My InfoTech Journal: Decoding the Networking Enigma: OSI vs. TCP/IP Reference Models The OSI (Open Systems Interconnection) Reference Model and the TCP/IP (Transmission Control Protocol/Internet Protocol) Reference Model: The OSI Reference Model and the TCP/IP Reference Model are both conceptual frameworks used to understand and standardize how different networking protocols and technologies interact. Here are some areas of comparison: 1. Number of Layers: OSI Model : It consists of seven layers: Physical, Data Link, Network, Transport, Session, Presentation, and TCP/IP Model : It has four layers: Network Interface, Internet, Transport, and Application. 2. L ayer Functionality: OSI Model : Tends to be more comprehensive and abstract, defining each layer's functions independently. TCP/IP Model : Reflects the actual implementation of the Internet and focuses on how protocols are used in practice. 3. Adoption / Use: OSI Model : Less commonly used in practice, but it is still valuab...
My InfoTech Journal:
Information Security
Information Security is always a very interesting domain for discussion.
Over the years, Information Security has evolved as a domain that requires more and more stringent security controls in order to comply with growing compliance requirements and most importantly to protect corporate sensitive data, confidential, personal information, and other critical data.
There are several Information Security Standards or Frameworks available in the industry to choose from.
But there is no one standard that can claim the title of being an all-in-one package solution.
So if you are into Information Security compliance, you need to understand your organization to know what standards will best fit your compliance requirement.
In some cases, you will have to implement combinations of industry standards for your compliance governance program.
Back in the days, I was involved in an outsourcing project as an Account Security Officer (ASO) for a large corporation client. Part of the deliverable was to create a new Corporate Information Security Policy for the entire conglomerate.
This client was a conglomerate with businesses in the following industries: Telecommunications, Manufacturing, Airlines, Retail, Realty, Banking, Media, and PetroChemicals.
The new Corporate Information Security Policy was envisioned to be the sole Information Security Policy for the entire conglomerate. The Information Security Policy has to be broad in scope to cover all the compliance requirements for each industry under this conglomerate.
The Core Team was composed of representatives from each of the eight companies. Each representative bring with them the knowledge and expertise from their respective industry compliance requirements.
The project to create a new Corporate Information Security Policy was set in motion. The Core Team agreed to use the ISO 27001 Information Security Management as the main framework to cover all the Information Security compliance requirements of the conglomerate. It is very important to agree on the framework as part of the pre-requisite requirement to ensure that everyone is aligned and guided by this framework. Otherwise it can be challenging to focus in the long run if there is no agreed framework, specially in a conglomerate setting where industry requirement may differ.
The new Corporate Information Security Policy was designed to have a broad baseline compliance requirement to cover all the industry specific compliance objectives. This way there is flexibility to comply with the internal Corporate Information Security Policies and the external industry compliance requirements governed by local laws.
The new Corporate Information Security Policy has gone through a very stringent review and approvals by each company CIOs.
Once the new Corporate Information Security Policy was approved, rollout and implementation for the compliance requirements will follow and will have to be implemented as a separate program.
The new Corporate Information Policy, will be the basis for implementing the governance and compliance programs.
You have to plan for the new Corporate Information Security Policy rollout and continuous training program to ensure everyone is familiar with the policies and procedures. You also have to ensure everyone is updated for any changes in policies and compliance requirements.
Here are some example of known Information Security Standards or Frameworks for your reference. There are other frameworks available that you can consider for your industry Information Security compliance requirement.
COBIT (Control Objectives for Information and Related Technologies)
By ISACA (Information Systems Audit and Control Association)
ISACA has created a framework known as COBIT (Control Objectives for Information and Related Technologies).
COBIT was created to allow practitioners to govern and manage IT holistically, incorporating all end-to-end business and IT functional areas of responsibility.
Since 1996, the COBIT framework has been the leader in ensuring effective and strategic enterprise governance of information and technology 1.
As of this writing COBIT® 2019 is the most recent evolution of ISACA’s globally recognized and utilized COBIT framework.
The following publications are available at the time of publication:
COBIT® 2019 Framework: Introduction and Methodology introduces the key concepts of COBIT® 2019. 2
COBIT® 2019 Framework: Governance and Management Objectives comprehensively describes the 40 core governance and management objectives, the processes contained therein, and other related components. This guide also references other standards and frameworks. 2
COBIT® 2019 Design Guide: Designing an Information and Technology Governance Solution explores design factors that can influence governance and includes a workflow for planning a tailored governance system for the enterprise.2
COBIT® 2019 Implementation Guide: Implementing and Optimizing an Information and Technology Governance Solution represents an evolution of the COBIT® 5 Implementation guide and develops a road map for continuous governance improvement. It may be used in combination with the COBIT® 2019 Design Guide. 2
You can research further on this framework from www.isaca.org
ISO 27001 Information Security Management
By ISO (International Organization for Standardization)
ISO/IEC 27001 Information Security Management is a widely known Information Security standard for keeping information assets secure.
ISO/IEC 27001 provides the requirements for an Information Security Management System (ISMS), through the standards set forth in the ISO/IEC 27000 family. 4
ISO/IEC 27001 covers the following controls:
NIST (National Institute of Standards and Technology)
By U. S. Department of Commerce
NIST SP 800-12 An Introduction to Information Security was introduced in 2017 as a starting point to those new to Information Security as well as those that are unfamiliar with NIST Information Security publications and guidelines. The intent of this special publication is to provide a high-level overview of information security principles by introducing related concepts and the security control families (as defined in NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations) that organizations can leverage to effectively secure their systems1 and information. To better understand the meaning and intent of the security control families described later, this publication begins by familiarizing the reader with various information security principles. 3
The NIST SP 800-12 covers the following:
Elements of Information Security
Roles and Responsibilities
Threats and Vulnerabilities
Information Security Policy
Information Security Risk Management
Assurance
Security Considerations in System Support and Operations
Cryptography
Control Families
End Notes
2 COBIT® 2019 Design Guide
Disclaimer
This article is a result of my personal research and is not a substitute for legal advise.
Please consult your Legal Team, Ethics & Compliance, or Regulatory Team for the interpretation of specific CyberSecurity requirements.
Comments
Post a Comment