SlideShare una empresa de Scribd logo
1 de 87
Descargar para leer sin conexión
• Introduction
• ISO/IEC 27001 & 27701- quick recap (prev. sessions)
• Introduction to CMMC
• CMMC components
• How to implement CMMC - highlights
• CMMC > CMMI > ISO27001
• Q & A
Agenda
Introduction
Before we start…
Previous session recap
1. Quick Guide to ISO/IEC 27701 - The Newest Privacy Information
Standard - (2019-12-09)
2. ISO/IEC 27701 vs GDPR - What you need to know (2020-01-29)
3. Privacy Trends: Key practical steps on ISO/IEC 27701:2019
implementation (2020-04-15)
4. Key Data Privacy Roles Explained: Data Protection Officer,
Information Security Manager, and Information Security Auditor
(2020-06-24)
5. Session 5: PECB Webinar: ISO/IEC 27701 vs. ISO/IEC 27001 vs.
NIST: Essential Things You Need to Know (2020-10-14)
Previous sessions
Check the past webinars on the PECB website at
• https://pecb.com/past-webinars
Find all sessions with Q&A + collaterals (decks, recording) at:
http://ffwd2.me/PECB_ISO27001_webinars (short cut to LinkedIN page)
Previous sessions
• ISO27001 = ISMS
• ISO27701 = PIMS
For today also:
• NIST = (US) National Institute of Standards and
Technology (= Dept. of Commerce)
Quick Recap
ISO or NIST deep dive
• Course material reference see later
• NIST document reference see later
The nuts and bolts of ISMS
Just know that it has
• 10 chapters, 7 clauses (Clause 4..10, built on PDCA)
• Annex with
• 14 main categories (A5..A18)
• 35 subcategories
• 114 controls / measures
• Course material reference, see later
What this session is not about
ISO/IEC 27000 series
• ISO27001 and ISO27701 = certifiable
• Total 59 documents
ISO27000 series including
• Code of practices
• Guidance
• Auditing (ISO27006)
• Incident management (ISO27035)
• Cybersecurity (ISO27032)
• Business continuity, Communications security, Application Security, Supply Chain,
Storage, …
• More info: https://www.iso.org/committee/45306/x/catalogue/p/1/u/0/w/0/d/0
And also
The nuts and bolts of PIMS
Just know that it
• Is certifiable like ISMS
• Is Privacy & GDPR add-on to ISMS
• Add specifications to interpretation of information security
• Now including PII/personal data
• Extra requirements from GDPR & other legislation
• Interesting annex
• GDPR mapping
• ISO29100 (Privacy) mapping
What this session is not about
Introduction to CMMC
Cybersecurity Maturity Model Certification
(DoD)
Source: https://www.acq.osd.mil/cmmc/index.html
About
• Cybersecurity standard by DoD (US Department of Defense)
• V1 released 31 Jan 2020
• Currently v1.02
Purpose
• set of standards from the DOD
• to enhance the cybersecurity capabilities of defense contractors
Focus
• Cybersecurity (not Information Security)
• USA
• Re-use of existing principles and frameworks
• Controlled Unclassified Information (CUI)
CMMC - Cybersecurity Maturity Model Certification
Source: Focalpoint
Timeline
• January 2020: DoD introduces Version 1.0 of the CMMC
• June 2020:The CMMC-AB released program requirements and opens
registration for C3PAOs and third-party assessors
• July 2020: DoD to create and publish a CMMC training
• Summer 2020: DoD to undergo rulemaking to implement the CMMC into the
DFARS regulation
• September 2020: DoD to incorporate CMMC requirements in Requests for
Proposals (RFPs)
• FY 2021 – 2026: Implementation of the CMMC through a phased rollout
• FY 2026: CMMC certification a requirement for all companies doing business
with the DoD
CMMC - Timeline
Source: https://www.acq.osd.mil/cmmc/index.html
Based on
• CERT Resilience Management Model (CERT RMM) v1.2
• CIS Controls v7.1
• Draft NIST SP 800-171B
• FAR Clause 52.204-21
• NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) v1.1
• NIST SP 800-53 Rev 4
CMMC - Reference to other sources
Source: https://www.acq.osd.mil/cmmc/index.html
Direct link to
• International Standards
• CMMI
• ISO principles
• Easy plugin to Information Security
• Cybersecurity > data protection & privacy
CMMC - reusing global principles
Source: https://www.acq.osd.mil/cmmc/index.html
CMMD, reference to other sources
• CERT Resilience Management Model (CERT RMM) v1.2
• CIS Controls v7.1
• Draft NIST SP 800-171B
• FAR Clause 52.204-21
• NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) v1.1
• NIST SP 800-53 Rev 4
CMMC
CMMC components
The essentials
Source: https://www.acq.osd.mil/cmmc/index.html
Core components
• 43 capabilities
• 17 capability domains
• Five levels to define and measure cyber maturity
• 171 controls
CMMC - the essence
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC - the model
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC - 17 domains
NIST SP800-53 (rev 5) Mapping
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC - processes & practices
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC - levels and focus
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC - effort
Source: https://www.acq.osd.mil/cmmc/index.html
Core components
• 43 capabilities
• 17 capability domains
• Five levels to define and measure cyber maturity
• 171 controls
CMMC - the essence
CMMC vs NIST
CMM-C
• C = Certification
CMMC vs NIST
• CMMC (DOD) - NIST (Dpt of Commerce)
• CMMC has accredited audit, NIST doesn't
• CMMC is reusing a lot of NIST practices
• CMMC = cyber only, NIST has wide range of standards
CMMC vs NIST vs ISO
CMMC NIST ISO27001+
Region US focus US focus International
Target technology Cybersecurity Wide range
Info sec
Cyber
Privacy
Info security+
Cyber (27032)+
DP (27701)
…
Type of best practice Operational Mix Governance
Details Practical Deep dive detail High level FrameW
Owner DoD DoC ISO
Audit Yes No Yes
Certifiable Yes No Yes
Maturity CMMI basis PRISMA CMMI
CMMC vs CMMI
Quick comparison
Source: https://www.acq.osd.mil/cmmc/index.html
CMMC vs CMMI
CMMI - Level 0
CMMI - Level 1
CMMI - Level 2
CMMI - Level 3
CMMI - Level 4
CMMI - Level 5
Controlling cyber maturity
Implementing CMMC
CMMC Main model description
Remember
1. Level 1: Performed = Basic Cyber hygiene
2. Level 2: Documented = intermediate cyber hygiene
3. Level 3: Managed = good cyber hygiene
4. Level 4: Reviewed = Proactive
5. Level 5: Optimizing = advanced/proactive
CMMC Main model description
Implementation layers & practices (p11)
CMMC Practices
Level 1
CMMC Practices per level
Incl. Excl.
• AC
• IA
• MP
• PE
• SC
• SI
• AM
• AU
• AT
• CM
• IR
• MA
• PS
• RE
• RM
• CA
• SA
Level 2
CMMC Practices per level
Incl. Excl.
• AC
• AU
• AT
• CM
• IA
• IR
• MA
• MP
• PS
• PE
• RE
• RM
• CA
• SC
• SI
• AM
• SA
Level 3
CMMC Practices per level
Incl. Excl.
• AC
• AM
• AU
• AT
• CM
• IA
• IR
• MA
• MP
• PE
• RE
• RM
• CA
• SC
• SA
• SI
• PS
Level 4
CMMC Practices per level
Incl. Excl.
• AC
• AU
• AT
• CM
• IA
• IR
• MA
• MP
• PS
• PE
• RE
• RM
• CA
• SC
• SI
• IA
• MA
• MP
• PS
• PE
Level 5
CMMC Practices per level
Incl. Excl.
• AC
• AU
• CM
• IA
• IR
• RE
• RM
• SI
• AM
• AT
• IA
• MA
• MP
• PS
• PE
• CA
• SA
Practices (Access control)
• L1:
• limit info access to authorized users, connections to external systerms
• L2:
• privacy notices,
• Least privilege
• Limit unsuccessful logons
• Session lock
• Monitor remote access
• L3
• Segregation of duties
• Wireless Authentication & encryption
• Control Mobile devices
CMMC Practices - main points
Practices (AC)
• L4
• Control information flows
• Review access permissions
• L5
• Rogue Wi-Fi control
CMMC Practices - main points
Practices (Asset Management)
• L3
• Procedures
• L4
• Discovery
CMMC Practices - main points
Practices (Audit & accountability)
• L2
• Trace individual users
• L3
• Review logs
• Collect audit info
• Correlate info
• L4
• Automate analysis
• Review audit info
• L5
• Identify unreported assets
CMMC Practices - main points
Practices (Awareness & training)
• L2
• Risk awareness to key roles
• Train to security related duties
• L3
• Security awareness
• L4
• Awareness on threat recognition
• Practical exercise
CMMC Practices - main points
Practices (Config management)
• L2
• Baseline configuration & inventory
• Principle of least functionality
• L3
• Manage & document logical access
• L4
• Application whitelisting
• L5
• Verify integrity of critical software (crypto, certificates, …)
CMMC Practices - main points
Practices (Identification & AuhtN)
• L1
• Classify users
• Authentication to allow access
• L2
• Password management
• L3
• MFA
• Identity management
CMMC Practices - main points
Practices (Incident response)
• L2
• Incident handling procedure
• Detecting & reporting
• Analysis & response + root cause analysis
• L3
• Track & document incidents
• L4
• Knowledge Attacker tactics
• SOC
• L5
• Forensics
• Manual & automated real-time response
• Unannounced exercises
CMMC Practices - main points
Practices (Media protection)
• L1
• Sanitize & destroy
• L2
• Protect & limit access
• L3
• Marking
• Prohibit mobile media
• Crypto protection
CMMC Practices - main points
Practices (Personnel security)
• L2
• Screening
CMMC Practices - main points
Practices (Physical protection)
• L1
• Limit access
• Escort visitors
• L2
• Protect & monitor physical facility & infra
• L3
• Enforcement of safeguards to alternate sites
CMMC Practices - main points
Practices (Recovery)
• L2
• Perform and test backups
• L3
• Resilient data backups
• L5
• Information processing facilities redundancy
CMMC Practices - main points
Practices (Risk management)
• L2
• Periodical assessments to operations
• Scan for vulnerabilities
• L3
• Periodical assessments according risk categories, resources & measurement criteria
• L4
• Catalog threat profiles
• Threat intelligence
• L5
• Exception process for non-whitelisted software
CMMC Practices - main points
Practices (Security assessment)
• L2
• Security plans
• L3
• Monitor security controls
• L4
• Security strategy
• Red teaming
CMMC Practices - main points
Practices (Situational Awareness)
• L3
• Use Information sharing forums to collect info
• L4
• Cyber Threat hunting
• Indicators of compromise
CMMC Practices - main points
Practices (System & Comm protection)
• L1
• Monitor
• L2
• Prohibit remote activation
• L3 (!)
• Crypto
• Separate users from system management functionality
• …
• L4
• Physical & logical isolation
• Threat intelligence (DNS, …)
• L5
• Tailored Network monitoring
CMMC Practices - main points
Practices (System & Info integrity)
• L1
• Monitor system flaws
• L2
• Monitor security alerts
• L3
• Spam protection
• Email forgery protection
• L4
• Threat intelligence
• L5
• Analyse system behaviour
CMMC Practices - main points
Maturity indicators for management
Driving the cyber & info security
CMMC Main model description
CMMC vs CMMI
Bringing maturity to management
Bringing maturity to management
Bringing maturity to management
Bringing maturity to management
References
Interesting information sources
Reference material
CMMC
• https://www.acq.osd.mil/cmmc/index.html
PECB
• PECB as CMMC-AB licensed partner publisher
CMMC audit
• https://www.cmmcaudit.org/cmmc-level-1-certification-and-preparation-how-to/
• CMMC: A Comprehensive Guide For DoD Contractors
• https://www.cmmc-compliance.com/cmmc-compliance-guide
Others, see Linkedin page:
Reference material
Other
• Cybersecurity Maturity Model Certification (CMMC) v1.02 & NIST 800-171 rev2
Compliance
CMMI
• https://cmmiinstitute.com/
• https://cmmiinstitute.com/cmmi
• Introduction to CMMI (by BMC)
• CMMI on Wikipedia
• What is CMMI? A model for optimizing development processes
Ramping up…
Relevant PECB Training courses
Relevant Training
PIMS
• PECB ISO 27701 Foundation
• PECB ISO 27701 LI
• PECB ISO 27701 LA
Information Security
• PECB ISO 27001 LI
• PECB ISO 27001 LA
• PECB ISO 27002 LM
Relevant Training
Data protection
• PECB Certified Data protection Officer (GDPR)
Privacy
• PECB ISO29100 LI
Other Relevant Training
Incident Management
• PECB ISO 27035 LI
Risk Management
• PECB ISO 27005 LI
Check the PECB agenda, select the ISO/IEC 27701 Lead
Implementer
https://pecb.com/en/partnerEvent/event_schedule_list
Training Events
For full detailed information about an event click on the ‘View’ button on the right hand
side under ‘View full details’.
Note: Before applying for any training courses listed below, please make sure you are
registered to PECB
Training Agenda
Appendix
Relevant Training
PECB ISO 27701 Foundation
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27701/iso-iec-27701-foundation
PECB ISO 27701 Lead Implementer
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27701/iso-iec-27701-lead-implementer
PECB ISO 27701 Lead Auditor
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27701/iso-iec-27701-lead-auditor
Relevant Training
PECB ISO 27001
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001
Lead Implementer
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27001/iso-iec-27001-lead-implementer
Lead Auditor
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27001/iso-iec-27001-lead-auditor
Relevant Training
PECB ISO 27002
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27002
Lead Manager
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-
27002/iso-iec-27002-lead-manager
Relevant Training
PECB GDPR
https://pecb.com/en/education-and-certification-for-individuals/gdpr
CDPO
https://pecb.com/en/education-and-certification-for-individuals/gdpr/certified-
data-protection-officer
Relevant Training
PECB ISO29100
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-29100-
privacy-implementer
Lead Implementer
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-29100-
privacy-implementer/iso-29100-lead-privacy-implementer
Relevant Training
PECB ISO27035 - Incident Management
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27035
Lead Incident Manager
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27035
/iso-iec-27035-lead-incident-manager
Relevant Training
PECB ISO27005 - Risk Management
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27005
Lead Risk Manager
https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27005
/iso-27005-lead-risk-manager
ISO/IEC 27701
Training Courses
• ISO/IEC 27701 Foundation
2 Day Course
• ISO/IEC 27701 Lead Implementer
5Days Course
Exam and certification fees are included in the training price.
https://pecb.com/en/education-and-certification-for-individuals/iso-
27701
www.pecb.com/events
THANK YOU
?
info@cyberminute.com CyberMinute
hello@shiftleftsecurity.eu Shift Left Security

Más contenido relacionado

La actualidad más candente

Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMShantanu Rai
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowPECB
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardPECB
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsUppala Anand
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowPECB
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPECB
 

La actualidad más candente (20)

Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
Iso 27001 2013
Iso 27001 2013Iso 27001 2013
Iso 27001 2013
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 

Similar a CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences

Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Unanet
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
Webinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdfWebinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdftoncik
 
Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Robert E Jones
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologiesSalih Islam
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentPrecisely
 
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxIntroduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxMardhaniAR
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfJack Nichelson
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...promediakw
 
4 florin coada - dast automation, more value for less work
4   florin coada - dast automation, more value for less work4   florin coada - dast automation, more value for less work
4 florin coada - dast automation, more value for less workIevgenii Katsan
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxmohamadchiri
 
PCI DSS in Pictures and What to Expect in PCI 3.0
PCI DSS in Pictures and What to Expect in PCI 3.0PCI DSS in Pictures and What to Expect in PCI 3.0
PCI DSS in Pictures and What to Expect in PCI 3.0Praveen Vackayil
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityPrecisely
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsHelpSystems
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...akquinet enterprise solutions GmbH
 

Similar a CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences (20)

Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
Webinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdfWebinar achieving cybersecurity maturity.pdf
Webinar achieving cybersecurity maturity.pdf
 
Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)Cybersecurity Maturity Model Certification (CMMC)
Cybersecurity Maturity Model Certification (CMMC)
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologies
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk Assessment
 
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxIntroduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
 
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 
IT Audit Methodologies
IT Audit MethodologiesIT Audit Methodologies
IT Audit Methodologies
 
CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171 CMMC DFARS/NIST SP 800-171
CMMC DFARS/NIST SP 800-171
 
4 florin coada - dast automation, more value for less work
4   florin coada - dast automation, more value for less work4   florin coada - dast automation, more value for less work
4 florin coada - dast automation, more value for less work
 
Standards for protection of data on storage device are emerging from both the...
Standards for protection of data on storage device are emerging from both the...Standards for protection of data on storage device are emerging from both the...
Standards for protection of data on storage device are emerging from both the...
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptxShah Sheik Building a CSoC v1.2 DEFCAMP.pptx
Shah Sheik Building a CSoC v1.2 DEFCAMP.pptx
 
PCI DSS in Pictures and What to Expect in PCI 3.0
PCI DSS in Pictures and What to Expect in PCI 3.0PCI DSS in Pictures and What to Expect in PCI 3.0
PCI DSS in Pictures and What to Expect in PCI 3.0
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 

Más de PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?PECB
 

Más de PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
 

Último

ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQuiz Club NITW
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfChristalin Nelson
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesVijayaLaxmi84
 
CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxAneriPatwari
 
4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptxmary850239
 
Narcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfNarcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfPrerana Jadhav
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17Celine George
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationdeepaannamalai16
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Developmentchesterberbo7
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDhatriParmar
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Celine George
 

Último (20)

ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of EngineeringFaculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdf
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their uses
 
CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptx
 
4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx
 
Narcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfNarcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdf
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentation
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Development
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17
 

CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences

  • 1.
  • 2. • Introduction • ISO/IEC 27001 & 27701- quick recap (prev. sessions) • Introduction to CMMC • CMMC components • How to implement CMMC - highlights • CMMC > CMMI > ISO27001 • Q & A Agenda
  • 5. 1. Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard - (2019-12-09) 2. ISO/IEC 27701 vs GDPR - What you need to know (2020-01-29) 3. Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation (2020-04-15) 4. Key Data Privacy Roles Explained: Data Protection Officer, Information Security Manager, and Information Security Auditor (2020-06-24) 5. Session 5: PECB Webinar: ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know (2020-10-14) Previous sessions
  • 6. Check the past webinars on the PECB website at • https://pecb.com/past-webinars Find all sessions with Q&A + collaterals (decks, recording) at: http://ffwd2.me/PECB_ISO27001_webinars (short cut to LinkedIN page) Previous sessions
  • 7. • ISO27001 = ISMS • ISO27701 = PIMS For today also: • NIST = (US) National Institute of Standards and Technology (= Dept. of Commerce) Quick Recap
  • 8. ISO or NIST deep dive • Course material reference see later • NIST document reference see later The nuts and bolts of ISMS Just know that it has • 10 chapters, 7 clauses (Clause 4..10, built on PDCA) • Annex with • 14 main categories (A5..A18) • 35 subcategories • 114 controls / measures • Course material reference, see later What this session is not about
  • 9. ISO/IEC 27000 series • ISO27001 and ISO27701 = certifiable • Total 59 documents ISO27000 series including • Code of practices • Guidance • Auditing (ISO27006) • Incident management (ISO27035) • Cybersecurity (ISO27032) • Business continuity, Communications security, Application Security, Supply Chain, Storage, … • More info: https://www.iso.org/committee/45306/x/catalogue/p/1/u/0/w/0/d/0 And also
  • 10. The nuts and bolts of PIMS Just know that it • Is certifiable like ISMS • Is Privacy & GDPR add-on to ISMS • Add specifications to interpretation of information security • Now including PII/personal data • Extra requirements from GDPR & other legislation • Interesting annex • GDPR mapping • ISO29100 (Privacy) mapping What this session is not about
  • 11. Introduction to CMMC Cybersecurity Maturity Model Certification (DoD)
  • 12. Source: https://www.acq.osd.mil/cmmc/index.html About • Cybersecurity standard by DoD (US Department of Defense) • V1 released 31 Jan 2020 • Currently v1.02 Purpose • set of standards from the DOD • to enhance the cybersecurity capabilities of defense contractors Focus • Cybersecurity (not Information Security) • USA • Re-use of existing principles and frameworks • Controlled Unclassified Information (CUI) CMMC - Cybersecurity Maturity Model Certification
  • 13. Source: Focalpoint Timeline • January 2020: DoD introduces Version 1.0 of the CMMC • June 2020:The CMMC-AB released program requirements and opens registration for C3PAOs and third-party assessors • July 2020: DoD to create and publish a CMMC training • Summer 2020: DoD to undergo rulemaking to implement the CMMC into the DFARS regulation • September 2020: DoD to incorporate CMMC requirements in Requests for Proposals (RFPs) • FY 2021 – 2026: Implementation of the CMMC through a phased rollout • FY 2026: CMMC certification a requirement for all companies doing business with the DoD CMMC - Timeline
  • 14. Source: https://www.acq.osd.mil/cmmc/index.html Based on • CERT Resilience Management Model (CERT RMM) v1.2 • CIS Controls v7.1 • Draft NIST SP 800-171B • FAR Clause 52.204-21 • NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) v1.1 • NIST SP 800-53 Rev 4 CMMC - Reference to other sources
  • 15. Source: https://www.acq.osd.mil/cmmc/index.html Direct link to • International Standards • CMMI • ISO principles • Easy plugin to Information Security • Cybersecurity > data protection & privacy CMMC - reusing global principles
  • 16. Source: https://www.acq.osd.mil/cmmc/index.html CMMD, reference to other sources • CERT Resilience Management Model (CERT RMM) v1.2 • CIS Controls v7.1 • Draft NIST SP 800-171B • FAR Clause 52.204-21 • NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) v1.1 • NIST SP 800-53 Rev 4 CMMC
  • 18. Source: https://www.acq.osd.mil/cmmc/index.html Core components • 43 capabilities • 17 capability domains • Five levels to define and measure cyber maturity • 171 controls CMMC - the essence
  • 21. NIST SP800-53 (rev 5) Mapping
  • 25. Source: https://www.acq.osd.mil/cmmc/index.html Core components • 43 capabilities • 17 capability domains • Five levels to define and measure cyber maturity • 171 controls CMMC - the essence
  • 26. CMMC vs NIST CMM-C • C = Certification CMMC vs NIST • CMMC (DOD) - NIST (Dpt of Commerce) • CMMC has accredited audit, NIST doesn't • CMMC is reusing a lot of NIST practices • CMMC = cyber only, NIST has wide range of standards
  • 27. CMMC vs NIST vs ISO CMMC NIST ISO27001+ Region US focus US focus International Target technology Cybersecurity Wide range Info sec Cyber Privacy Info security+ Cyber (27032)+ DP (27701) … Type of best practice Operational Mix Governance Details Practical Deep dive detail High level FrameW Owner DoD DoC ISO Audit Yes No Yes Certifiable Yes No Yes Maturity CMMI basis PRISMA CMMI
  • 28. CMMC vs CMMI Quick comparison
  • 37. CMMC Main model description
  • 38. Remember 1. Level 1: Performed = Basic Cyber hygiene 2. Level 2: Documented = intermediate cyber hygiene 3. Level 3: Managed = good cyber hygiene 4. Level 4: Reviewed = Proactive 5. Level 5: Optimizing = advanced/proactive CMMC Main model description
  • 39. Implementation layers & practices (p11) CMMC Practices
  • 40. Level 1 CMMC Practices per level Incl. Excl. • AC • IA • MP • PE • SC • SI • AM • AU • AT • CM • IR • MA • PS • RE • RM • CA • SA
  • 41. Level 2 CMMC Practices per level Incl. Excl. • AC • AU • AT • CM • IA • IR • MA • MP • PS • PE • RE • RM • CA • SC • SI • AM • SA
  • 42. Level 3 CMMC Practices per level Incl. Excl. • AC • AM • AU • AT • CM • IA • IR • MA • MP • PE • RE • RM • CA • SC • SA • SI • PS
  • 43. Level 4 CMMC Practices per level Incl. Excl. • AC • AU • AT • CM • IA • IR • MA • MP • PS • PE • RE • RM • CA • SC • SI • IA • MA • MP • PS • PE
  • 44. Level 5 CMMC Practices per level Incl. Excl. • AC • AU • CM • IA • IR • RE • RM • SI • AM • AT • IA • MA • MP • PS • PE • CA • SA
  • 45. Practices (Access control) • L1: • limit info access to authorized users, connections to external systerms • L2: • privacy notices, • Least privilege • Limit unsuccessful logons • Session lock • Monitor remote access • L3 • Segregation of duties • Wireless Authentication & encryption • Control Mobile devices CMMC Practices - main points
  • 46. Practices (AC) • L4 • Control information flows • Review access permissions • L5 • Rogue Wi-Fi control CMMC Practices - main points
  • 47. Practices (Asset Management) • L3 • Procedures • L4 • Discovery CMMC Practices - main points
  • 48. Practices (Audit & accountability) • L2 • Trace individual users • L3 • Review logs • Collect audit info • Correlate info • L4 • Automate analysis • Review audit info • L5 • Identify unreported assets CMMC Practices - main points
  • 49. Practices (Awareness & training) • L2 • Risk awareness to key roles • Train to security related duties • L3 • Security awareness • L4 • Awareness on threat recognition • Practical exercise CMMC Practices - main points
  • 50. Practices (Config management) • L2 • Baseline configuration & inventory • Principle of least functionality • L3 • Manage & document logical access • L4 • Application whitelisting • L5 • Verify integrity of critical software (crypto, certificates, …) CMMC Practices - main points
  • 51. Practices (Identification & AuhtN) • L1 • Classify users • Authentication to allow access • L2 • Password management • L3 • MFA • Identity management CMMC Practices - main points
  • 52. Practices (Incident response) • L2 • Incident handling procedure • Detecting & reporting • Analysis & response + root cause analysis • L3 • Track & document incidents • L4 • Knowledge Attacker tactics • SOC • L5 • Forensics • Manual & automated real-time response • Unannounced exercises CMMC Practices - main points
  • 53. Practices (Media protection) • L1 • Sanitize & destroy • L2 • Protect & limit access • L3 • Marking • Prohibit mobile media • Crypto protection CMMC Practices - main points
  • 54. Practices (Personnel security) • L2 • Screening CMMC Practices - main points
  • 55. Practices (Physical protection) • L1 • Limit access • Escort visitors • L2 • Protect & monitor physical facility & infra • L3 • Enforcement of safeguards to alternate sites CMMC Practices - main points
  • 56. Practices (Recovery) • L2 • Perform and test backups • L3 • Resilient data backups • L5 • Information processing facilities redundancy CMMC Practices - main points
  • 57. Practices (Risk management) • L2 • Periodical assessments to operations • Scan for vulnerabilities • L3 • Periodical assessments according risk categories, resources & measurement criteria • L4 • Catalog threat profiles • Threat intelligence • L5 • Exception process for non-whitelisted software CMMC Practices - main points
  • 58. Practices (Security assessment) • L2 • Security plans • L3 • Monitor security controls • L4 • Security strategy • Red teaming CMMC Practices - main points
  • 59. Practices (Situational Awareness) • L3 • Use Information sharing forums to collect info • L4 • Cyber Threat hunting • Indicators of compromise CMMC Practices - main points
  • 60. Practices (System & Comm protection) • L1 • Monitor • L2 • Prohibit remote activation • L3 (!) • Crypto • Separate users from system management functionality • … • L4 • Physical & logical isolation • Threat intelligence (DNS, …) • L5 • Tailored Network monitoring CMMC Practices - main points
  • 61. Practices (System & Info integrity) • L1 • Monitor system flaws • L2 • Monitor security alerts • L3 • Spam protection • Email forgery protection • L4 • Threat intelligence • L5 • Analyse system behaviour CMMC Practices - main points
  • 62. Maturity indicators for management Driving the cyber & info security
  • 63. CMMC Main model description
  • 65. Bringing maturity to management
  • 66. Bringing maturity to management
  • 67. Bringing maturity to management
  • 68. Bringing maturity to management
  • 70. Reference material CMMC • https://www.acq.osd.mil/cmmc/index.html PECB • PECB as CMMC-AB licensed partner publisher CMMC audit • https://www.cmmcaudit.org/cmmc-level-1-certification-and-preparation-how-to/ • CMMC: A Comprehensive Guide For DoD Contractors • https://www.cmmc-compliance.com/cmmc-compliance-guide Others, see Linkedin page:
  • 71. Reference material Other • Cybersecurity Maturity Model Certification (CMMC) v1.02 & NIST 800-171 rev2 Compliance CMMI • https://cmmiinstitute.com/ • https://cmmiinstitute.com/cmmi • Introduction to CMMI (by BMC) • CMMI on Wikipedia • What is CMMI? A model for optimizing development processes
  • 72. Ramping up… Relevant PECB Training courses
  • 73. Relevant Training PIMS • PECB ISO 27701 Foundation • PECB ISO 27701 LI • PECB ISO 27701 LA Information Security • PECB ISO 27001 LI • PECB ISO 27001 LA • PECB ISO 27002 LM
  • 74. Relevant Training Data protection • PECB Certified Data protection Officer (GDPR) Privacy • PECB ISO29100 LI
  • 75. Other Relevant Training Incident Management • PECB ISO 27035 LI Risk Management • PECB ISO 27005 LI
  • 76. Check the PECB agenda, select the ISO/IEC 27701 Lead Implementer https://pecb.com/en/partnerEvent/event_schedule_list Training Events For full detailed information about an event click on the ‘View’ button on the right hand side under ‘View full details’. Note: Before applying for any training courses listed below, please make sure you are registered to PECB Training Agenda
  • 78. Relevant Training PECB ISO 27701 Foundation https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27701/iso-iec-27701-foundation PECB ISO 27701 Lead Implementer https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27701/iso-iec-27701-lead-implementer PECB ISO 27701 Lead Auditor https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27701/iso-iec-27701-lead-auditor
  • 79. Relevant Training PECB ISO 27001 https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001 Lead Implementer https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27001/iso-iec-27001-lead-implementer Lead Auditor https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27001/iso-iec-27001-lead-auditor
  • 80. Relevant Training PECB ISO 27002 https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27002 Lead Manager https://pecb.com/en/education-and-certification-for-individuals/iso-iec- 27002/iso-iec-27002-lead-manager
  • 82. Relevant Training PECB ISO29100 https://pecb.com/en/education-and-certification-for-individuals/iso-iec-29100- privacy-implementer Lead Implementer https://pecb.com/en/education-and-certification-for-individuals/iso-iec-29100- privacy-implementer/iso-29100-lead-privacy-implementer
  • 83. Relevant Training PECB ISO27035 - Incident Management https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27035 Lead Incident Manager https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27035 /iso-iec-27035-lead-incident-manager
  • 84. Relevant Training PECB ISO27005 - Risk Management https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27005 Lead Risk Manager https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27005 /iso-27005-lead-risk-manager
  • 85. ISO/IEC 27701 Training Courses • ISO/IEC 27701 Foundation 2 Day Course • ISO/IEC 27701 Lead Implementer 5Days Course Exam and certification fees are included in the training price. https://pecb.com/en/education-and-certification-for-individuals/iso- 27701 www.pecb.com/events
  • 86.

Notas del editor

  1. Peter
  2. Peter
  3. Peter
  4. Peter https://www.linkedin.com/pulse/pecb-webinar-collaterals-iso27001iso27701-series-peter-geelen-/
  5. Peter https://www.linkedin.com/pulse/pecb-webinar-collaterals-iso27001iso27701-series-peter-geelen-/
  6. Peter
  7. Peter
  8. Peter
  9. Peter
  10. Peter
  11. Peter https://www.nqa.com/en-us/resources/blog/july-2020/guide-to-cmmc
  12. Peter https://blog.focal-point.com/understanding-the-dods-cybersecurity-maturity-model-certification
  13. Peter https://www.nqa.com/en-us/resources/blog/july-2020/guide-to-cmmc
  14. Peter https://www.nqa.com/en-us/resources/blog/july-2020/guide-to-cmmc
  15. Peter https://www.nqa.com/en-us/resources/blog/july-2020/guide-to-cmmc
  16. peter
  17. Peter
  18. Peter
  19. peter
  20. peter
  21. peter
  22. Peter
  23. Peter
  24. Peter
  25. peter
  26. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  27. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  28. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  29. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  30. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  31. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  32. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  33. Erwin
  34. Source: https://www.acq.osd.mil/cmmc/docs/CMMC_ModelMain_V1.02_20200318.pdf
  35. AC (Access Control) IA (Identification & Authentication) MP (Media protection) PE (Physical Protection) SC (System and Communication Protection) SI (System and Information Integrity)
  36. AC (Access Control) IA (Identification & Authentication) MP (Media protection) PE (Physical Protection) SC (System and Communication Protection) SI (System and Information Integrity)
  37. AC (Access Control) IA (Identification & Authentication) MP (Media protection) PE (Physical Protection) SC (System and Communication Protection) SI (System and Information Integrity)
  38. NOT IA (Identification & Authentication) MA (maintenance) MP (Media protection) PS (Personnel Security) PE (Physical protection)
  39. AC (Access Control) IA (Identification & Authentication) MP (Media protection) PE (Physical Protection) SC (System and Communication Protection) SI (System and Information Integrity)
  40. Erwin
  41. Source: https://www.acq.osd.mil/cmmc/docs/CMMC_ModelMain_V1.02_20200318.pdf
  42. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  43. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  44. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  45. Peter https://en.wikipedia.org/wiki/Capability_Maturity_Model_Integration#/media/File:Characteristics_of_Capability_Maturity_Model.svg
  46. Peter
  47. Peter
  48. Peter
  49. Lead Auditor for ISO27001 ISO27701 (to be launched)