SIP Study Group - ISACA CISM (Domain 3 - Overview, Study Tips, Practice Questions, Reviewis) - 26th March 2025
Meeting summary for SIP Study Group - 26th March 2025 (26/03/2025)
Quick recap
Winton discussed the importance of information security program management, asset inventory, and aligning the program with business objectives. He also emphasized the need for effective communication, comprehensive asset management, and the use of industry standards and frameworks. Additionally, Winton highlighted the significance of information security program metrics, strategies for mitigating risk exposure, and the importance of penetration testing and red teaming for security.
Next steps
• Winton to create and distribute a Certified Information Security Manager (CISM) practice exam by the start of April.
• Winton to prepare and deliver Domain 4 content for next week's session.
• Winton to prepare a full review session with practice questions for the week after next.
• Winton to consider developing Certified Information Systems Auditor (CISA) content in the future, pending exam completion.
Summary
Osaka Cism Certification Information Security Program
Winton discussed the third of four domains in the Osaka Cism Certification, which is about information security program management. This domain is more important as it accounts for 33% of the exam's total weight. The topics covered in this domain include program management, security controls, testing, communications, reporting, and implementation of the program. Winton emphasized the importance of this domain and its relation to the Safer Internet Project, which focuses on information security governance, risk management, program development, and incident management.
Mastering Domain 3 for Security
Winton emphasized the importance of creating a comprehensive asset inventory to manage and allocate resources effectively. He highlighted the correlation between the audit template and the CSM, and how maturity level assessments can help bring an information system from baseline to ultra secure. Winton also discussed the need for constant measurement and the use of metrics and key performance indicators. He explained the significance of Domain 3, which focuses on information security program development and management, and how it now accounts for 50 questions out of 150. Winton concluded by stating that mastering Domain 3 can equip one with the skills to design and implement robust information security programs.
Aligning Information Security With Business Objectives
Winton discussed the importance of aligning the information security program with business objectives to ensure it benefits the organization. He emphasized the need for effective communication with various stakeholders and managing external services. Winton also highlighted the role of the Chief Information Security Officer (CISO) in strategic alignment and the responsibilities of security architects, analysts, and compliance officers. He mentioned the use of tools like GRC platforms and automation solutions in managing the information security program.
Securing Infrastructure and Data Protection
Winton discussed the importance of securing infrastructure and using encryption to protect data. He mentioned the potential impact of quantum computing on encrypted data and the need to use the most relevant security technologies for an organization. Winton also highlighted the importance of comprehensive asset management, using the Equifax breach as an example. In response to a question about what an information security manager should prioritize at the outset of an IT project, Winton suggested gaining a clear understanding of the business challenge.
Asset Identification and Classification Process
Winton explains the importance of gathering requirements and understanding the business challenge before proposing solutions in the project's initial phase. He then discusses the four-step process of asset identification and classification, which includes inventory, valuation based on the CIA triad, classification into tiers (restricted, confidential, internal, and public), and labeling with metadata tags. Winton emphasizes the importance of thorough asset identification and proper classification to ensure effective management and security.
Improving Processes With Industry Standards
Winton discussed the importance of industry standards and frameworks in improving organizational processes. He mentioned several frameworks, including ISO 27001, NIST CSF, and COBIT, and emphasized the need to find the most appropriate framework for each organization. Winton also highlighted the role of policies, standards, and procedures in managing data and protecting personally identifiable information. He used a scenario involving a BYOD policy and a red team exercise to illustrate the need for implementing mitigating controls and aligning compliance frameworks.
Information Security Program Metrics Discussion
Winton discussed the importance of information security program metrics in improving the program's effectiveness. He emphasized the Pareto principle, which states that 20% of the work done will result in 80% of the results. Winton also mentioned the use of different metric types like preventive, detective, and corrective, and the implementation of a KPI dashboard. He highlighted the need for a separate section in checklists for additional information and the importance of ensuring that the checklist is applicable to the organization. Winton also explained the primary purpose of defining information security objectives, which is to provide a metric for assessing program effectiveness. He further discussed the categorization of controls using NIST SP 853 and mapping them to ISO 27001 Nxa controls.
Mitigating Risk on Critical Servers
Winton discussed strategies for mitigating heightened risk exposure on a mission-critical customer-facing server. He emphasized the importance of proactive measures like minimizing potential entry points, closing unused ports, and enforcing privilege access. He also touched on the concept of shift left security, which involves integrating security checks early in the CI/CD pipeline. Winton highlighted the importance of standardization and configuration management in ensuring security. He acknowledged the challenges posed by legacy systems and emphasized the need to find new ways to implement mitigating or compensating controls.
Penetration Testing and Security Controls
Winton discussed the importance of penetration testing and red teaming for security, emphasizing the need for regular testing, especially in environments with frequent changes. He highlighted the use of industry-standard tools like Burp Suite Pro and Cobalt Strike, stressing the need for expertise in their use. Winton also discussed the evaluation of security controls, the role of security awareness and training, and the management of external services, including the importance of contracts and audit clauses. He mentioned conducting SOC 2 type 2 and CSA STAR for continuous monitoring.
Risk Assessment in Reciprocal Disaster Recovery
Winton discussed the most significant risk factor in evaluating a reciprocal disaster recovery arrangement with a similar organization. He identified infrastructure and capacity incompatibilities as the biggest risk, as they could critically impede recovery efforts. Winton also emphasized the importance of executive-level reporting, using heat maps for visualization, and having protocols for crisis communication. He concluded by mentioning the upcoming CISM practice exam and the possibility of teaching the CISA exam in the future.
0 comments