ISO 27001:2022 A 5.4 Management responsibilities

Management Responsibilities covers the need for management to ensure that all personnel stick to all the information security topic-specific policies and procedures as defined in the established information security policy of the organization. An effective information security policy should be tailored to the specific needs of an organization and supported by senior management to ensure appropriate allocation of resources. It communicates the overarching principles on how management would like employees to handle sensitive data and how the company will protect its information assets. IT is often derived from laws, regulations and best practices that must be adhered to by the organization. Information security policies are usually created by an organization’s senior management, with input from its IT security staff. Policies should also include a framework for defining roles and responsibilities and a timeline for periodic review.

A 5.4 Management responsibilities

Control

Management should require all personnel to apply information security in accordance with the established information security policy, topic-specific policies and procedures of the organization.

Purpose

To ensure management understand their role in information security and undertake actions aiming to ensure all personnel are aware of and fulfil their information security responsibilities.

ISO 27002 Implementation Guidance

Management should demonstrate support of the information security policy, topic-specific policies, procedures and information security controls. Management responsibilities should include ensuring that personnel:

  1. are properly briefed on their information security roles and responsibilities prior to being granted access to the organization’s information and other associated assets.
  2. are provided with guidelines which state the information security expectations of their role within the organization.
  3. are mandated to fulfil the information security policy and topic-specific policies of the organization.
  4. achieve a level of awareness of information security relevant to their roles and responsibilities within the organization.
  5. compliance with the terms and conditions of employment, contract or agreement, including the organization’s information security policy and appropriate methods of working.
  6. continue to have the appropriate information security skills and qualifications through ongoing professional education.
  7. where practicable, are provided with a confidential channel for reporting violations of information security policy, topic-specific policies or procedures for information security (“whistleblowing”). This can allow for anonymous reporting or have provisions to ensure that knowledge of the identity of the reporter is known only to those who need to deal with such reports.
  8. are provided with adequate resources and project planning time for implementing the organization’s security-related processes and controls

Management should require employees, contractors and third-party users to apply security controls in accordance with established policies and procedures of the organization. Managers and Supervisors, or those acting in supervisory capacities must ensure that personnel under their direction and control, including contractors and temporary staff, apply security practices in accordance with the organization’s established policies and procedures. Management should define responsibilities for general personnel, including contractors and volunteers, in relation to implementing or maintaining security in line with the organization’s policies. It must also specific responsibilities for the protection of particular assets, including critical infrastructure, or for the execution of particular security processes or activities. They must also communicate the requirement for personnel to report security events and incidents (actual or perceived) and uphold the requirement to report other security risks that are identified. Management may note that the personal circumstances of personnel such as financial problems, changes in their behavior or lifestyle, recurring absences and evidence of stressful situations or illness may give rise to security implications in the workplace. Control includes:

  • appropriately informing all employees, contractors, and third-party users of their information security roles and responsibilities, prior to granting access to sensitive information or information systems.
  • providing all employees, contractors, and third parties with guidelines/rules that state the security control expectations of their roles within the organization.
  • achieving an appropriate level of awareness of security controls among all employees, contractors, and third parties, relevant to their roles and responsibilities, and an appropriate level of skills and qualifications, sufficient to execute those security controls.
  • assuring the conformity to the terms and conditions of employment related to security.
  • motivating adherence to the security policies of the organization, such as with an appropriate sanctions policy; and
  • mitigating the risks of a failure to adhere to policies, by ensuring that all persons have appropriately limited access to the organization’s information and information facilities.

The Information Security Management (ISM) is responsible for establishing and maintaining a corporate wide information security management program to ensure that information assets are adequately protected. The management must be responsible for identifying, evaluating and reporting on information security risks in a manner that meets compliance and regulatory requirements, and aligns with and supports the risk posture of the enterprise. The ISM must have a visionary leader with sound knowledge of business management and a working knowledge of information security technologies. The ISM must work with business units to implement practices that meet defined policies and standards for information security. They must oversee a variety of IT-related risk management activities.

The ISM serves as the process owner of all assurance activities related to the availability, integrity and confidentiality of customer, business partner, employee and business information in compliance with the organization’s information security policies. A key element of the ISM’s role is to determine acceptable levels of risk for the organization. The ISM must be highly knowledgeable about the business environment and ensure that information systems are maintained in a fully functional, secure mode.
The ISM’s role is to act as an interface between the Management’s strategic and process-based activities and the work of the technology-focused analysts, engineers and administrators in the IT organization. The ISM must be able to translate the IT-risk requirements and constraints of the business into technical control requirements and specifications, as well as report on ongoing performance. The ISM coordinates the IT organization’s technical activities to implement and manage security infrastructure, and to provide regular status and service-level reports to management.
ISM is a thought leader, a consensus builder, and an integrator of people and processes. While the ISM is the leader of the security program, he or she must also be able to coordinate disparate drivers, constraints and personalities, while maintaining objectivity and a strong understanding that security is just one of the business’s activities. It cannot be undertaken at the expense of the enterprise’s ability to deliver on its goals and objectives. Expertise in leading project teams and developing and managing projects is essential for success in this role. The ISM must be able to prioritize work efforts — balancing operational tasks with longer-term strategic security efforts. Other project management tasks will include resource balancing across multiple IT and security teams, task prioritizing and project reporting. Vendor relationship management — ensuring that service levels and vendor obligations are met — is also an important aspect of the position. ISMs are responsible for managing highly technical staff as they work to accomplish company and personal development goals and must, therefore, have proven leadership skills. Documentation and presentation skills, analytical and critical thinking skills, and the ability to identify needs and take initiative are key requirements of the ISM’s position.

The ISM’s responsibilities are composed of a variety of activities, including very tactical, operational and strategic activities in support of the ISM’s program initiatives, such as:

1) Strategic Support and Management

  1. Develop, implement and monitor a strategic, comprehensive enterprise information security and IT risk management program to ensure that the integrity, confidentiality and availability of information is owned, controlled or processed by the organization.
  2. Manage the enterprise’s information security organization, consisting of direct reports and indirect reports (such as individuals in business continuity and IT operations). This includes hiring, training, staff development, performance management and annual performance reviews.
  3. Facilitate information security governance through the implementation of a hierarchical governance program, including the formation of an information security steering committee or advisory board.
  4. Develop, maintain and publish up-to-date information security policies, standards and guidelines. Oversee the approval, training, and dissemination of security policies and practices.
  5. Create, communicate and implement a risk-based process for vendor risk management, including the assessment and treatment for risks that may result from partners, consultants and other service providers.
  6. Develop and manage information security budgets and monitor them for variances.
  7. Create and manage information security and risk management awareness training programs for all employees, contractors and approved system users.
  8. Work directly with the business units to facilitate IT risk assessment and risk management processes, and work with stakeholders throughout the enterprise on identifying acceptable levels of residual risk.
  9. Provide regular reporting on the current status of the information security program to enterprise risk teams, senior business leaders and the board of directors as part of a strategic enterprise risk management program.
  10. Create a framework for roles and responsibilities with regard to information ownership, classification, accountability and protection.
  11. Develop and enhance an information security management framework based on the National Information Assurance Policy
  12. Provide strategic risk guidance for IT projects, including the evaluation and recommendation of technical controls.
  13. Liaise with the enterprise architecture team to ensure alignment between the security and enterprise architectures, thus coordinating the strategic planning implicit in these architectures.
  14. Coordinate information security and risk management projects with resources from the IT organization and business unit teams.
  15. Ensure that security programs comply with relevant laws, regulations and policies to minimize or eliminate risk and audit findings.
  16. Define and facilitate the information security risk assessment process, including the reporting and oversight of treatment efforts to address negative findings.
  17. Manage security incidents and events to protect corporate IT assets, including intellectual property, regulated data and the company’s reputation.
  18. Monitor the external threat environment for emerging threats and advise relevant stakeholders on the appropriate courses of action.
  19. Develop and oversee effective disaster recovery policies and standards to align with enterprise business continuity management program goals. Coordinate the development of implementation plans and procedures to ensure that business-critical services are recovered in the event of a security event. Provide direction, support and in-house consulting in these areas.
  20. Facilitate a metrics and reporting framework to measure the efficiency and effectiveness of the program, facilitate appropriate resource allocation, and increase the maturity of the security.
  21. Understand and interact with related disciplines through committees to ensure the consistent application of policies and standards across all technology projects, systems and services, including, but not limited to, privacy, risk management, compliance and business continuity management.

2) Security Liaison

  1. Liaise among the information security team and corporate compliance, audit, legal and HR management teams as required.
  2. Liaise with external agencies, such as law enforcement and other advisory bodies as necessary, to ensure that the organization maintains a strong security posture.
  3. Assist resource owners and IT staff in understanding and responding to security audit failures reported by auditors.
  4. Work as a liaison with vendors and the legal and purchasing departments to establish mutually acceptable contracts and service-level agreements.
  5. Manage security issues and incidents and participate in problem and change management forums. Ensuring timely reporting and adequate participation in investigation for ICT security incidents, with Q-CERT and / or Law Enforcement agencies as applicable.
  6. Work with various stakeholders to identify information asset owners to classify data and systems as part of a control framework implementation.
  7. Work with the IT and business stakeholders to define metrics and reporting strategies that effectively communicate successes and progress of the security program.

3) Architecture/Engineering Support

  1. Consult with IT and security staff to ensure that security is factored into the evaluation, selection, installation and configuration of hardware, applications and software.
  2. Recommend and coordinate the implementation of technical controls to support and enforce defined security policies.
  3. Research, evaluate, design, test, recommend or plan the implementation of new or updated information security hardware or software, and analyze its impact on the existing environment; provide technical and managerial expertise for the administration of security tools.
  4. Work with the enterprise architecture team to ensure that there is a convergence of business, technical and security requirements; liaise with IT management to align existing technical installed base and skills with future architectural requirements.
  5. Develop a strong working relationship with the security engineering team to develop and implement controls and configurations aligned with security policies and legal, regulatory and audit requirements.

4) Operational Support

  1. Coordinate measure and report on the technical aspects of security management.
  2. Manage outsourced vendors that provide information security functions for compliance with contracted service-level agreements.
  3. Manage and coordinate operational components of incident management, including detection, response and reporting.
  4. Maintain a knowledgebase comprising a technical reference library, security advisories and alerts, information on security trends and practices, and laws and regulations.
  5. Manage the day-to-day activities of threat and vulnerability management, identify risk tolerances, recommend treatment plans and communicate information about residual risk.
  6. Ensure audit trails, system logs and other monitoring data sources are reviewed periodically and comply with policies and audit requirements.
  7. Design, coordinate and oversee security-testing procedures to verify the security of systems, networks and applications, and manage the remediation of identified risks.

2 thoughts on “ISO 27001:2022 A 5.4 Management responsibilities

Leave a Reply