaining ISMS certification and eventually prevent security accidents and improve their business performance by developing ISMS.

Research on Integrated Management of ISMS : Comparative Analysis of IT Disaster Recovery Framework (IT재해복구 연관 프레임워크 비교분석을 통한 ISMS의 통합관리방안)

  • Bak, Yurim;Kim, Byungki;Yoon, Ohjun;Khil, Ara;Shin, Yongtea
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.3
    • /
    • pp.177-182
    • /
    • 2017
  • To develop computer and communication in the information society, difficulties exist in managing the enormous data manually. Also, loss of data due to natural disasters or hacker attacks, generate a variety of disasters in the IT securities. Hence, there is an urgent need for an information protection management system in order to mitigate these incidents. Information Security Management System has various existing frameworks for IT disaster management. These include Cyber Security Framework, Risk Management Framework, ISO / IEC 27001: 2013, and COBIT 5.0. Each framework analyses and compares the entry for IT disaster recovery from among the various available data. In this paper, we describe a single integrated management scheme for fast resolution of IT disasters.