Example of ISO 27001:2022 ISMS Manual

The ISO 27001 Manual is a document that explains how an organization will comply with the ISO 27001 requirements and which procedures will be used in the ISMS, and it could be a bundle of all the documents that are produced for the ISMS – basically, the idea here would be to place all the policies, procedures, work instructions, forms, etc. into a single book so that they would be easier to read.

Introduction

This section presents the Scope of the Information Security Management System (ISMS). This includes the purpose and the application of ISMS.

1.0 Scope

The Scope of the ISMS covers, XXX, its Server room, and its management related to business applications, to implement the IT services provided to internal and external customers from its office location at XXXXXXX.

(Note: refer to Latest version of ISO 27001-2022-SOA .xlsxfor exclusions)

1.1 General

This ISMS manual specifies the requirements for establishing, implementing, monitoring, reviewing, maintaining, and improving documented ISMS within the context of the .’ overall Business requirements. It specifies the implementation of security controls customized to the needs of XXX.

The ISMS is designed to ensure adequate and appropriate security controls that maintain Confidentiality, Integrity, and Availability (CIA) of information assets.

For applicability (with rationale) and exclusion (with justification) of controls refer to Statement of Applicability (SOA). The SOA as applicable to XXX is enclosed. Ascertain controls are not applicable at project sites, project site-specific SOA is also made.

1.2 References

The following document were referred for the creation of this document. These include:

  • ISO/IEC 27001:2022,Information security, cyber security and privacy protection — Information security management systems — Requirements
  • ISO/IEC 27002:2022, Information security, cyber security and privacy protection — Information security controls

1.3 Terms and Definitions

  • Asset – Anything that has value to the organization.
  • Availability – The property of being accessible and useable upon demand by an authorized entity.
  • Business Continuity Plan (BCP) – A plan to build-in proper redundancies and avoid contingencies to ensure continuity of Business.
  • Computer Media – Includes all devices that can electronically store information. This includes but not limited to diskettes, CDs, tapes, cartridges, and portable hard disks.
  • Confidentiality – Ensuring that information is accessible only to those authorized to have access.
  • Continual Improvement – Continual Improvement refers to stage improvement programs that facilitate rapid improvement phases with intermediate stabilized phases.
  • Control – A mechanism or procedure implemented to satisfy a control objective
  • Control Objective – A statement of intent with respect to a domain over some aspects of an organization’s resources or processes. In terms of a management system, control objectives provide a framework for developing a strategy for fulfilling a set of security requirements.
  • Disaster Recovery (DR) – A plan for the early recovery of Business operations in the event of an incident that prevents normal operation.
  • Fallback – Provisions to provide service in the event of failure of computing or communications facilities.
  • Information Security – Security preservation of Confidentiality, Integrity, and Availability of Information.
  • Information Security Event – An identified occurrence of a system, service, or network state indicating a possible breach of information security policy or failure of safeguards, or a previously unknown situation that may be involved.
  • Information Security Incident – A single or series of unwanted or unexpected information security events that have a significant probability of compromising business operations and threatening information security.
  • Information Security Management System (ISMS) – That part of the overall management system based on a business risk approach, to establish, implement, operate, monitor, review, maintain, and improve information security. The management system includes organizational structure, policies, planning activities, responsibilities, practices, procedures, processes, and resources.
  • Integrity – Safeguarding the accuracy and completeness of information and processing methods.
  • Organization – Refers to XXX unless specified otherwise.
  • Risk – The combination of the probability of an event and its consequence.
  • Residual Risk – The risk remaining after risk treatment.
  • Risk Acceptance – Decision to accept risk.
  • Risk Analysis – Systematic use of information to identify sources and to estimate the risk.
  • Risk Assessment – Overall process of risk analysis and risk evaluation.
  • Risk Evaluation – Process of comparing the estimated risk against given risk criteria to determine the significance of the risk.
  • Risk Management – Coordinated activities to direct and control an organization with regard to risk.
  • Risk Treatment – Process of selection and implementation of measures to modify risk.
  • Statement of Applicability – Document describing the control objectives and controls that are relevant and applicable to XXX’s ISMS, based on the results and conclusions of the Risk Assessment and Risk Treatment Processes. It should clearly indicate exclusions with appropriate reasons.

2 About the Manual

This section presents a brief overview of the Information Security Management System (ISMS) manual of XXX.

2.1 Organization of the Manual

The ISMS manual is intended as a reference document describing the security framework adopted by XXX. It is organized as per the Table of Contents.

2.2 Document Availability

This document is available to all employees of the XXX in the form of web page on the intranet. This is a read-only copy and the relevant part of the documentation is available to only authorized users based on their business requirements.

2.3 Document Control Information

It is the responsibility of the XXX to release an approved document for the XXX.

3 Organization Overview

This section presents an overview of XXX and its operations. XXX’s mission is to fulfill the promise of applying technology to enable the success of customer business by performing at a level of trust, partnership, and innovation that far exceeds what you have come to expect from technology services providers. In the same way, we know that to achieve that aspiration, we must exceed what our professionals have come to expect from technology services employers.

4  Context of the Organization

4.1 Understanding the Organization and it’s Context

XXX shall determine external and internal issues that are relevant for delivering the services from Server Room and Business Operation that affect its ability to achieve the intended results of ISMS. The issues which are considered necessary for delivering the services to internal and external stakeholders are given in the table after section 4.2.

4.2 Understanding the Needs and Expectation from Interested Parties

XXX shall determine the following:

  1. Interested parties that are relevant to ISMS – All customers (Internal and External), Vendors, Supporting the Infrastructure in Server Room & other Business operation, All employees providing & getting services to Server Room & other Business operation.
  2. The requirement of these interested parties relevant to Information Security The needs and expectations from external as well as internal customers are considered as under, and will be reviewed and updated over a period of time as part of continual improvement.
  3. which of these requirements will be addressed through the information security management system.
InternalStake holdersIssues
 ManagementGovernance, Resource availability,  organization structure, roles and accountabilities,  Policies, objectives, and the strategies
 EmployeesFulfillment of commitments, adherence to organization policies, processes and guidelines and to ensure seamless / uninterrupted operations. Expectation of employees in terms of commitment made by the organization need to be fulfilled.
 ShareholdersRelationship with, and perceptions and values of, internal stakeholder’s
 Board of Directors Maintaining commitment to customers, goodwill and repute of the organization, and maintaining return on investment committed on the business, in totality
 Corporate requirementsStandards, guidelines and models adopted by the organization
 Users / Other departmentsInformation technology related requirements to the organization such as access right, IT infra availability to internal users and other departments.
 HRResource availability, resource competence, training, background verification etc.,
 FinanceApproval of financial commitments
 LegalVetting of Legal contracts and protecting the organization from non-compliance of legal, regulatory and contractual requirements
   
ExternalCustomersService delivery
 CustomersSupply of goods and services to enable the organization to meet the requirement of the customer
 CustomerRisk Assessment & Risk Treatment Procedure for assessment the risk for internal as well as external customer
 CustomerFor managing the customer related security aspects, the organization has deployed few policies, process and procedure such as Password Policy, IT Access control Policy, VPN-Virtual Private Network Policy, IEM-Internet & Electronic Messaging Usage Policy, Antivirus Policy, Information Classification, Labeling and Handling Policy, Asset Handling Process, Business Continuity Plan Process, Physical Security Management Procedure and many more.
 Users / PublicInformation technology related requirements to the organization such as access right, IT infra availability to internal users and other departments.
 GovernmentSubmission of desired reports and statements and approvals to carry out the business.  Fulfilling the legal, and regulatory requirement.
 Society and environment Natural and competitive environment, Key drives and trends having impact on the objectives of the organization, Political, financial status of the country.

4.3 Determining the scope of the Information security management System

The Scope of the ISMS covers,

  • The XXX Server Room, Business Operation and its management
  • To implement the IT services provided to internal and external customers

Server room is located at XXX
(Note: refer to SOA for exclusions)

4.4 Information Security Management System

 XXX shall establish, implement, Maintained and continually improve an information security management system including the processes needed and their interactions, in accordance with the requirements of ISO 27001:2022.

5 Leadership

This section presents XXX’s initiative and commitment to the effective implementation and operation of ISMS. In addition, this section highlights the roles and responsibilities associated with ISMS operation.

5.1 Leadership and commitment

Top management shall demonstrate leadership and commitment with respect to the information security management system by:

  1. Ensuring the information security policy and the information security objectives are established and are compatible with the strategic direction of the organization;
  2. Ensuring the integration of the information security management system requirements into the organization’s processes;
  3. Ensuring that the resources needed for the information security management system are available;
  4. Communicating the importance of effective information security management and of conforming to the information security management system requirements;
  5. Ensuring that the information security management system achieves its intended outcomes;
  6. Directing and supporting persons to contribute to the effectiveness of the information security management system;
  7. Promoting continual improvement; and supporting other relevant management roles to demonstrate their leadership as it applies to their areas of responsibility.

5.2 ISMS Policy

XXX is committed to maintaining high-quality standards in delivering timely and cost-effective solutions to our customers by continual improvement of our processes, instilling quality consciousness amongst all employees, and recognizing the confidentiality, integrity, and availability of information assets to relevant stakeholders including our customers. Risk management will be done as per ‘CP-05-ISMS-Risk Assessment & Risk Treatment Procedure’ and the risk will be evaluated based on asset value, threat, and vulnerabilities. If the risk value is high, adequate controls will be implemented.

Action Guideline:

  1. XXX prevents leakage, destruction, and illegal use of all information relating to the customers, vendors, management etc. and builds the system to secure the confidentiality, integrity and availability of the information for daily operations.
  2. Company recognizes the value of the private information of all staff and secures it.
  3. XXX establishes a contingency plan to secure continuation of the business, assuming occurrences of a natural disaster, terrorism, a large scale infection disease etc.
  4. Company provides all staff with proper education and training to maintain and improve the effectiveness of the information security management system
  5. Company builds and manages an organization which grasps incidents, audits its operations and effectiveness of the information security management system, and attempts its continuous improvement.

To secure its information assets and its customer, XXX shall deploy procedures to maintain confidentiality, integrity, and availability of all information assets.

Business objectives and goals of  XXX  are

  1. Key Objective 1: Provide high quality services to our clients.
  • Goal 1 – Client Satisfaction Score of more than 90 %
  • Goal 2 – On time Delivery >80%
  • Goal 3 – No defects of showstopper/critical type in first release to the client. 
  1. Key Objective 2: Continuous focus on employee satisfaction and competency development so as to reduce and stabilize employee attrition.
  • Goal 1 – A minimum of 3 man-days training in a year per employee.
  • Goal 2 – Overall attrition rate <15% in the year
  • Goal 3 – Employee satisfaction survey score of greater than 75%
  1. Key Objective 3: Continual improvement of services to our internal & external customers.
  • Goal 1 – Key process performance improvement of at least 10% per annum in all departments   
  1. Key Objective 4: To secure its information assets and of its customers, NST shall deploy procedures to maintain confidentiality, integrity and availability of all information assets.
  • Goal 1 – Number of security incidents of high severity to be less than 5% of total security incidents.
  1. Key Objective 5: To have year on year revenue increase while maintaining profitability
  • Goal 1 – Revenue growth of >=40% with respect to the previous financial year
  • Goal 2 – Profit before Tax to be >=20%

To meet these business goals, ISMS objective are defined. Which are given in section 6.2

5.3 Organizational Roles, Responsibilities & Authority for Information Security

XXX is committed to security. The management has constituted Information System Security Committee, which is responsible for defining and improving the ISMS. Management provides evidence of its commitment to the establishment, implementation, operation, monitoring, review, maintenance, and improvement of the ISMS as defined in ISMS documentation, by

  1. Establishing an information security policy;
  2. Ensuring that information security objectives and plans are established;
  3. Establishing roles and responsibilities for information security;
  4. Communicating to the organization the importance of meeting information security objectives and conforming to the information security policy, its responsibilities under the law and the need for continual improvement;
  5. Providing sufficient resources to establish, implement, operate, monitor, review, maintain and improve the ISMS;
  6. Deciding the criteria for accepting risks and the acceptable level of risk;
  7. Ensuring that internal ISMS audits are conducted;
  8. Conducting management reviews of the ISMS.

1.SPONSOR 

  • Establishing an ISMS policy & integrated quality policy
  • Ensuring that ISMS objectives and plans are established.
  • Establishing roles and responsibilities for information security.
  • Communicating to the organization the importance of meeting information security objectives and conforming to the information security policy, its responsibilities under the law and the need for continual improvement:
  • Providing sufficient resources to establish, implement, operate, monitor, review, maintain and improve the ISMS.
  • Deciding the criteria for accepting risks and the acceptable levels of risk.
  • Ensuring that internal ISMS audits are conducted
  • Conducting security Committee meetings of the ISMS

2. CHIEF INFORMATION SECURITY OFFICER 

  • Responsible for defining ISMS Framework.
  • Responsible for implementing ISMS Framework
  • Responsible for Publishing ISMS Manual
  • Responsible for ensuring that security incidents are handled and resolved in efficient manner.
  • Define specific roles and responsibilities of information security across the XXX.

3. INFORMATION SYSTEM SECURITY COMMITTEE

  • Develop, maintain, and implement ISMS policies and procedures
  • Develop and maintain Business Continuity Management Plan for the region.
  • Approve and review the risk treatment plan, and accept residual risk
  • Design and deliver awareness program
  • Evaluate, implement and ensure utilization of up-to-date security technology and techniques
  • Review and monitor information security incidents
  • Ensure ISMS is in line with new legal, administrative, and business requirements
  • Ensures that security is part of the information planning process
  • Decide specific methodologies and processes for information security. For e.g. risk assessment, security classification system etc.
  • Drive XXX wide information security initiative
  • Assess new system and services for security before absorbing them into the system and identify and implement appropriate security controls 

4. MANAGEMENT REPRESENTATIVE

  • Responsible for defining policies and processes
  • Responsible for owning the security policy and reviewing and evaluating the same at least once in a year.
  • Responsible for reviewing current implementation of policies and processes and improving them if required
  • Responsible for reviewing security incidents and vulnerabilities and decide action to be taken on them
  • Responsible for reviewing any kind of hacking attacks and action taken to control them
  • Reviewing security audit reports and action taken to resolve NCs
  • Reviewing disciplinary action taken against employee (if there is any such case)
  • Review Backup audit reports and action taken on them.
  • Member of Information system Security Committee.
  • Co-ordinates with Information System Security Committee.
  • Organize security reviews and audits, with internal and external resources
  • Ensure implementation and tracking of ISMS plan
  • Organize management reviews of ISMS
  • To promote awareness amongst employees on ISMS.

5. MANAGER IT

  • Heading IT
  • Heading IT processes
  • Follow up daily tasks and tickets
  • Handling system security incidents and vulnerabilities
  • Handling virus attacks and hacking attacks and reporting them to Security Committee
  • Responsible for reviewing current implementation of policies and processes and improving them if required
  • Responsible for reviewing any kind of hacking attacks and action taken to control them
  • Reviewing security audit reports and action taken to resolve NCs
  • Reviewing disciplinary action taken against employee (if there is any such case)
  • Review Backup audit reports and take action on it
  • Member of Security Committee
  • Managing IT resources
  • To review and prioritize significant information Assets and security threats
  • Incidents Reporting

6. Sr.executive- HR

  • Heading HR Processes
  • Follow up daily tasks and HR Issues
  • Handling employee related incidents (misconducts, policy violations and other offences) and taking appropriate action against employees if required and reporting them to security Committee.
  • Take care of Human resource security clauses prior to employment, during employment and Termination or change of employment.

7. Admin Assistant

  • Heading Admin Processes
  • Follow up daily tasks and Admin Issues
  • Handling employee related admin issue (misconducts, policy violations and other offences) and taking appropriate action against employees if required and reporting them to security Committee
  • Managing Admin resources
  • Physical Security and Physical Access Control

8. MANAGER IT NETWORKS

  • Planning and monitoring networks
  • Handling network issues
  • Network setup and management
  • Reviewing server logs (which includes operator and administrator logs)
  • Client servers Monitoring support
  • Antivirus support
  • Handling network security incidents
  • Handling virus attacks and hacking attacks and reporting them to Information System Security Committee
  • Managing Network resources

9. System administrator

  • Ticket assignment
  • Ticket escalations from engineers
  • IMS Management
  • Data Backups
  • Server usage tracking
  • Helpdesk
  • Reports Management

10. Network Engineer

  • Ticket assignment, Ticket Handling
  • Desktop Issues
  • Maintaining Spare Parts details
  • Maintaining Software upgrade
  • Operating System patch management 

11. Vendors   

  • Provide services as per defined SLA
  • Provide Technical Support
  • Provide resources for upkeep of Data Center

11. Users   

  • Will follow the ISMS Policies
  • Will not share passwords
  • Will use application as per the scopes and access provided
  • Will maintain assets in good condition

The Security Committee will meet once every month, support and supervise the activities of the NST (P) LTD., making informed decisions. It will be held responsible for achieving measurable progress. Process measurement metrics will be monitored to achieve continuous improvement.

12. Risk Assessment and BCP CORE TEAM

Review, test and reassess the strategic plan to determine the overall approach to business continuity. Responsible for reviewing security incidents and vulnerabilities and decisive action to be taken on them

  • Identify and define plans to protect critical business process from the major failure of information system or disasters and to ensure timely resumptions of business activity
  • Review, test and reassess the strategy plan to determine the overall approach to business continuity.
  • Responsible for reviewing security incidents and vulnerabilities and decide action to be taken on them
  • Carry out RA and prepare RTP

Note: – Any two of the four members are mandatory to carry out this activity.

In addition, the group helps reduce the risk of disruption of business operation by providing advice on all aspects of security including:

  • Security Awareness
  • Data Confidentiality and Privacy
  • Logical Access
  • Data Communications
  • Systems and Data Integrity
  • Physical Security
  • Personal and Procedural Controls
  • Contingency and Disaster Recovery Planning

 13. EMPLOYEES

 Expected to follow security policy, processes, and procedures as documented in ISMS.

6 Planning

 6.1 Actions to address risks and opportunities

6.1.1 General

When planning for the information security management system, XXX shall consider the issues referred to in 4.1 and the requirements referred to in 4.2 and determine the risks and opportunities that need to be addressed to:

  1. Ensure the information security management system can achieve its intended outcome(s);
  2. relent, or reduce, undesired effects; and
  3. Achieve continual improvement.

XXX shall plan:

  1. Actions to address these risks and opportunities; and
  2. How to
    1. Integrate and implement the actions into its information security management system processes; and
    2. Evaluate the effectiveness of these actions.

6.1.2 Information security risk assessment

XXX shall define and apply an information security risk assessment process that:

  1. establishes and maintains information security risk criteria that include:
    1. the risk acceptance criteria; and
    2. criteria for performing information security risk assessments;
  2. ensures that repeated information security risk assessments produce consistent, valid and comparable results;
  3. identifies the information security risks:
    1. apply the information security risk assessment process to identify risks associated with the loss of confidentiality, integrity and availability for information within the scope of the information security management system; and
    2. identify the risk owners;
  4. analyses the information security risks:
    1. assess the potential consequences that would result if the risks identified  were to materialize;
    2. assess the realistic likelihood of the occurrence of the risks identified; and
    3. determine the levels of risk;
  5. evaluates the information security risks:
    1. compare the results of risk analysis with the risk criteria established and
    2. Prioritize the analyzed risks for risk treatment.

XXX shall retain documented information about the information security risk assessment process.

6.1.3 Information security risk treatment

XXX shall define and apply an information security risk treatment process to:

  1. select appropriate information security risk treatment options, taking account of the risk assessment results;
  2. determine all controls that are necessary to implement the information security risk treatment option(s) chosen;
    XXX can design controls as required, or identify them from any source.
  3. compare the controls determined in 6.1.3 b) above with those in Annex A of the standard ISO 27001:2022 and verify that no necessary controls have been omitted;

NOTE 1 Annex A of the standard ISO 27001:2022 contains a comprehensive list of control objectives and controls. Users of this International Standard are directed to Annex A of the standard ISO 27001:2022 to ensure that no necessary controls are overlooked.
NOTE 2 Control objectives are implicitly included in the controls chosen. The control objectives and controls listed in Annex A of the standard ISO 27001:2022 are not exhaustive and additional control objectives and controls may be needed.

  1. Produce a Statement of Applicability that contains the necessary controls and justification for inclusions, whether they are implemented or not, and the justification for exclusions of controls from Annex A;
  2. Formulate an information security risk treatment plan; and
  3. Obtain risk owners’ approval of the information security risk treatment plan and acceptance of the residual information security risks. The organization shall retain documented information about the information security risk treatment process.

The details of the RA process can be referred from ‘PROCEDURE FOR RISK ASSESSMENT AND TREATMENT’
The outputs of the RA process include:

  • Risk Assessment Report
  • Risk Treatment Plan
  • Statement of Applicability (inclusion with rationale /exclusion with justification)

Based on the RA report, Information System Security Council prepares the RTP, which includes the selection of controls. The XXX then obtains management approval for RTP implementation and acceptance of residual risk.

6.2 Information security objectives and planning to achieve them

 XXX Shall establish information security objectives at relevant functions and levels. The information security objectives shall:

  • be consistent with the information security policy;
  • be measurable (if practicable);
  • be monitored;
  • take into account applicable information security requirements, and results from risk assessment and risk treatment;
  • be communicated; and
  • Be updated as appropriate.

XXX shall retain documented information on the information security objectives. Following are the ISMS objectives established by senior management:

ISMS Objectives

  1. Protect information from deliberate or unintentional unauthorized acquisition or unauthorized access
  2. Maintain confidentiality of information.
  3. Maintain integrity of information by protecting it from unauthorized modification.
  4. Availability of information to authorized users when needed
  5. Meet regulatory and legislative requirements
  6. Produce, maintain and test Business Continuity plans as far as practicable.
  7. Train all staff on information security
  8. Report and investigate all breaches of information security and suspected weaknesses
  9. Monitor Risk Treatment Plan and measure effectiveness of selected controls.

When planning how to achieve its information security objectives, the organization shall monitor

  • Uptime of servers and Networks
  • Achievement of preventive maintenance planned schedule
  • Closure of Non conformities in defined time frame
  • Conducting of defined no of awareness program as per the process
  • Monitoring of security incidents as per process of incident Management
  • Mock drills of BCP as per process and achievement of targets :
  • Review of risks as per defined process and closure of actions as per last review.

The templates for each one of them is defined and frequency and thresholds for each of them is defined in the template.  For monitoring and analysis following

  1. Monitoring and measurement of the controls shall be done as per process mentioned in the template..
  2. System Administrator either himself or shall make one of the data center employee responsible for monitor and measurement of controls.
  3. The results from monitoring and measurement shall be analyzed and evaluated at least on monthly basis. However this analysis can be made early depending on the exigencies and system administrator shall decide the same.; and
  4. System Administrator shall analyses and evaluate these results.

6.3 Planning of Changes

When XXX determines the need for changing the integrated management system, the changes shall be carried out in a planned manner. When there are changes required in the existing ISMS requirements, management ensures through management review that the suitability & integrity of the management system is maintained during the planning and the implementation to the smooth transition of the system. When changes are required in existing objectives, the management representative shall ensure through review the purpose and potential consequences of the change and its suitability and integrity with the existing management system. In case of need for availability of resources or need for the allocation or reallocation of responsibilities and authorities for the changes in the objectives, it shall be duly addressed prior to formalizing the objectives.
Management programs, identified risk control measures and action plans are amended, if required. If necessary, planning is also carried out through review meetings. Regarding management of change (MOC), XXX shall identify the Information risks associated with changes in the organization, Information security management system, or its activities, prior to the introduction of the changes. XXX also ensures that the results of these assessments are considered for determining the appropriate controls. In case of the changes in the organization (including changes in the established processes), the process owners shall review the resources requirements, financial burden, timeline, affects to the customer resulting from the change and consult with the Top Management prior to initiating the change process in the organization

7.Support

7.1 Resources

The management provides resources for the implementation, maintenance, and review of the ISMS. The resources include funds, tools, human resources, and any other resources that may be required for the efficient performance of the ISMS. Periodically the XXX. evaluates resource requirements for improvements in security infrastructure based on RA, review /audit records. Based on resource requirements, the Management approves/ allocates the required resources.

7.2 Competence

Personnel who have experience and expertise in the application domain and in information security concepts are assigned to manage ISMS. Whenever feasible, experienced individuals are available and allocated appropriate responsibilities. When the required levels of skill and expertise are not available, training is provided to ensure skill/knowledge enhancement as per the XXX training process. The ISMS training should form an integral part of the training curriculum of the HR Dept. in association with the Co-ordination Team. Refer PR-10–Training Process’

  • Identifying what training is needed, and how frequently, for specific positions.
  • Identifying qualified individuals/agency to conduct the training program.
  • Organizing the training program.
  • Maintaining attendance records, course outlines and course feedback of all trainings conducted.

The XXX maintains records of all training programs as mentioned in the training process.

7.3 Awareness

Persons doing work under the organization’s control shall be aware of:

  • the information security policy;
  • their contribution to the effectiveness of the information security management system, including the benefits of improved information security performance; and
  • The implications of not conforming to the information security management system requirements.
  • All updates in organization policies & procedure, which are relevant to their job function

7.4 Communication

Users shall be made aware about the risk of Information Security while exchanging information through Voice, Email, Fax, and Video Communication facility. XXX has established process for the need for internal and external communications relevant to the information security management system as show in below which includes:
a] on what to communicate;
b) when to communicate;
c) with whom to communicate;
d] how to communicate.

What to communicateWhen to communicateWith whom to communicateWho shall communicateProcesses by which communication shall be effected.
Technical MattersTo seek clarification, communicate execution and discussing options of deliveryCustomerDelivery Manager / Technical LeadEmail / Video Call/Phone
Non-Technical Business Developmentwhen communicating upgrades / updates and offers of XXXCustomerAccount ManagerEmail / Video Call/Phone
Financial Information such as Invoices, Payment reminder, Proposal, upgrade offer etc.As and when the event takes placeCustomerAccounts ManagerEmail / Video Call/Phone
Technical MattersTo get the action initiated on completion of deliveryAccounts Manager / Business HeadDelivery Manager / Technical LeadEmail / Video Call/Phone
Performance ReportMonthly / quarterlyBusiness HeadAccount Manager and Delivery ManagerPPT / Word / Excel  – Email/Phone
Technical MattersAs and when the event takes placeProject ManagerDeveloper/TesterPPT / Word / Excel  – Email/Phone
Network Security MattersAs and when the event takes placeIT TeamEmployeesEmail/ Phone/ Face to Face
Server Security MattersAs and when the event takes placeIT TeamEmployeesEmail/ Phone/ Face to Face
Application Security MattersAs and when the event takes placeIT Team or PMEmployeesEmail/ Phone/ Face to Face
Physical Security MattersAs and when the event takes placeAdminEmployeesEmail/ Phone/ Face to Face

7.5 Documented information

7.5.1 General

The organization’s information security management system shall include:

  1. Documented information required by this International Standard; and
  2. Documented information determined by the organization as being necessary for the effectiveness of the information security management system.

NOTE: The extent of documented information for an information security management system can differ from one organization to another due to:

  1. The size of organization and its type of activities, processes, products and services;
  2. The complexity of processes and their interactions; and
  3. The competence of persons.

 7.5.2 Creating and updating

When creating and updating documented information the organization shall ensure appropriate:

  1. Identification and description (e.g. a title, date, author, or reference number);
  2. Format (e.g. language, software version, graphics) and media (e.g. paper, electronic); and
  3. Review and approval for suitability and adequacy.

7.5.3 Control of documented information

Documented information required by the information security management system and by this International Standard shall be controlled to ensure:

  1. it is available and suitable for use, where and when it is needed; and
  2. it is adequately protected (e.g. from loss of confidentiality, improper use, or loss of integrity).

For the control of documented information, the organization shall address the following activities, as applicable:

  1. distribution, access, retrieval and use;
  2. storage and preservation, including the preservation of legibility;
  3. control of changes (e.g. version control); and
  4. Retention and disposition.

Documented information of external origin, determined by the organization to be necessary for the planning and operation of the information security management system, shall be identified as appropriate and controlled. Access implies a decision regarding the permission to view the documented information only, or the permission and authority to view and change the documented information, etc. To meet the requirement of 7.5, the documentation structure of the Information security management system is as detailed below:

The components of ISMS Documentation are:
Level – 0 Corporate Information System Security Policy): It is the Top-level security policy of the XXX.
Level – 1 ISMS Manual): This document includes requirements of the ISO/IEC 27001:2013 standard and describes how the defined ISMS meet the requirements. The document details XXX. the approach towards management and implementation of ISMS.
Level – 2 Supporting Policies & Guidelines A complete set of supporting technical policies and guidelines as identified and defined by the XXX. within the scope of ISMS.
Level – 3 Procedures and Processes – Contains processes and procedures required for implementing and supporting the defined policies & guidelines.
Level – 4 Templates and Forms –XXX standard templates/forms used in the processes/procedures. These are used to streamline the operation of ISMS and form a basis for records.

Control of Documents

All documents related to ISMS requirements are controlled as per ISMS-Document & Record Management Procedure. This includes:

  • Review and approval of documents for adequacy prior to issue / use
  • Updating, review and approval of necessary changes in controlled documents
  • Availability of current revisions of necessary documents
  • Withdrawal of obsolete documents from all points of issue or use to ensure guarding against unintended use.
  • All security documents are available on the Intranet for reference and use based on need-to-know requirements.
  • Any document if printed is considered obsolete. However, this excludes all the documents related to ‘Business Continuity Plan

Control of Records

Records are identified within each procedure in the ISMS to provide evidence of conformance to requirements and effective functioning of the ISSC. Master list of records is maintained. Refer ‘List of Format-Content Master’. Other attributes shall be as per ISMS Information Classification, Labeling and Handling Policy.docx

8 Operation

8.1 Operational planning and control

8.1.1 Implement and Operate the ISMS

Selected control objectives and controls that are a part of RTP are implemented effectively in XXX and they are also capable of enabling prompt detection of and response to security incidents. XXX has established criteria for the processes and implemented control of the processes in accordance with the criteria. XXX ensures that proper training and awareness on ISMS are conducted, and appropriate resources are assigned to manage ISMS. XXX maintains a suitable matrix of risk/incidence reduction against its major controls identified every year for monitoring purposes to ensure the effectiveness of selected controls. Logs of risk reduction and/or incidence reduction are maintained for results comparison and reproduction.

8.1.2 Monitor and Review the ISMS

XXX. ensures that ISMS is properly monitored and reviewed periodically.

  1. For monitoring incidents, the XXX. has a well-defined Incident Management Procedure, which ensures that all problems, errors identified during processing of any information are handled promptly and effectively, and breach of security is appropriately addressed. Refer to ‘ISMS-IMP-Incident Management Process’.
  2. A process for conducting Management Reviews and audit procedures of ISMS exists. The focus of the review is to ensure that ISMS is effective, and all policies, controls, and security objectives are in line with business requirements. The audit focuses on the compliance of XXX’s practices as defined in ISMS. Refer ‘ ISMS Plan’
  3. Information System Security Committee reviews the level of residual and acceptable risks based on the changes in the deployed technology, new threats, and vulnerabilities, and business objectives. Refer ISMS-RART-Risk Assessment & Risk Treatment Procedure
  4. The controls at appropriate intervals are monitored against the logs generated to arrive at the current risk exposure. This is compared with the previous risk level to verify the effectiveness of controls. Refer ‘CEM-Control Effectiveness Measurement Process’
  5. All outsourced activities and externally provided processes, product and services are controlled and the requirements (as applicable to them) of the Information security management system are clearly communicated to them and further verified by the respective teams dealing with the external providers.

8.1.3 Maintain and Improve the ISMS

Based on the review reports and audit findings, appropriate corrective and preventive actions, as approved by the Information System Security Committee are implemented and incorporated into the ISMS. Inputs for improvement can be from:

  • Audit Reports
  • Management Review Reports
  • Incident Reports
  • RA report
  • Business Changes (Objectives, process, industry practices, legal/regulatory, etc)
  • Environmental Change (New threats and vulnerabilities, technology Changes, etc.)
  • Externally provided process, product or services relevant to ISMS

XXX. maintains all inputs in an improvement database available for internal use’s XXX. consolidates the inputs, and reviews the ISMS for applicable improvements. For changes to be made, XXX prepares an action plan and communicates the results to all interested /affected parties. All improvements should be directed towards predefined organizational Business objectives.

8.2 Information security risk assessment

 The organization shall perform information security risk assessments at planned intervals or when significant changes are proposed or occur, taking account of the criteria established.  The organization shall retain documented information on the results of the information security risk assessments.

8.3 Information security risk treatment

 The organization shall implement the information security risk treatment plan. The organization shall retain documented information of the results of the information security risk treatment.

9 Performance evaluation

9.1 Monitoring, measurement, analysis and evaluation

XXX shall evaluate the information security performance and the effectiveness of the information security management system. XXX shall determine:

  1. what needs to be monitored and measured, including information security processes and controls;
  2. the methods for monitoring, measurement, analysis and evaluation, as applicable, to ensure valid results;
  3. The details of what needs to be measured is given in. The methods selected should produce comparable and reproducible results to be considered valid.
  4. Monitoring and measurement of the controls shall be done on daily basis.
  5. System Administrator either himself or shall make one of the data center employee responsible for monitor and measurement of controls.
  6. The results from monitoring and measurement shall be analyzed and evaluated at least on monthly basis. However this analysis can be made early depending on the exigencies and system administrator shall decide the same.; and
  7. System Administrator shall analyze and evaluate these results.

 XXX shall retain appropriate documented information as evidence of the monitoring and measurement results. The templates where these pieces of evidence are maintained are defined in ‘ISMS-Control Effectiveness Measurement Process.docx’

9.2 Internal Audits

MR conducts internal ISMS audits quarterly to verify the adherence to ISMS. The audits are conducted to ensure that ISMS:

  • Conforms to the requirements of the ISO/IEC 27001:2022 standard
  • Ensure compliance with relevant legal, statutory, and contractual requirements
  • Conform to the identified information security requirements
  • ISMS is effectively implemented and maintained
  • Performs as expected

Security Audits are conducted in accordance with the audit procedure defined in 06-ISMS-IAP-Internal Audit Procedure’. Trained personnel, not having direct responsibility for the activity being audited, shall conduct audits. MR with the help of HODs will ensure that any non-conformance found is closed. MR is responsible for planning, scheduling, organizing, and maintaining records of these audits.

9.3 Management Review

Top management shall review the information security management system once every three months, or on an event-driven basis, to ensure its continuing suitability, adequacy, and effectiveness. The management review shall include consideration of:

  1. The status of actions from previous management reviews;
  2. Changes in external and internal issues that are relevant to the information security management system;
  3. changes in needs and expectations of interested parties that are relevant to the information security management system
  4. Feedback on the information security performance, including trends in:
  5. nonconformities and corrective actions;
  6. monitoring and measurement results;
  7. audit results; and
  8. Fulfilment of information security objectives;
  9. feedback from interested parties;
  10. Results of risk assessment and status of risk treatment plan; and
  11. Opportunities for continual improvement.

The outputs of the management review shall include decisions related to continual improvement opportunities and any needs for changes to the information security management system. XXX shall retain documented information as evidence of the results of management reviews.

10 Improvement

10.1 Continual Improvement

XXX is responsible for the continual improvement of the ISMS for suitability and effectiveness. Inputs to continual improvement can be:

  • Change in security policies and objectives
  • Audit results and Management Review Reports
  • Incident Reports
  • Analysis of monitored events
  • Corrective and Preventive Actions
  • Business Changes
  • Environmental Change (New threats and vulnerabilities)
  • Best practices of industry

10.2 Non conformity and Corrective Action

 When a nonconformity occurs, XXX shall:

  1. react to the nonconformity, and as applicable:
    1. take action to control and correct it; and
    2. deal with the consequences;
  2. evaluate the need for action to eliminate the causes of nonconformity, in order that it does not recur or occur elsewhere, by:
    1. reviewing the nonconformity;
    2. determining the causes of the nonconformity; and
    3. determining if similar nonconformities exist, or could potentially occur;
  3. implement any action needed;
  4. Review the effectiveness of any corrective action taken; and
  5. Make changes to the information security management system, if necessary.

Corrective actions shall be appropriate to the effects of the non conformities encountered. The organization shall retain documented information as evidence of:

  1. The nature of the nonconformities and any subsequent actions taken, and
  2. The results of any corrective action.

The procedure is created, for implementing and tracking the correcting action. Refer to ‘CAPA-Corrective & Preventive Action Procedure’.

 11 ISMS Controls

This section describes the selection and implementation of controls by xxx. Controls applicable to XXX. have been mentioned and addressed in this section. Controls not applicable to XX. are mentioned in this section and exclusion with justification given in SOA. Refer ISO27001-2022-SOA-V2.0

A.5 Organizational controls

A.5.1 Policies for information security

The Information Security Policy establishes requirements to ensure that information security controls remain current as business needs evolve and technology changes. This policy is published and communicated to all employees and relevant external parties. The Chief Information Officer is responsible for establishing, issuing and monitoring information security policies.

Control Objective: Information security policy and topic-specific policies should be defined, approved by management, published, communicated to and acknowledged by relevant personnel and relevant interested parties, and reviewed at planned intervals and if significant changes occur.

A Corporate Information System Security Policy document approved by the management exists. Information security policy has been published and communicated to all employees of XXX through the Intranet and mails, training, and induction programs. The Information Security Policy contains operational policies, standards, guidelines, and metrics intended to establish minimum requirements for the secure delivery of our Products/ services. Secure service delivery requires the assurance of confidentiality, integrity, availability, and privacy of  information assets through:

  • Management and business processes that include and enable security processes;
  • Ongoing employee awareness of security issues;
  • Physical security requirements for information systems;
  • Governance processes for information technology;
  • Defining security responsibilities;
  • Identifying, classifying, and labeling assets;
  • Ensuring operational security, protection of networks, and the transfer of information;
  • Safeguarding assets utilized by third parties;
  • Reporting information security incidents and weaknesses;
  • Creating and maintaining business continuity plans; and,
  • Monitoring for compliance.

The Chief Information Officer recognizes that information security is a process, which to be effective, requires executive and management commitment, the active participation of all employees, and ongoing awareness programs. The Information Security Policy must be reviewed on an annual basis and updated when required. The purpose is to ensure information security policies remain current with evolving business needs, emerging risks, and technological changes.

XXX. is responsible for the creation, maintenance, and updating of the policy.  Information System Security Committee approves the policy prior to release. The review and evaluation of ISMS policy are conducted at least once a year. The review guidelines state that the policy is to be reviewed against its effectiveness, compliance to business process, and compliance to technology changes. The Chief Information Officer is responsible for reviewing information security policies, standards, and guidelines on an annual basis. Policies and standards reviews must be initiated:

  • In conjunction with legislative, regulatory, or policy changes which have information security implications;
  • During planning and implementation of new or significantly changed technology;
  • Following a Security Threat and Risk Assessment of major initiatives (e.g., new information systems or contracting arrangements);
  • When audit reports or security risk and controls reviews identify high-risk exposures involving information systems;
  • If threat or vulnerability trends produced from automated monitoring processes indicate the probability of significantly increased risk;
  • After receiving the final report of the investigation into information security incidents;
  • Prior to renewing third party access agreements which involve major programs or services;
  • When industry, national or international standards for information security are introduced or significantly revised to address emerging business and technology issues; and,
  • When associated external agencies (e.g., Information and Privacy Commissioner, Ministry on Information Technology) issue reports or identify emerging trends related to information security.

A. 5.2 – Information Security Roles and responsibilities

Control Objective: Information security roles and responsibilities should be defined and allocated according to the organization needs.

The purpose is to ensure employees are informed of their information security roles and responsibilities. Security roles and responsibilities of employees, contractors, and third-party users are defined and documented in accordance with the organization’s information security policy. Security roles and responsibilities for employees must be documented.
a) Security roles and responsibilities
b) Communication of security roles and responsibilities

a) Security roles and responsibilities
Employees must be aware of their information security roles and responsibilities. Information Owners and Information Custodians must:

  • Document information security roles and responsibilities for employees in job descriptions, standing offers, contracts, and information use agreements where relevant; and,
  • Review and update information security roles and responsibilities when conducting staffing or contracting activities.

b) Communication of security roles and responsibilities
Supervisors must ensure employees are informed of their security roles and responsibilities by establishing processes for communicating security roles and responsibilities to protect information assets

A. 5.3 – Segregation of duties

Control Objective: Conflicting duties and conflicting areas of responsibility should be segregated.

The purpose is to reduce the risk of loss, fraud, error, and unauthorized changes to information.  In XXX duties have been segregated in order to reduce the risk of accidental or deliberate system misuse. Different individuals are responsible for their respective areas, and proper controls exist that take care of the possibility of fraud in areas of single responsibility without being detected. Different areas and associated responsibilities are defined as per Roles and Responsibilities. Day-to-day administration & maintenance of IT Infrastructure is done by IT Department & HOF/IT review different logs & conduct periodic VA. Duties and areas of responsibility must be segregated to reduce opportunities for unauthorized or unintentional modification or misuse of information systems.
a) Segregation of duties
b) Critical or sensitive information systems.

a) Segregation of duties
Information Owners must reduce the risk of disruption of information systems by:

  • Requiring complete and accurate documentation for every information system;
  • Requiring that no single individual has access to all operational functions of an information system (e.g., operating system administrators must not also have application administrator privileges);
  • Rotating job duties periodically to reduce the opportunity for single individuals to have sole control and oversight on key systems;
  • Automating functions to reduce the reliance on human intervention for information systems;
  • Requiring that individuals authorized to conduct sensitive operations do not audit the same operations;
  • Requiring that individuals responsible for initiating an action are not also responsible for authorizing that action; and,
  • Implementing security controls to minimize opportunities for collusion.

b) Critical or sensitive information systems
Where supported by a Security Threat and Risk Assessment or other formal assessment, Information Owners must employ two-person access control to preserve the integrity of the information system.

A.5.4 – Management responsibilities

Control Objective: Management should require all personnel to apply information security in accordance with the established information security policy, topic-specific policies and procedures of the organization.

The Purpose is to establish Supervisor responsibilities for ongoing support and implementation of information security. Management shall require employees, contractors, and third-party users to apply security in accordance with established policies and procedures of the organization. Management must ensure employees comply with information security policies and procedures.
a) Management responsibilities
b) Review of security roles and responsibilities

To ensure that all employees, contractors, and third-party users are aware of information security threats and concerns, their responsibilities and liabilities, and are equipped to support organizational security policy in the course of their normal work, and to reduce the risk of human error.

a) Management responsibilities
Management must support the implementation of information security policies and practices by:

  • Ensuring employees are informed of information security roles and responsibilities prior to being granted access to information or information systems;
  • Supporting and encouraging employees to adhere to information security policies; and,
  • Requiring that employees conform to the terms and conditions of employment, including information security policies.

b) Review of security roles and responsibilities
Information security roles and responsibilities must be reviewed when staffing or restructuring public service or contract positions, or when implementing new, or significant changes to, information systems.

Guidelines:
Management should annually review and validate information security roles and responsibilities in job descriptions, standing offers, contracts and information usage agreements.

A.5.5 – Contact with authorities

Control Objective: The organization should establish and maintain contact with relevant authorities.

The purpose is to facilitate a timely response from and co-ordination with outside authorities during information security incidents or investigations. Appropriate contacts shall be maintained with local law enforcement authorities, emergency support employees. Appropriate contacts/ agreements are maintained with the following but not limited to:

Services                                                                      Responsibility 

  • Internet Service Provider (ISP)                                Head/IT
  • Hardware Maintenance contracts Head/IT
  • Telecom services department Head/IT
  • Electricity services department Admin/HR
  • Local Enforcement Agencies like Police, Fire Admin/HR

Responsibility for any other services which fall under Information Security preview, but not mentioned above, is assigned to Head/IT. This is necessary to ensure that appropriate actions can be promptly taken, and advice obtained in the event of any security incident. The organization’s legal department is consulted for all third-party contracts and agreements. The Chief Information Security Officer must ensure that outside authorities, emergency support employees can be contacted by:

  • Maintaining and distributing as appropriate, a list of internal and external organizations and service providers.
  • Documenting emergency and non-emergency procedures for contacting authorities as required during information security incidents or investigations.

A.5.6 – Contact with special interest groups

Control Objective: The organization should establish and maintain contact with special interest groups or other specialist security forums and professional associations.

The purpose is to promote and further employee knowledge of information security industry trends, best practices, new technologies, and threats or vulnerabilities. Appropriate contacts shall be maintained with specialist security forums and professional associations. Information security advice is obtained from vendors, legal advisors, and technical experts on security matters to maximize the effectiveness of the ISMS. Internally MR shall act as Security Advisor. External advice shall only be sought by MR if required. All security incidents and breaches are reported to MR for necessary corrective and preventive actions. Information security specialists must maintain their knowledge of information security industry trends, best practices, new technologies, and threats or vulnerabilities by:

  • Participating in information exchange forums regarding best practices, industry standards development, new technologies, threats, vulnerabilities, early notice of potential attacks, and advisories;
  • Maintaining and improving knowledge regarding information security best practices; and
  • Creating a support network of other security specialists.

The Chief Information Security Officer must promote professional certification and membership in professional associations for information security specialists throughout the organization.

A. 5.7 Threat intelligence

Control Objective: Information relating to information security threats should be collected and analysed to produce threat intelligence.

To provide awareness of the organization’s threat environment so that the appropriate mitigation actions can be taken. Threat intelligence is the discipline of obtaining and analyzing information about those who would do us harm in cyber space in order to understand how to make our defenses as effective as possible. The collection, processing and reporting of threat intelligence is vital to XXX’s ability to assess risk and react to the threats it faces to its information security, for example from external parties who may be on the other side of the world. XXX is committed to ensuring that effective methods are employed to ensure the accuracy, completeness and timeliness of the threat intelligence it uses. This process sets out the major steps involved in collecting and processing intelligence about threats at the strategic, tactical and operational levels. This control applies to all systems, people and processes that constitute the organization’s information systems, including board members, directors, employees, suppliers and other third parties who have access to XXX systems.
The following policies and procedures are relevant to this document:

  • Threat Intelligence Policy
  • Specialist Interest Group Contacts
  • Authorities Contacts
  • Information Security Incident Response Procedure
  • Technical Vulnerability Management Policy

In accordance with our policy, threat intelligence is gathered and reported at three levels; strategic, tactical and operational. These levels are described in Table

LEVELDESCRIPTION
StrategicFocused on the collection and analysis of high-level information regarding groups of attackers, their motivation, typical targets, types of attack and current levels of activity.
TacticalConcerned with specific attackers or types of attackers and the tactics, techniques, and procedures (TTPs) that they are currently using to gain access to systems or otherwise pose a threat to our organization.
OperationalRelating to specific and potentially ongoing attacks, including indicators of compromise (IOCs) which may allow us to identify cases where we have suffered a breach.
Table : Threat intelligence levels

This process is intended to be used in its basic form to produce threat intelligence at all three levels as the overall approach in each case is similar. The process of threat intelligence is shown in Figure below and each step is described as follows.

Direction/Planning
It is important that clear objectives are defined for threat intelligence in general and for the specific topics for which information is to be collected and analysed. These objectives should consider the context of the organization, in terms of our industry, locations, technology and interested parties. The information sources that will be used both for a specific topic and on an ongoing basis must be identified and due diligence carried out on each one to ensure their validity and accuracy. Sources that will provide information on a long-term basis must be added to the list of Authorities Contacts and Specialist Interest Group Contacts. Those sources that are used for a single purpose will be identified in the resulting report.

Collection
Relevant information will then be collected from the identified sources by whatever method is appropriate (for example download of a report, request for information, subscription to a news feed). Any necessary preparation of the information (such as translation, summarisation, or comparison with other sources) must also be carried out to make its analysis more effective. The information must be stored appropriately (for example in a filing system) and its source clearly recorded for future reference.

Analysis
The collected information must be analysed to define its relevance to, and implications for, the organization. At the tactical and operational levels, this may include comparing information received from external sources (for example indicators of compromise (IOCs) with information available from internal systems, such as security information and event management (SIEM) and event logs to investigate any existing impact to the organization, such as a breach. Factors such as the types of technology and software versions affected may also be relevant to determine whether a threat needs to be analysed further.

Production
Once sufficient analysis of threat intelligence has been carried out, the resulting information must be presented in an actionable form, usually as a report or briefing paper. Where appropriate, reports from third parties may be distributed in their published form, particularly at the strategic level. However, analysis should reflect clear guidance about the relevance of such reports to XXX where required.
Reports should be distributed to all areas of the business that may be affected by their contents. This will usually include:

  • Top management (mainly for strategic level reports)
  • Risk management
    Business areas responsible for the application of controls (such as ICT and HR)
  • Business areas responsible for security testing, for example of application code

Where reports refer to a potentially urgent threat, additional methods of communication such as face to face or virtual briefings should also be used. Feedback should be requested on each report in order to improve aspects such as format, language used, timeliness and content.

A. 5.8 Information security in project management

Control Objective:Information security should be integrated into project management.

The purpose is to ensure information security risks related to projects and deliverables are effectively addressed in project management throughout the project life cycle. Where projects involve information or information technology assets the information security is addressed in project management. Information Owners and Information Custodians must integrate information security into every phase of the organization’s project management method(s) to ensure that information security risks are identified early and addressed as part of the entire project. The project management methods in use should require that:

  • Information security objectives are included in project objectives;
  • An information Security Threat and Risk Assessment is conducted at an early stage of the project to identify necessary controls;
  • Information security is part of all phases of the applied project methodology.

Information security implications should be reviewed regularly in all projects. Responsibilities for information security should be defined and allocated to specified roles defined in project management methods.

a) Security requirements for information systems

Information Owners must conduct a Security Threat and Risk Assessment and a Privacy Impact Assessment during the requirements phase when developing, implementing major changes to, or acquiring an information system, to:

  • Identify the security requirements necessary to protect the information system; and,
  • Assign a security classification to the information and the information system.

The Information Owner must ensure that information system development or acquisition activities are done in accordance with documented requirements, standards and procedures which include:

  • Testing the information system to verify that it functions as intended;
  • Enforcing change control processes to identify and document modifications or changes which may compromise security controls or introduce security weaknesses; and,
  • Using common processes and services (e.g., authentication, access control, financial management).

b) Security requirements at implementation
Information Owners must ensure that sufficient controls are in place to mitigate the risk of information loss, error or misuse from information systems. Prior to implementation, information systems must be assessed to verify the adequacy of, and document the details of, the security controls used, by completing a security certification. Different tiers of applications need to be separated across different platforms or servers (e.g., web interface must be on a different server from the data base).Information systems should have a documented and maintained System Security Plan. The Plan should include:

  • A summary of risks identified in the Security Threat and Risk Assessment;
  • Results of the system certification;
  • Roles and responsibilities for information system security management;
  • Specific procedures and standards used to mitigate risks and protect the information system;
  • Communication procedures for security-relevant events and incidents; and,
  • Monitoring procedures.

While Security Threat and Risk Assessments are not required for all apps on mobile devices, where the app is used for processing the information, a Security Threat and Risk Assessment and Privacy Impact Assessment must be completed before the use of the app. Apps should be downloaded only from official vendor provided app stores. Mobile devices attached to the network must be used according to vendor specifications (e.g., not removing vendor built-in restrictions). Employees should always consider potential risks before downloading apps on their mobile devices. Some apps have been found to have harmful effects and may inadvertently release information from the mobile device to third parties.

5.9 Inventory of information and other associated assets

Control objective: An inventory of information and other associated assets, including owners, should be developed and maintained.

The Purpose is to identify the organization’s information and other associated assets in order to preserve their information security and assign appropriate ownership. Information and information systems services constitute valuable organizational resources. Asset management establishes the blueprint to identify the rules of acceptable use and the rules for protection: what assets to protect, who protects them, and how much protection is adequate. To account for the assets that require protection, it specifies the requirement to designate who owns assets. Designated owners become responsible for protecting information and technology assets and maintaining the way assets are protected. It sets the foundation for a system that classifies information to identify different security levels, to specify how much protection is expected and how information should be handled at each level. Not all information requires the same level of protection because only some information is sensitive or confidential.

Inventory of assets

XXX.’s Assets have been classified as:

  • Hardware – Includes computer equipment (CPU, Peripherals, etc.), communication equipment (routers, switches, etc.), magnetic media (CDs, Tapes, Disks), UPS/Inverters/power backup devices/Battery Bank, Air conditioner, Fire extinguisher, etc.
  • Software – Includes various applications programs, system software, development tools, and utilities.
  • Information –Databases, data files, archived information, documentation.
  • Services – Include communication services, general utilities like power, AC, Buildings (Rent Agreement- Renewal) Services (provided by org external/internal the group), etc.
  • Management System- Includes Borrowed Information, Copyright/IPR, The whole Organization
  • Human Resource- That includes Technical Manpower & Administrative manpower

An inventory of all assets is maintained by the IT department in the form of. maintains appropriate protection of the organizational assets. It aims at confidentiality, integrity, and availability. An inventory of all important assets associated with information systems must be documented and maintained.
a) Identification of assets
b) Documenting and maintaining asset inventories
c) Loss, theft, or misappropriation of assets

a) Identification of assets
Information Owners must identify assets under their control including:

  • Software;
  • Hardware including mobile devices and tablets;
  • Services including computer and communications services and general utilities;
  • Information assets required to be inventoried in the personal information directory (required under the Freedom of Information and Protection of Privacy Act);
  • All other information assets including: database and data files, contracts and agreements, system documentation, research information, user manuals, training material, operational or support procedures, continuity plans, fallback arrangements, and archived information.

b) Documenting and maintaining asset inventories
Information Owners must document, maintain and verify asset inventories on a regular basis, depending on the criticality and value of the assets, and validate the measures taken to protect the assets as part of an enterprise risk management strategy. Information Owners must document, maintain and verify the personal information directory including the personal information bank and privacy impact assessment sections. The following information should be recorded to facilitate system planning and asset recovery in the case of interruption, corruption, loss, disposal, or destruction:

  • Type of asset;
  • Ownership;
  • Format;
  • Location;
  • Back-up information and location;
  • License information;
  • Sensitivity and safeguards requirements;
  • Criticality for service delivery and maintaining business functions; and,
  • Consequences of loss.

Information Owners and Information Custodians are accountable for asset identification and inventory maintenance.

c) Loss, theft, or misappropriation of assets
The loss, theft, or misappropriation of assets must be reported immediately using the General Incident or Loss Report. Where the loss, theft, or misappropriation involves information, the Information Incident Management Process must be followed.

Ownership of assets

All information and assets associated with information processing facilities shall be owned by a designated part of the organization. The term ‘owner’ identifies an individual or entity that has approved management responsibility for controlling the production, development, maintenance, use, and security of the assets. The term ‘owner’ does not mean that the person actually has property rights to the asset. Information Owners and Information Custodians must be designated for all assets associated with information systems.
a) Responsibilities for asset ownership
b) Designating Information Custodians

a) Responsibilities for asset ownership
All information assets must have a designated owner. An Information Owner is responsible for controlling the production, development, maintenance, use, and security of information and technology assets within their jurisdiction. Information Owners are responsible for:

  • Ensuring the appropriate classification and safeguarding of information and technology systems or services;
  • Defining and regularly reviewing access restrictions, classifications and safeguards in accordance with applicable policies; and,
  • Designating Information Custodians and ensuring that they have the correct tools for protecting designated assets.

b) Designating Information Custodians
Information Owners may delegate responsibility for the custody of information and technology systems or services to Information Custodians. Information Custodians will be responsible for:

  • Overseeing the functioning of information and technology assets;
  • Delivery of services in accordance with defined service requirements;
  • Regular reporting on designated information and technology assets.

Guidelines:
Ownership and custodianship responsibilities should be defined and monitored within the employee’s Performance Management tool “MyPerformance Profile”

A. 5.10 Acceptable use of information and other associated assets

Control Objective: Rules for the acceptable use and procedures for handling information and other associated assets should be identified, documented and implemented.

The purpose is to ensure information and other associated assets are appropriately protected, used and handled.. All users of information systems must take responsibility for, and accept the duty to actively protect, information and technology assets. Rules for the acceptable use of information and assets associated with information processing facilities are identified, documented, and implemented. Ref to ISMS-AUA-Acceptable Use of Assets Guidelines. Rules for the acceptable use of information systems are identified, documented, and implemented. XXX. has well-defined guidelines for information labeling, handling, and storage in order to protect information from unauthorized disclosure or misuse. Refer to ‘PO-12-ISMS-CLH-Information Classification, Labeling, and Handling Policy.docx’. Information assets must be handled and stored so as to prevent unauthorized information disclosure or misuse, in accordance with the information security classification system.
a) Asset handling procedures
b) Media handling procedures

a) Asset handling procedures
Information Owners must follow the procedures for information security classification when handling information assets. The following items must be considered when dealing with information assets:

  • Access restrictions supporting the protection requirements for each level of classification;
  • Protection of temporary or permanent copies of information to a level consistent with the protection of the original information;
  • Storage of IT assets in accordance with manufacturers’ specifications;
  • Clear marking of all copies of media for the attention of the authorized recipient.

Information sharing agreements must include:

  • Procedures to identify the classification of that information;
  • Interpretation of the classification labels from other organizations; and,
  • Level of protection required.

b) Media handling procedures
Information Owners must document media handling procedures that are compliant with the information security classification and handling requirements for information stored on the media. If information of various security classifications is stored on media, the media must be handled according to the highest classification of the information stored. Media handling documentation must include procedures for:

  • Marking of media to its highest information classification level label, in order to indicate the sensitivity of the information contained on the media;
  • Access control restrictions and authorization;
  • Correct use of technology (e.g., encryption) to enforce access control;
  • Copying and distribution of media, including minimization of multiple copies, marking of originals, and distribution of copies;
  • Operating the media storage environment and managing media lifespan according to manufacturer specifications;
  • Regular status accounting of media;
  • Maintenance of media transfer and storage records;
  • Media destruction and disposal; and,
  • Employee training.

A 5.11 Return of assets

Control Objectives: Personnel and other interested parties as appropriate should return all the organization’s assets in their possession upon change or termination of their employment, contract or agreement.
The purpose is to protect the organization’s assets as part of the process of changing or terminating employment, contract or agreement.

The purpose is to ensure employees return physical and information assets at termination or change of employment. All employees, contractors, and third-party users are required to return all of the organization’s assets in their possession upon termination of their employment, contract, or agreement. HOD’s must document the return of assets in the possession of employees upon termination of their employment using standard processes. These processes must ensure the return of documents, files, data, books and manuals in physical or other media formats including other information assets developed or prepared by an employee or contractor in the course of their duties, computer hardware, software and equipment (e.g., mobile devices, portable media), and, access devices, cards, vouchers and keys (e.g., credit cards, taxi cards, travel vouchers);

The HOD must ensure that

  •  Returned items are verified against established asset inventories;
  • Recovery of compensation for assets not returned, based on established criteria regarding depreciation and replacement value for classes of items; and,
  • Identification of unreturned access devices, cards, and keys that could permit unauthorized access or alteration, disposal, or destruction of assets, so that information and security systems can be protected.

A.5.12 – Classification of information

Control Objective: Information should be classified according to the information security needs of the organization based on confidentiality, integrity, availability and relevant interested party requirements.

The purpose is to ensure identification and understanding of protection needs of information in accordance with its importance to the organization. There are four levels of information classification. Refer ‘PO-12-ISMS-CLH-Information Classification, Labeling and Handling Policy.docx’ The information security classification system must take into account the value, sensitivity, and intended use of the information.
a) Information and information system security classification
b) Mandatory features of information security classification
c) Mandatory features of information system security classification

a) Information and information system security classification
Information Owners must use the Information Security Classification system to categorize information and information systems. The Chief Information Officer is responsible for the definition, application, and enforcement of the Information Security Classification system. The risk manager is responsible for the definition of Security Categories.
b) Mandatory features of information security classification
The Information Security Classification system must:

  1. Apply to information types rather than discrete data elements;
  2. Determine the relative value of information including factors such as:
    • Statutory or regulatory requirements,
    • Impact to health, life or personal safety,
    • Effects of data aggregation,
    • Impact to the Ministry service plan from loss of information confidentiality, integrity and availability, and,
    • Changes to information sensitivity over time;
  3. Maintain compatibility with the Administrative Records Classification System (ARCS) and Operational Records Classification System (ORCS).

The Information Security Classification system must include processes for:

  • Defining information types for categorization;
  • Making decisions on categorization of information; and,
  • Periodic reassessment of the information security categorization processes.

c) Mandatory features of information system security classification

The Information Security Classification system must include processes for:

  • Categorization of information systems based on the security classification of information stored, handled or processed by the information system; and,
  • Inclusion of information and system security classification documentation in the System Security Plan.

Guidelines:
The Information Security Classification system is a cornerstone of security and risk assessment activities. The security categories communicate the value and classification of information in a way that allows for decisions to be made about risk management and information handling. Information Security Classifications assist in:

  • Consistent, comparable Statement of Sensitivity descriptions of the Security Threat and Risk Assessment describing the confidentiality, integrity, and availability requirements of the assessed system.
  • The selection of system security controls – service providers can bundle system security controls into packages or service offerings based on the consistently defined protection requirements of the information.
  • The selection of, and consistent application of, information handling and labeling rules.
  • Information sharing agreements by indicating the relative value of information being exchanged in a consistent and comparable manner across the organization.

A.5.13–Labeling of information

Control Objective: An appropriate set of procedures for information labeling should be developed and implemented in
accordance with the information classification scheme adopted by the organization.

The purpose is to facilitate the communication of classification of information and support automation of information processing and management. The guidelines for labeling and handling of Information. are documented and available in ISMS-CLH-Information Classification, Labeling and Handling Policy.docx. The information must be identified, labeled when appropriate, and handled in accordance with the assigned information security classification.
a) Information labeling procedures
b) Information handling procedures

a) Information labeling procedures
Information Owners and Information Custodians must document procedures to label information with its information security classification as required by the Information Security Classification system. Information labeling communicates the security classification and protection requirements to employees. Information types that must be considered for labeling include printed or electronic records, reports, files, on-screen displays or messages. Information Owners must select and document the appropriate label type for each information type. Automatic information labeling must be used where possible (e.g., by use of document templates, standard report footers, printer watermarks, on-screen displays, or system-applied text). Where direct information labeling is not possible, alternate methods must be used to communicate the information security classification, such as marking storage media, description in information-sharing agreements or system interface specifications, or use of metadata.

b) Information handling procedures
Information Owners and Information Custodians must document information handling procedures for secure processing, storage, transmission, declassification, and disposal of information assets. Information protection procedures must take into account the information security classification, labeling, and handling processes, and access control policies. Procedures must be defined for interpreting information security classification labels from, and handling information exchanged with, other jurisdictions.

Guidelines:
During systems development, specify the information security labeling requirements when defining business requirements for reports, screens, and data storage

A.5.14 Information transfer

Control Objective: Information transfer rules, procedures, or agreements should be in place for all types of transfer facilities within the organization and between the organization and other parties.

The purpose is to maintain the security of information transferred within an organization and with any external interested party. . Electronic Office Systems like Telephone, Fax, etc. are maintained by a 3rd Party. Security of Information available through such a system is ensured through suitable clauses in the contract. Users shall be made aware of the risk of Information Security while exchanging information through Voice, Fax, and Video Communication facility. The Information exchange policies, procedures, and controls must be documented and implemented to protect the exchange of information through all types of electronic communication services. The Chief Information Security Officer must document and implement procedures to protect information from interception, copying, misrouting, and disposal when being transmitted electronically. Transmission methods include but are not limited to:

  • E-mail, including attachments;
  • Electronic file transfer (e.g., File Transfer Protocol (FTP), Electronic Data Interchange (EDI));
  • Use of mobile devices;
  • Telephone, cell, and other voice messaging;
  • Faxes; and,
  • Instant messaging.

Agreements shall be established for the exchange of information and software between XXX and external parties like Oracle, MS, and IBM, etc. Information and software exchange agreements between XXX and other organizations must address the secure transfer of information between parties.
a) Exchange agreements
b) Information and software exchange requirements

a) Exchange agreements
Information Owners must ensure the terms and conditions for the secure exchange of information assets with external parties is documented in an agreement. The agreement must define:

  • Custody and control accountability;
  • Authority of a custodian to publish, grant access to or redistribute the information;
  • Purpose and authorized uses of the information or software;
  • Limitations on data linkage;
  • Duration, renewal and termination provisions;
  • Primary contacts for agreement, governance and management;
  • Requirements for:
    • Protecting information according to its security classification,
    • Handling information (e.g., recording authorized recipients, confirming receipt of transmitted data, periodically reviewing records of authorized recipients),
    • Labeling information (e.g., methods to be used to apply and recognize labeling),
    • Maintaining integrity and non-repudiation of information, and,
    • Media management and disposal;
  • Technical standards for transmission, recording or reading information or software;
  • Responsibilities for reporting privacy and security incidents and breaches;
  • Liability, accountability and mitigation strategies, for attempted, suspected or actual privacy and security incidents and breaches; and,
  • Problem resolution and escalation processes.

b) Information and software exchange requirements
Information Owners must ensure an approved Privacy Impact Assessment and a Security Threat and Risk Assessment are completed for the information or software covered by the exchange agreement. Exchange agreements must be reviewed by legal counsel for the Province prior to being signed.

The electronic mail systems are properly secured from unauthorized access by using Spam protection software & Anti-Virus firewall, and from viruses by deploying antivirus software. XXX. has a well-defined policy and guidelines on the use of electronic mail. Information transmitted by electronic messaging must be appropriately protected.
a) General requirements
b) Custody of electronic messages

a) General requirements
Electronic messaging services must be managed to protect the integrity of messages by:

  • Protecting messages from unauthorized access, modification or denial of service;
  • Ensuring correct addressing and transportation of messages;
  • Providing reliable and available messaging infrastructure; and,
  • Conforming to legislative, regulatory and policy requirements.

The Chief Information Officer must approve implementation of, and significant modification to, electronic messaging systems. Employees must support the responsible use of electronic messaging services by:

  • Using only electronic messaging systems for conducting business, including systems for remote access to  messaging systems from publicly available networks;
  • Using only authorized encryption for e-mail or attachments;
  • Not automatically forwarding  e-mail to external e-mail addresses; and,
  • Maintaining the confidentiality and privacy of information being communicated in electronic messages as appropriate to the sensitivity and classification of the information.

Information Owners must authorize and approve the use of social media services and other electronic messaging services for conducting official business.

b) Custody of electronic messages
Electronic messages created, compiled, sent or received on information systems are records of the organization. These records:

  • Are the property of XXX;
  • Must be managed in accordance with the Information Management Act and related regulations, policies, standards and procedures; and,
  • Are subject to the access and the protection of privacy provisions of the Freedom of Information and Protection of Privacy Act.

A.5.15 Access Control

Control objective: Rules to control physical and logical access to information and other associated assets should be established and implemented based on business and information security requirements.
The purpose is to ensure authorized access and to prevent unauthorized access to information and other associated assets. This identifies the controls that restrict access to the information and information assets. Access control protects organizations from security threats such as internal and external intrusions. The controls are guided by legislation that protects particular types of information (e.g., personal and other types of confidential information) and by business requirements. Access control policies provide the blueprint for the management of employee access, authorizations, and control requirements for computer networks, operating systems, applications, and information. This identifies security best practices and responsibilities for administrators and employees.

Access control policy

XXX. has implemented access control to information based on the business requirements and security requirements on a ‘need-to-know’ basis. Well-documented access control policies and procedures are in place. Refer PO-07-ISMS-ACP-IT Access control Policy.docx’. Access to information systems and services must be consistent with business needs and be based on security requirements.
a) Access control policy
b) Access control policy management
c) Review of access control policy

a) Access control policy
Information Owners are responsible for establishing, documenting and approving access control policies which must:

  • Support and enable business requirements;
  • Be based on requirements identified in Privacy Impact Assessments and Security Threat and Risk Assessments; and,
  • Include classification of assets.

Access control policies must additionally:

  • Consider both physical and logical access to assets;
  • Apply the need-to-know and least privilege principles;
  • Set default access privileges to deny-all prior to granting access;
  • Require access by unique user identifiers or system process identifiers to ensure that all access actions are auditable;
  • Have permissions assigned to roles rather than individual user identifiers;
  • Access requirements should be determined at a functional, work unit level.

The access control policy must be communicated to employees as part of awareness training.

b) Access control policy management
Information Owners and Information Custodians are responsible for establishing processes to manage the access control policies, including:

  • Ensuring the process is communicated to all employees;
  • Documenting processes for employee registration and deregistration;
  • Segregating roles and functions (i.e. access requests, access authorization, access administration);
  • Defining rules for controlling access to privileged system functions;
  • Identifying roles and/or functions which require multi-factor authentication;
  • Identifying and justifying exceptional cases where there is a need for enhanced employee security screening for sensitive assets.

c) Review of access control policy
Information Owners must conduct periodic reviews of the access control policies as part of an ongoing process for risk management, security, and privacy. Annual reviews are recommended. Reviews must be conducted:

  • Prior to the introduction of new or significantly changed systems, applications or other services or major technology changes;
  • When the threat environment changes or new vulnerabilities arise;
  • Following significant organization re-organization as appropriate;
  • For sensitive and business critical assets, reviews should be conducted more frequently than annually, based on the Security Threat and Risk Assessment.

Access to network and network services

The purpose is to support the information system access control policy by limiting network access to authorized users of specific information systems. The access to the internal and external network of XXX. is controlled. This includes any direct access to services that are business-critical to users within the domain and direct access to the network from users in a high-risk location like users through the Internet. Users shall only have direct access to the services that they have been specifically authorized to use. A defined and documented policy for use of network services exists. Employees must only be provided access to the network services they have been specifically authorized to use.
a) Access to network services
b) Management controls and processes
c) Means for accessing networks and network services

a) Access to network services
Information Owners must enable network services needed to support business requirements (e.g., by explicitly enabling needed services and disabling unneeded services). Access to network services will be controlled at network perimeters, routers, gateways, workstations, and servers. Information system network access must be restricted to the authorized users and systems, using the principle of least privilege, as defined in the access control policies for the information system.
b) Management controls and processes
Information Owners must document processes for management of network access, including:

  • Documentation and review of implemented network access controls;
  • Identification of threats, risks and mitigation factors associated with network services;
  • Testing of network access controls to verify correct implementation; and,
  • Assisting Information Owners to verify the principle of least privilege is used to minimize access, as specified in the access control policy.

c) Means for accessing networks and network services
Information Owners must define and implement:

  • Permitted network access methods for each network zone (e.g., direct connection, Virtual Private Network, Wi-Fi, remote desktop connection, desktop terminal services); and,
  • Minimum security controls required for connection to networks (e.g., patch levels, anti-virus software, firewalls, user and system authentication requirements).

A 5.16 Identity management

Control Objective: The full life cycle of identities should be managed.

The purpose is to allow for the unique identification of individuals and systems accessing the organization’s information and other associated assets and to enable appropriate assignment of access rights. It applies to those responsible for the management of user account or access to shared information or network devices. Such information can be held within a database, application or shared file space. This policy covers departmental accounts as well as those managed centrally.

  • All personnel must sign the XXX’s Information Security Policy Acknowledgement before access is granted to an account or XXX’s Information Resources.
  • All accounts created must have an associated, and documented, request and approval.
  • Segregation of duties must exist between access request, access authorization, and access administration.
  • Information Resource owners are responsible for the approval of all access requests.
  • User accounts and access rights for all  Information Resources must be reviewed and reconciled at least annually, and actions must be documented.
  • All accounts must be uniquely identifiable using the user name assigned by XXX’s IT and include verification that redundant user IDs are not used.
  • All accounts, including default accounts, must have a password expiration that complies with the XXX’s Authentication Standard.
  • Only the level of access required to perform authorized tasks may be approved, following the concept of “least privilege”.
  • Whenever possible, access to Information Resources should be granted to user groups, not granted directly to individual accounts.
  • Shared accounts must not be used.  Where shared accounts are required, their use must be documented and approved by the Information Resource owner.
  • User account set up for third-party cloud computing applications used for sharing, storing and/or transferring XXX’s confidential or internal information must be approved by the resource owner and documented.
  • Upon user role changes, access rights must be modified in a timely manner to reflect the new role.
  • Creation of user accounts and access right modifications must be documented and/or logged.
  • Any accounts that have not been accessed within a defined period of time will be disabled.
  • Accounts must be disabled and/or deleted in a timely manner following employment termination, according to a documented employee termination process.
  • System Administrators or other designated personnel:
    • Are responsible for modifying and/or removing the accounts of individuals that change roles with XXX or are separated from their relationship with XXX.
    • Must have a documented process to modify a user account to accommodate situations such as name changes, accounting changes, and permission changes.
    • Must have a documented process for periodically reviewing existing accounts for validity.
    • Are subject to independent audit review.
    • Must provide a list of accounts for the systems they administer when requested by authorized XXX’s IT management personnel.
    • Must cooperate with authorized XXX’s Information Security personnel investigating security incidents at the direction of XXX’s executive management.

Administrator/Special Access

  • Administrative/Special access accounts must have account management instructions, documentation, and authorization.
  • Personnel with Administrative/Special access accounts must refrain from abuse of privilege and must only perform the tasks required to complete their job function.
  • Personnel with Administrative/Special access accounts must use the account privilege most appropriate with work being performed (i.e., user account vs. administrator account).
  • In the case where a system has only one administrator, there must be a password escrow procedure in place so that someone other than the administrator can gain access to the administrator account in an emergency situation.
  • Special access accounts for internal or external audit, software development, software installation, or other defined need, must be administered according the XXX’s Authentication Standard.

The purpose is to ensure that all access actions are traceable to an identifiable individual or process. There must be a formal employee registration and de-registration process for granting access to all information systems.
a) Registration
b) De-registration

a) Registration

Information Owners are responsible for managing access to the assets under their control and must implement registration processes which:

  • Require approval for all access rights;
  • Ensure access requests are approved by the Supervisor of the employee requesting access;
  • Ensure the reasons for requesting access are consistent with job responsibilities;
  • Maintain records of access right approvals;
  • Ensure employees understand the conditions of access and, when appropriate, have signed confidentiality agreements;
  • Ensure access rights are consistent with the data uses documented in the approved Privacy Impact Assessment;
  • Ensure accesses are traceable to an identifiable individual or process;
  • Ensure each employee is assigned a single unique identifier for accessing information systems;
  • Ensure the responsibilities for authorizing access are segregated from the responsibilities for granting access;
  • Restrict access by using predefined role permissions;
  • Provide secure and separate transmission of the user identifier and password to the employee; and,
  • In exceptional cases, where warranted by the classification of the asset and supported by a Security Threat and Risk Assessment, ensure enhanced employee security screening or background checks are completed prior to authorizing access.

b) De-registration
Information Owners must formally assign responsibilities and implement processes to:

  • Remove access privileges for employees no longer with the organization within 5 working days;
  • Promptly review access rights whenever an employee changes duties and responsibilities;
  • Promptly review access rights whenever the employee’s branch or department is involved in significant reorganization;
  • Review access privileges for employees on extended absence or temporary assignments within 10 working days of the change of status;
  • Remove access privileges for employees terminated for cause concurrent with notification to the individual; and,
  • Quarterly check for and remove inactive or redundant user identifiers.

Authority and Exceptions:

Individual employees may have multiple identifiers when:

  • Required to meet limitations of technology (e.g., IDIR, MVS).
  • Required to meet unique business requirements provided the rationale is documented and approved by the Information Owner.

A. 5.17 Authentication information

Control Objective: Allocation and management of authentication information should be controlled by a management process, including advising personnel on the appropriate handling of authentication information.

The purpose is to ensure proper entity authentication and prevent failures of authentication processes. XXX has a well-defined password policy and guidelines. The issuance and revocation of authentication credentials must be controlled through a formal management process. Ministries must formally designate individuals who have the authority to issue and reset passwords. The following applies:

  • Passwords must only be issued to employees whose identity is confirmed prior to issuance;
  • Individuals with the authority to reset passwords must transmit new or reset passwords to the employee in a secure manner (e.g., using encryption, using a secondary channel);
  • Whenever technically possible, temporary passwords must be unique to each individual and must not be easily guessable;
  • Passwords must never be stored in an unprotected form;
  • Default passwords provided by technology vendors must be changed to a password compliant with the standards during the installation of the technology (hardware or software); and,
  • The revocation of authentication credentials must follow a formal process.

Use of Secret Authentication Information

The purpose is to maintain the integrity of the unique identifier (user-id) by ensuring employees follow security best practices. XXX has a well-defined password usage guideline for users to follow. Employees must follow security best practices in the selection and use of passwords.
a) Selection of passwords
b) Password change
c) Privileged accounts
d) Protection and use of passwords

a) Selection of passwords

When selecting passwords employees must:

  • Select complex passwords, i.e., a mixture of characters as specified in the Standard;
  • Keep authentication information confidential;
  • Avoid recording authentication information; and,
  • Avoid using the same password for multiple accounts.

The effectiveness of access control measures is strengthened when employees adopt security best practices for selecting passwords.

b) Password change
Passwords must be changed:

  • During installation of hardware or software which is delivered with a default password;
  • Immediately if a password is compromised or if compromise is suspected. If compromise has taken place or is suspected the incident must be reported in accordance with the Information Incident Management Process; and,
  • In compliance with password change instructions issued by an automated process (e.g., password life-cycle replacement) or an appropriate authority.

c) Privileged accounts
Privileged accounts have wider and more powerful access rights to information assets. Employees authorized to create or who hold privileged accounts must use passwords that are at least 15 characters where technically feasible.

d) Protection and use of passwords
Passwords are highly sensitive and must be protected by not:

  1. Sharing or disclosing passwords;
  2. Permitting anyone to view the password as it is being entered;
  3. Writing down a password;
  4. Storing other personal identifiers, access codes, tokens or passwords in the same container;
  5. Keeping a file of passwords on any computer system, including mobile devices, unless that file is encrypted according to the Cryptographic Standards for Information Protection;
  6. Employing any automatic or scripted logon processes for personal identifiers; and,

Where a business need is defined to keep written records of passwords, a request for a policy exemption must be submitted to the Chief Information Security Officer.

Standards:
The Complex Password Standard for organization systems requires that passwords must:

Not contain the username or any proper names of the employee.

  1. Contain a minimum of 8 characters;
  2. Contain characters from three of the following categories:
    • English upper case characters (A to Z),
    • English lower case characters (a to z),
    • numerals (0 to 9), and,
    • non-alphanumeric keyboard symbols (e.g., ! $ # %); and,

For example, the complex password “T#ocitpi7” is derived from the phrase “The number of clowns in the parade is seven”. Complexity can be further increased by substituting numbers for vowels. For mobile devices connecting to the messaging server, the following password rules apply:

  • Passwords must contain a minimum of 6 characters;
  • Controls should be in place to prevent the use of overly simple passwords; and,
  • The use of a combination of numbers, symbols, upper and lower case characters is recommended to increase the password strength.

Password management system

The purpose is to support the operating system access control policy through the use of password management systems to enforce the password standard. .XXX has a well-defined password policy and access management process. A password management system must be in place to provide an effective, interactive facility that ensures quality passwords.

  1. Enforcing quality password rules
  2. Allocation of unique identifier
  3. Authentication of identity
  4. Shared user identifiers

1) Enforcing quality password rules
Information Owners  must ensure password management systems:

  • Enforce the use of individual user identifiers and passwords;
  • Support selection and change of passwords using the Complex Password Standard;
  • Enforce change of temporary passwords at first login and after password reset by an Administrator;
  • Enforce regular user password change, including advance warning of impending expiry;
  • Prevent re-use of passwords for a specified number of times;
  • Prevent passwords from being viewed on-screen;
  • Store password files separately from application system data;
  • Ensure password management systems are protected from unauthorized access and manipulation; and,
  • Store and transmit passwords in protected (e.g., encrypted) form.

The password management system standard for Organization systems requires that users must be:

  • Prevented from re-using the same password within 12 months; and,
  • Provided with notification at least 10 days before their password will need to be changed.

2) Allocation of a unique identifier
Information Owners must ensure employees are issued unique user identifiers (user ids) for their use only. The documented and approved process for allocating and managing unique identifiers must include:

  • A single point of contact to:
    • manage the assignment and issuance of user identifiers,
    • ensure that users, except for privileged users, are not issued multiple identifiers for any one information system or platform, and,
    • record user status (e.g., employee, contractor);
  • Identification of those individuals or positions authorized to request new user identifiers;
  • Confirmation that the user has been informed of appropriate use policies;
  • Automated linkages with the employees management system (i.e., CHIPS) to identify transfers, terminations and extended leave actions to initiate the suspension or cancellation of user identifiers;
  • Linkages with contract management offices and/or contract managers to identify and maintain the status of identifiers issued to contractors; and,
  • Conducting annual reviews to confirm the continued requirement for the user identifier.

To segregate roles or functions, privileged users may be issued multiple identifiers for an information system or platform.

2) Authentication of identity
Information Owners must ensure that user identifiers are authenticated by an approved authentication mechanism. User identifiers authenticated by means other than a password must use a mechanism approved by the Chief Information Officer.

3) Shared user identifiers
In exceptional circumstances, where there is a clear business benefit identified by the Information Owner, the use of a positional user identifier for a group of users or a specific job can be used, provided:

  • Positional user identifiers are not used for privileged users; and,
  • The Supervisor responsible for the position using the positional user identifier:
    • Maintains a record of the name of the individual, the user identifier, and the start and end date of use, and,
    • Deactivates the user identifier when not in use by requesting a password reset.

Guidelines:
Never divulge your password to anyone. Legitimate IT technical support employees such as systems administrators, helpdesk, and security will not ask employees for their passwords. Processes for issuing and managing information system user identifiers should be coordinated with those for issuing and managing other identification credentials (e.g., building passes, user identifiers for telecommunications services provided to an individual).

A 5.18 Access rights

Control: Access rights to information and other associated assets should be provisioned, reviewed, modified and removed in accordance with the organization’s topic-specific policy on and rules for access control.

The purpose is to ensure access to information and other associated assets is defined and authorized according to the business requirements. A unique login id and password have been assigned to all users, with varying privileges, depending on roles, and requirements. User identification and authentication are implemented in accordance with privileges granted to the respective user. A formal employee access provisioning process must be implemented to assign or revoke access rights for all user types to all systems and services. Information Owners and Information Custodians must implement a formal employee access provisioning process. The provisioning process for assigning or revoking access rights granted to user IDs must include:

  • Obtaining authorization from the owner of the information system or service for the use of the information system or service. Separate approval for access rights from management may also be appropriate;
  • Verifying that the level of access granted is appropriate to the access policies and is consistent with other requirements such as segregation of duties;
  • Ensuring that access rights are not activated (e.g., by service providers) before authorization procedures are completed;
  • Maintaining a central record of access rights granted to a user ID to access information systems and services;
  • Adapting access rights of employees who have changed roles or jobs and immediately removing or blocking access rights of employees who have left the organization; and,
  • Periodically reviewing access rights with owners of the information systems or services.

Review of user access rights

User privileges for XXX will be reviewed every three months and for global users, it will be reviewed once every year. The System Administrator shall review the access rights & the respective Business Owner shall ratify the review report. Information Owners must formally review employee access rights at regular intervals.
a) Circumstances and criteria for formal access right review
b) Procedure for formal access right review

a) Circumstances and criteria for formal access right review
Information Owners must implement formal processes for the regular review of access rights. Access rights must be reviewed:

  • Annually;
  • More frequently for high-value information assets and privileged users;
  • When an employee’s status changes as the result of a promotion, demotion, removal from a user group, re-assignment, transfer, or other change that may affect an employee’s need to access information assets;
  • As part of a major re-organization or the introduction of new technology or applications; and,
  • When Information Owners change the access control policy.

b) Procedure for formal access right review
Review of access rights must include the following:

  • Confirmation that access rights are based on the need-to-know and least privilege principles;
  • Confirmation that all members of the group/role have a need-to-know;
  • Reviews and verification of access control lists dated and signed by the reviewer and kept for audit purposes; and,
  • Confirmation that changes to access rights is logged and auditable.

Access control logs and reports are organization records and must be retained and disposed of in accordance with approved record management schedules.

Removal or adjustment of access rights

The access rights of all employees, contractors, and third-party users to information and information processing facilities are removed upon termination of their employment, contract, or agreement, or adjusted upon change. The access rights of employees to information systems must be removed upon termination of employment and reviewed upon change of employment.
a) Change of employment status
b) Action upon termination or change of employment
c) Reduction of access rights

a) Change of employment status
Dept HOD must review access to information systems and information processing facilities when employees change employment, including:

  • When employees assume new roles and responsibilities;
  • During restructuring of positional or organizational roles and responsibilities;
  • When employees commence long-term leave; and,
  • Updating directories, documentation and systems.

b) Action upon termination or change of employment
Dept HOD must ensure access to information systems and information processing facilities is removed upon termination of employment or reviewed upon change of employment by:

  • Removing or modifying physical and logical access;
  • Recovering or revoking access devices, cards and keys; and,
  • Updating directories, documentation and systems.

c) Reduction of access rights
Dept HOD must ensure access to information systems and information processing facilities is reduced or removed before the employment terminates or changes, based upon the evaluation of risk factors such as:

  • Whether the termination or change is initiated by the employee/contactor or by the HOD;
  • The reason for termination;
  • The current responsibilities of the employee/contractor; and,
  • The value of the assets currently accessible.

Guidelines:
Employee access roles should be established based on business requirements that summarize a number of access rights into typical user access profiles. Access requests and reviews are more easily managed at the level of such roles than at the level of particular rights. Consideration should be given to including clauses in employee contracts and service contracts that specify sanctions if unauthorized access is attempted by employees.

A.5.19 – Information security in supplier relationships

Control Objective: Processes and procedures should be defined and implemented to manage the information security risks associated with the use of supplier’s products or services.

The purpose is to maintain an agreed level of information security in supplier relationships. .XXX has identified risks from third-party access mainly in two categories viz., Physical and Network. Risk areas have been identified and appropriate measures shall be taken to mitigate them. They have been addressed adequately in the following sections

  1. A.7. 2 – Physical entry
  2. A.5.15 – Access Control

 All contract personnel are given restricted access as per the requirement of the service they are providing and as per the contractual obligations. All third parties working at the premises have signed Non-Disclosure Agreement (NDA) at the time of contracts. Identified security requirements must be addressed, agreed upon and documented prior to granting external parties access to information, information systems or information processing facilities.
a) Security requirements
b) Cloud Computing Policy
c) Awareness requirements

a) Security requirements
Prior to granting access to non-public information and information systems for external parties Information Owners  must:

  • Determine that mitigation strategies have been implemented to address security requirements;
  • Review the Security Threat and Risk Assessment for asset protection requirements including:
    • Asset classification,
    • Legislative, regulatory and policy considerations, and,
    • Intellectual property rights obligations;
  • Complete a Privacy Impact Assessment;
  • Determine that security controls will not adversely affect target service levels; and,
  • Document the roles and responsibilities of the Information Owner and the external party in a formal agreement.

b) Cloud Computing Policy
Cloud computing relies on sharing resources rather than having local servers handle applications and storage. Cloud computing is a term used to describe on-demand resource pooling, rapid elasticity and measured services with broad network access (e.g., Software as a Service (SaaS), Platform as a Service (PaaS) and Infrastructure as a Service (IaaS)). The Cloud Computing Policy is a documented corporate policy for the purchase and use of cloud services, which is:

  • Based on the  Chief Information Officer’s strategy;
  • Approved by executive  Director;
  • Distributed to all relevant individuals throughout the organization; and,
  • Applied throughout the organization

Information Owners are responsible for determining the information security classification of the data to be moved to a cloud service and the security requirements in using cloud computing services. Information Owners must include the Chief Information Security Officer, or a designate, as part of the business functions (e.g., procurement and legal) for all cloud initiatives, and in the definition of standard and contractual requirements for the procurement and use of cloud services, to ensure that all controls and protection levels for cloud services have security by design.

c) Awareness requirements
Specific awareness activities must be performed to help ensure all employees:

  • Are aware of the corporate policy on the use of cloud services; and,
  • Are educated about the risks of using unapproved cloud services.

5.20 Addressing information security within supplier agreements

Control Objectives: Relevant information security requirements should be established and agreed with each supplier based on the type of supplier relationship.

The purpose is to maintain an agreed level of information security in supplier relationships. All agreements with the supplier who provides any type of services to XXX & have access to the premises of XXX shall have a clause related to security and Access Control as under

“The vendor will adhere to security guidelines of XXX while delivering the services and follow access privileges & rights provided with precaution and safety measures indicated for each of them.  Non-adherence of these guidelines may result in termination of the agreement and/ or claiming of liability/ damages caused due to non-adherence of these instruction.”

External party access to information, information systems or information processing facilities must be based on a formal contract containing necessary information security requirements.
a) External party access agreements
b) Security requirements
c) Service level continuity

a) External party access agreements

Information Owners and Information Custodians must ensure access to information assets and information processing facilities by external parties is only provided after an access agreement has been completed and signed. Access agreements must include:

  • Roles and responsibilities of the Information Owner and the external party;
  • Non-disclosure agreements;
  • Sub-contracting requirements;
  • Specialized security controls (i.e., meet particular business and security arrangements, legal or regulatory requirements);
  • Conditions for contract termination;
  • Audit and compliance monitoring rights, responsibilities and processes;
  • Reporting obligations for suspected or actual security and privacy incidents;
  • Renewal and extension conditions; and,
  • Requirements for regular compliance reviews.

Approved forms of agreement include:

  • General Service Agreement for purchase of goods or services;
  • Agreements for Alternate Service Delivery;
  • Information Sharing Agreement; or,
  • Other forms of agreement as approved by Legal Services.

b) Security requirements

Information Owners must ensure the security requirements of external party access agreements include:

  • Notification of obligations of the parties to adhere to legislation and regulation;
  • Requirements to adhere to agreed information security policies and procedures;
  • Processes for amending the agreement;
  • Acknowledgement by the external party that ownership of information is retained by the Province;
  • Confidentiality obligations of the external party and their employees or agents;
  • Requirements for use of unique user identifiers;
  • Processes for conducting audits and compliance monitoring activities;
  • Responsibilities and processes for reporting security and privacy incidents; and,
  • Assurances that disciplinary action will be applied to employees or contractors who fail to comply with the terms of the agreement.

c) Service level continuity
Information Owners must ensure supplier service agreements document service level continuity requirements and include processes for:

  • Ongoing review of service level needs with business process owners;
  • Audit and compliance monitoring rights and responsibilities;
  • Communicating requirements to service providers;
  • Obtaining periodic confirmation from service providers that adequate capacity is maintained;
  • Reviewing the adequacy of the service provider’s contingency plans for responding to disasters or major service failures; and,
  • Establishing the metrics for service delivery levels (including risk profiles and audit trigger levels).

A. 5.21 Managing information security in the ICT supply chain

Control Objective: Processes and procedures should be defined and implemented to manage the information security risks associated with the ICT products and services supply chain.

The purpose is to maintain an agreed level of information security in supplier relationships..All agreements with the Information & Communication Technology service provider, who provides any such type of services to XXX, shall have the requirements to address information security risk in the agreement.Agreements with suppliers must include requirements to address the information security risks involving or associated with information and communications technology components, services and product supply chain. Information Owners must identify the security risks concerning the supplier chain relationships and specify the necessary controls in the agreements. Supply chain risk management practices should be built on top of general information security, quality, project management and system engineering practices but do not replace them. Information Owners must work with suppliers to understand their supply chain and any matters that have an impact on the products and services being provided. Agreements with suppliers must address the security requirements that involve other suppliers in the supply chain. Supply chain as addressed here includes cloud computing services. The following security controls must be considered for inclusion in supplier agreements concerning supply chain security:

  • Defining information security requirements that apply to information systems and information technology product or service acquisitions;
  • Requiring that suppliers apply security requirements throughout their supply chain if the services are further subcontracted as a whole or in part;
  • Requiring that suppliers apply appropriate security practices throughout the supply chain for products that include components purchased from other suppliers;
  • Implementing a monitoring process and acceptable methods for validating that delivered information and communication technology products and services are adhering to stated security requirements;
  • Implementing a process for identifying product or service components that are critical for maintaining functionality and therefore require increased attention and scrutiny when built outside of the organization especially if the top tier supplier outsources aspects of product or service components to other suppliers;
  • Obtaining assurance that critical components and their origin can be traced throughout the supply chain;
  • Obtaining assurance that the delivered information and communication technology products are functioning as expected without any unexpected or unwanted features;
  • Defining the rules for sharing of information regarding the supply chain and any potential issues and compromises among the organization and suppliers; and,
  • Implementing specific processes for managing information and communication technology component life-cycle and availability and associated security risks. This includes managing the risks of components no longer being available due to suppliers no longer being in business or suppliers no longer providing these components due to technology advancements.

A.5.22 Monitoring, review and change management of supplier services

Control Objective:The organization should regularly monitor, review, evaluate and manage change in supplier information security practices and service delivery.

The purpose is maintain an agreed level of information security and service delivery in line with supplier agreements.

Monitoring and review of supplier services

The services, reports and records provided by the third party are regularly monitored and reviewed regularly. Services provided by external parties must be regularly monitored and the reports and records reviewed. Information Owners must establish processes to manage and review the information security of external party delivered services by:

  • Assigning responsibility for monitoring to a designated employee;
  • Maintaining an inventory of agreements and associated access rights;
  • Monitoring for compliance through processes such as:
    • Conducting internal self-assessments of control processes,
    • Requiring external parties conduct and submit self-assessments,
    • Using embedded audit tools,
    • Requiring external parties to submit annual management assertions that controls are being adhered to,
    • Conducting independent security reviews, audits and updates to risk and controls reviews, and,
    • Analysis of audit logs;
  • Establishing a process, jointly with the service provider, to monitor, evaluate, investigate and remediate incidents; and,
  • Establishing performance measures within service plans to ensure adequate service levels are maintained and measured.

Managing changes to supplier services

Changes to the provision of services, including maintaining and improving existing information security policies, procedures and controls, shall be managed, taking account of the criticality of business systems and processes involved and re-assessment of risks. Changes to the provision of services by suppliers for information system services must take into account the criticality of the information systems, processes involved and reassessment of risks. Information Owners must ensure agreements with external party service providers include provisions for:

  • Amending agreements when required by changes to legislation, regulations, business requirements, policy or service delivery; and,
  • Requiring the service provider to obtain pre-approval for significant changes involving:
    • Network services,
    • New technologies,
    • Use of new or enhanced system components (e.g., software or hardware),
    • System development, test tools and facilities,
    • Modification or relocation of the physical facilities, and,
    • Sub-contracted services.

Information Owners must ensure the change management process for information systems services delivered by external parties includes, as required:

  • Reviewing and updating the Security Threat and Risk Assessment to determine impacts on security controls;
  • Implementing new or enhanced security controls where identified by the risk assessment;
  • Reviewing and updating the Privacy Impact Assessment;
  • Initiating and implementing revisions to policies and procedures; and,
  • Revising employee awareness and training resources.

5.23 Information security for use of cloud services

Control Objective: Processes for acquisition, use, management and exit from cloud services should be established in accordance with the organization’s information security requirements.

The purpose is to specify and manage information security for the use of cloud services.Cloud technology has expanded and allows almost any IT related resource to be offered as a service. Taking advantage of these benefits requires that appropriate controls and risks are managed related to the XXX’s assets, data, and property. The Cloud Security Administrator in coordination with the Chief Information security Officer, shall ensure that all cloud service offerings use a consistent and repeatable process for evaluation and selection. The following procedures and processes shall, at a minimum, be followed:

  • Risk Assessment – An internal risk assessment and analysis shall be performed on all services to be housed by cloud providers. The analysis shall identify any risks to the business unit, organization, process, security, and/or data stored.  As part of this work, mitigation strategies shall be prepared that identify remedies and corrective controls to address concerns.
  • Procurement and Contract – The Cloud Security Administrator or their designee shall ensure all standard XXX procurement policies and practices are in effect and followed regarding general procurement.  The standard Cloud Security Administrator contract template shall be used as the basis for all service provider relationships.  All specialized terms related to student data privacy, cloud based computing, and third party providers shall be enforced.  This includes but is not limited to:
    • Due diligence activities including personnel background checks, length of time in business, insurance compliance and experience with similar engagements.
    • Assurance that vendor personnel do not violate Cloud Security Administrator policies, procedures, agreements, or related documents.  XXX’s Purchase department shall provide a primary point of contact for the vendor responsible for managing the relationship, Service Level Agreement (SLA), and ensuring the vendor is compliance with all contract terms.
    • Periodic review of authorized cloud service providers’ personnel working on the contract and the services performed by each.  These records shall be available on-demand by the vendor. 
    • XXX’s management shall maintain copies of all agreements and required documentation for each cloud provider engagement.
  • All contracts with cloud service providers shall specify:
    • Explicit language related to relevant security requirements including controls over the processing, accessing, communicating, hosting, and management of XXX’s data. This includes encryption, access controls, leakage prevention, and integrity controls for data exchanged to prevent improper disclosure, use, alteration or destruction of data.
    • Confidentiality and privacy clauses protecting student and employee data.
    • Physical and role based security access to data and applications.
    • Data security and protection methods used by the service provider.
    • Acceptable methods for the return, destruction, or disposal of XXX’s information stored on vendor resources at the end of the agreement.
    • Acknowledgement that the service provider must only use XXX,s data for the explicit purposes defined in contract.
    • Agreement that any information acquired by the service provider during the course of the contract cannot be used for any other purpose than that specified in the contract or divulged to others without formal written exception/condition agreed to by data owner, XXX and the vendor.

The Cloud Security Administrator or their designee shall ensure each service provider complies with the following processes and procedures:

  • Access to PII – Vendor staff with access to confidential, student personally identifiable, or sensitive data must be cleared to handle that information.  Access to information shall be activated only when required and needed.  Access shall be deactivated after services have been provided.
  • Security Incident Reporting – Vendor must report any security incidents related to physical or logical data compromises immediately to appropriate XXX’s personnel and take all appropriate actions to mitigate the security risk.
  • Termination of Service – Vendor shall ensure that all XXX’s data is collected and returned to the XXX or provide written certification of data destruction within a 24 Hour  window. 
  • Agency Requested Audits – Vendors are required to comply with all XXX auditing requirements. 

Data Breaches – Vendors shall notify XXX within 24 hours on the discovery of a service provider security breach. Upon such notification, XXX shall have the right, but not the obligation, to terminate the agreement with the cloud service provider.  The vendors shall pay for all costs incurred to remedy the breach for XXX, its customers, and related expenses related to the incident.

On-demand documented procedures and evidence of practice should be in place for this operational policy as part of the XXX internal operating processes.  Examples of control and management documentation include:

  • Compliant historical and current procurement documents (RFP, executed contracts, and statements of work) for current cloud provider vendors
  • Internal process and archival documentation related to risk assessments and mitigation components

A.5.24 Information security incident management planning and preparation

Control Objective: The organization should plan and prepare for managing information security incidents by defining, establishing and communicating information security incident management processes, roles and responsibilities.

The purpose is to ensure quick, effective, consistent and orderly response to information security incidents, including communication on information security events. Incident management responsibilities and procedure exist to ensure a quick, effective, and orderly response to security incidents. Incident management responsibilities and procedures must be established to ensure a quick, effective and orderly response to information security incidents. Information Owners must adopt the Information Security Incident Management Process and ensure that those responsible for information security incident management understand the priorities for handling information security incidents. XXX must follow the established Information Incident Management Process for reporting, managing, responding to and recovering from information security incidents. The process must include:

  • Procedures for incident response planning and preparation;
  • Procedures for monitoring, detecting, analyzing and reporting of information security incidents;
  • Procedures for logging incident management activities; and,
  • Procedures for handling different types of information security incidents, including immediate action for containment, response escalation and contingency plans.

Employees with security incident management responsibilities must be appropriately trained and deemed qualified (e.g., in forensics and investigations), and their authorization for access to live systems and data must be delineated formally. Incident response processes must be documented, tested and rehearsed regularly to evaluate their effectiveness. In case of an information security incident, the Chief Information Officer must be provided access to all and any relevant primary data stores in a quick, effective and expedient manner to ensure an orderly response to incidents. The Information Incident Management Process includes the following documents:

  • Information Incident Management Process document;
  • Information Incident Report Form;
  • Easy Guide for Responding to Information Incidents;
  • Process for Responding to Privacy Breaches; and,
  • Information Incident Checklist.

Guidelines:
Potential types of security incidents to be reported include:

  • Suspected or actual breaches of privacy and/or confidentiality;
  • Denial of service;
  • Detection of network probing;
  • Detection of malicious code (e.g., virus, worm, Trojan horse);
  • Errors due to incomplete or inaccurate data;
  • Outgoing network traffic not associated with typical business processing;
  • Repeated attempts of unauthorized access;
  • Inappropriate use of organization’s information resources;
  • Repeated attempts to e-mail unknown internal accounts;
  • System activity not related to typical business processing;
  • System failures and loss of service;
  • Privacy breaches of personal information;
  • Responses to phishing attacks;
  • Threatening or harassing communication; and,
  • Sharing of user credentials.

Employees who regularly ignore information security and privacy policies should be subject to a disciplinary process that includes notification of their Supervisor and suspension of privileges for repeated offences.

A.5.25 – Assessment and decision on information security events

Control Objective: The organization should assess information security events and decide if they are to be categorized as information security incidents.

The purpose is to ensure effective categorization and prioritization of information security events.. All incidents occurring in the, XXX. are documented and stored and handled as per the procedure.The Chief Information Security Officer must assess each information security event using the agreed upon information security event and incident classification scale and decide whether the event should be classified as an information security incident. An information incident is a single or a series of unwanted or unexpected events that threaten privacy or information security. Information incidents include the collection, use, disclosure, access, disposal, or storage of information, whether accidental or deliberate, that is not authorized by the business owner of that information. Information incidents include privacy breaches. Results of assessments and decisions should be recorded in detail and provided to the Chief Information Officer.

A.5.26– Response to information security incidents

Control Objective: Information security incidents should be responded to in accordance with the documented procedures.

The purpose is to ensure efficient and effective response to information security incidents. All incidents occurring in the, Information security incidents must be responded to in accordance with the documented procedures. Information security incidents must be responded to by the Chief Information Security Officer and other relevant employees of the organization or external parties. The response should include the following:

  • Collecting evidence as soon as possible after the occurrence;
  • Conducting information security forensics analysis, as required;
  • Escalation, as required;
  • Ensuring that all involved response activities are properly logged for later analysis;
  • Communicating the existence of the information security incident or any relevant details thereof to other internal and external people or organizations with a need-to-know;
  • Dealing with information security weaknesses found to cause or contribute to the incident; and,
  • Once the incident has been successfully dealt with, formally closing and recording it.

The goals of incident response are to resume ‘normal security level’ and to initiate the necessary recovery. Post-incident analysis should take place, as necessary, to identify the source of the incident. Information security incidents must be responded to in accordance with the documented procedures. Information security incidents must be responded to by the Chief Information Security Officer and other relevant employees of the organization or external parties. The response should include the following:

  • Collecting evidence as soon as possible after the occurrence;
  • Conducting information security forensics analysis, as required;
  • Escalation, as required;
  • Ensuring that all involved response activities are properly logged for later analysis;
  • Communicating the existence of the information security incident or any relevant details thereof to other internal and external people or organizations with a need-to-know;
  • Dealing with information security weaknesses found to cause or contribute to the incident; and,
  • Once the incident has been successfully dealt with, formally closing and recording it.

A.5.27 – Learning from information security incidents

Control Objectives: Knowledge gained from information security incidents should be used to strengthen and improve the information security controls.

The purpose is reduce the likelihood or consequences of future incidents.. All incidents occurring in the, XXX. are documented and stored in the Corrective and Preventive Actions database. The , XXX. consolidates the incident reports for root cause analysis and considers these as an input for appropriate actions and necessary controls to avoid re occurrence of the incidents.Knowledge gained from analyzing and resolving information security incidents must be used to reduce the likelihood or impact of future incidents. The Chief Information Security Officer is responsible for monitoring and evaluating information security incidents by:

  • Using statistical analysis of incident frequency, type and location to identify trends;
  • Ensuring incident reports and trends are used to promote continuous improvement of security policies and processes, security awareness and training programs, and business continuity and disaster recovery plans;
  • Advising Information Owners and Information Custodians and Ministry Information Security Officers of evolving security exposures and mitigation strategies;
  • Evaluating the effectiveness of incident management, response and reporting; and,
  • Evaluating the effectiveness of information security technologies.

The Chief Information Security Officer must provide incident information to the Executive Director. as appropriate. The CISO  is the center of expertise and an essential capability in security incident protection, detection, response and correction where employees assigned responsibility for information incident management receive special training in managing crises across the spectrum of potential incidents. Information sharing with stakeholder and partner organizations. Information security incident response must be integrated within the broader requirements for business continuity and disaster recovery. Integration will simplify processes, maintain consistency and eliminate duplication. Continuous improvement of security incident management processes includes:

  • Monitoring incidents using statistical analysis of frequency, types and locations of security incidents;
  • Analysis of incidents, responses and successful containment;
  • Determining requirements for user awareness and training;
  • Improving the security of information systems through monitoring and reporting; and,
  • Integrating automated alarms and other security incident detection technology with user reporting, checking logs and auditing systems.

A.5.28– Collection of evidence

Control Objectives: The organization should establish and implement procedures for the identification, collection, acquisition and preservation of evidence related to information security events.

The purpose is to ensure a consistent and effective management of evidence related to information security incidents for the purposes of disciplinary and legal actions. .All applicable laws and regulations have been identified by, XXX. wherever applicable, the records and documents that may be accepted as evidence shall be collected and maintained.  Shall ensure that all evidence collected in the process is:

  • Admissible as evidence – Acceptable to court and legal authorities
  • Complete – Present a complete trail of the incident
  • Meet quality requirements – Are readable, legible etc.

Investigations into information security incidents must ensure evidence is identified, collected, preserved, retained and presented in conformance with the rules for collection of evidence.
a) Information security incident investigation
b) Collection of evidence

a) Information security incident investigation
Information security incident investigation must be formalized and practiced in accordance with standard investigation techniques:

  • Information security incident investigation processes include:
    • identification of the incident cause,
    • planning of corrective action,
    • implementation of corrective action to prevent recurrence, and,
    • reporting action taken;
  • Employees with responsibilities for information security investigations (investigating officers) must be aware of processes for securing potential evidence such as technology assets, audit logs, audit trails, voice mail and e-mail accounts for analysis and as potential evidence in legal proceedings;
  • Inappropriate use of information and technology resources requires that within 48 hours the investigating officer contact:
    • in the case of an employee the individual’s excluded Supervisor  and,
    • in the case of a contractor or business partner the contract manager or relationship manager;
  • When criminal activity is suspected, the investigating officer must ensure that the appropriate law enforcement authorities are contacted. Before contacting law enforcement authorities, the Risk Management Branch and Security Office and Chief Information Officer must be consulted;
  • On resolution of an information security incident or weakness, the investigating officer must prepare a report that includes a detailed problem analysis, actions taken, and recommendations for corrective action or improvements; and,
  • Information security incident reports must be submitted to Information Owners, Information Custodians, Chief Information Officer  as part of security program management.

In order to enable quick, effective and immediate response to information security incidents and breaches, employees with responsibilities for security investigations (investigating officers) must be able to access security log data and security log data processing and reporting facilities immediately. This access will be for the purposes of evidence collection as well as security log parsing, searching, and reporting to enable identification, root cause analysis, and resolution of breaches and incidents. Access will be configured and enabled for on-line, real-time access to the GUI (Graphical User Interfaces)/Consoles/Interfaces of:

  • The systems that generate and produce security log data and feature an interface that has reporting, parsing or searching functions with relation to the security log data it generates;
  • The centralized log management system, service or facilities; and,
  • The centralized monitoring system, service or facilities.

If the specific technology does not have a GUI/Console/Interface available, and instead relies on raw log data generation, equivalent functionality that permits the timely and effective searching of the security logs produced must be implemented.

b) Collection of evidence
At the outset of an information security investigation it may not be known if legal or disciplinary actions will result and what evidence will be required. To ensure proper procedures, confidentiality and information privacy, evidence must only be collected by individuals authorized by the Chief Information Security Officer.

  • Evidence collection procedures must be documented by the Chief Information Security Officer;
  • Investigative processes must follow the rules of evidence to ensure relevance, admissibility and materiality; and,
  • Information Owners and Information Custodians in receipt of a legal order to produce electronic evidence must immediately contact the Chief Information Security Officer.

Guidelines:
In general, procedures for evidence collection should include identification, collection, acquisition and preservation of evidence in accordance with different types of media, devices and the status of devices (e.g., powered on or off). The procedures should take account of:

  • Chain of custody;
  • Safety of evidence;
  • Safety of employees;
  • Roles and responsibilities of employees involved;
  • Competency of employees;
  • Documentation; and,
  • Briefing.

A.5.29 Information security during disruption

Control Objective: The organization should plan how to maintain information security at an appropriate level during disruption.

The purpose is to protect information and other associated assets during disruption. This provides direction from a security focus for planning the resumption of business or services where a man-made or natural disaster has occurred. The organizations are required to be prepared and to re-establish business or services as swiftly and smoothly as possible. Business continuity plans include the evaluation of security risks in line with the directions set by Emergency Management. .Business continuity begins by identifying events that can cause interruptions to business processes, e.g. equipment failure, flood and fire. This is followed by a risk assessment to determine the impact of those interruptions (both in terms of damage scale and recovery period). This assessment considers all business processes and is not limited to the information processing facilities. Depending on the results of the risk assessment, a strategy plan is developed to determine the overall approach to business continuity. The organization must determine its requirements for information security and the continuity of information security management in adverse situations.
a) Business continuity planning
b) Business continuity risk assessment
c) Business continuity strategy
d) Business continuity plans
e) Coordination of business continuity plans

a) Business continuity planning
Information Owners must ensure business continuity and recovery plans address information security requirements consistent with the classification of the information. Processes for establishing business continuity and recovery plans are detailed in the Business Continuity Management Program Guidelines.

  • Information Owners must perform a business impact analysis for information security aspects to determine the information security requirements applicable to adverse situations; and,
  • Information security requirements remain the same in adverse situations, compared to normal operational conditions.

The Information owner must maintain the business continuity and recovery plans for information systems as part of the System Security Plan. The Organization policy on business continuity programs is defined in Core Policy and Procedures Manual – Business Continuity Management.

b) Business continuity risk assessment
The process for identifying, analyzing and evaluating risks, including information security risks, is detailed in the Business Continuity Management Program Guidelines – Identify, Analyze and Evaluate Risks. The process for analyzing and assessing business impacts, including those for information security risks, is detailed in the Business Continuity Management Program Guidelines – Review Business Functions and Analyze Business Impacts.

c) Business continuity strategy
The process for developing a business continuity strategy is detailed in the Business Continuity Management Program Guidelines, – Plan Mitigation Strategies and,  Plan Business Continuity Strategies.

d) Business continuity plans
Requirements for business continuity plans are defined in Core Policy and Procedures Manual 16 – Business Continuity Management. The process for developing and maintaining business continuity plans is detailed in the Business Continuity Management Program Guidelines.

e) Co-ordination of business continuity plans
Information Owners must ensure business continuity plans:

  • Include the classification of information assets to identify critical business operations;
  • Use organization-wide frameworks and processes; and,
  • Use information security processes which maintain approved security levels.

The Emergency Management BC must coordinate organization-wide business continuity plans to reconcile recovery priorities, business impacts, security impacts and business resumption processes. The Chief Information Officer is responsible for protecting the privacy, confidentiality, integrity and availability of electronic information. This responsibility includes providing expert advice to Emergency Management BC on information security aspects of business continuity plans.

Implementing information security continuity

The purpose is to ensure the required level of continuity for information security is maintained during an adverse situation.The organization must establish, document, implement and maintain processes, procedures and controls to ensure the required level of information security for business continuity during an adverse situation.
a) Implement required level of continuity
b) Information security continuity requirements
c) Processes and procedures
d) System redundancy

a) Implement required level of continuity
Information Owners must ensure that:

  • An adequate management structure is in place to prepare for, mitigate and respond to a disruptive event using employees with the necessary authority, experience and competence;
  • Incident response employees with the necessary responsibility, authority and competence to manage an incident and maintain information security are nominated; and,
  • Documented plans, response and recovery procedures are developed and approved, detailing how the organization will manage a disruptive event and will maintain its information security to a predetermined level, based on approved information security continuity objectives.

b) Information security continuity requirements
According to the information security continuity requirements, Information Owners must establish, document, implement and maintain:

  • Information security controls within business continuity or disaster recovery processes, procedures and supporting systems and tools;
  • Processes, procedures and implementation changes to maintain existing information security controls during an adverse situation; and,
  • Compensating controls for information security controls that cannot be maintained during an adverse situation.

c) Processes and procedures
Within the context of business continuity or disaster recovery, specific processes and procedures have been defined. Information that is handled within these processes and procedures or within dedicated information systems to support them must be protected. Information Owners must involve information security specialists when establishing, implementing and maintaining business continuity or disaster recovery processes and procedures.

d) System redundancy
Information security controls that have been implemented must continue to operate during an adverse situation. If security controls are not able to continue to secure information, other controls must be established, implemented and maintained to achieve an acceptable level of information security

Verify, review and evaluate information security continuity

The purpose is to o ensure business continuity plans are current, functional and address information security requirements. Business continuity plans shall be tested regularly to ensure that they are up to date and effective. Such tests should also ensure that all members of the recovery team and other relevant staff are aware of the plans. Business continuity plans must be regularly exercised and updated. Information Owners  must review business continuity plans annually to ensure they are current, valid and readily accessible during a business interruption. Business Continuity Plans must be coordinated with security management and emergency preparedness and response plans. Business Continuity Plans must be exercised at least annually to the extent necessary to confirm plan effectiveness and to ensure employees are prepared and trained. All employees and key stakeholders must be aware of the  Business Continuity Management Program and understand its contents and their role. Information Owners must report the number and type of exercises completed, the training conducted and the status of the business continuity plans to Emergency Management BC semi-annually. Requirements for exercising business continuity plans are defined in Core Policy and Procedures – Business Continuity Management. The processes for exercising business continuity plans are detailed in the Business Continuity Management Program Guidelines – Train and Exercise. Requirements for the maintenance of the business continuity plan are detailed in Business Continuity Management Program Guidelines – Monitor and Review.

A. 5.30 ICT readiness for business continuity

Control Objective: ICT readiness should be planned, implemented, maintained and tested based on business continuity objectives and ICT continuity requirements.

XXX aligns its ICT readiness for business continuity approach to those required to establish and maintain an effective system of internal controls:

  • Accountability: A single Application Custodian representing business criticality and continuity requirements of business continuity and ICT readiness for business continuity. The Application Manager ensures the end-to-end redundancy, resilience and recovery performance of all component ICT systems supporting the application meets the agreed business criticality and continuity requirements.
  • Community of Practice: Sharing knowledge and collateral between business stakeholders and ICT service provider teams enables continuous improvement and establishes a broader community of good practice.
  • Risk based approach: Application of XXX’s risk management processes in line with levels of acceptable risk and risk appetite ensures consistent assessment of business criticality and consequent investment in ICT service continuity capability.
  • Managed: Consistent practice, terminology and processes across ICT service provider teams enables better alignment, planning, coordination and validation of ICT readiness for business continuity XXX’s business continuity requirements. Consolidated reporting of ICT service continuity readiness for critical systems enables management of gaps and risks associated with misalignment of ICT service continuity with business expectations;
  • Incident prevention: Protecting ICT services from threats, such as environmental and hardware failures, operational errors, malicious attacks, and natural disasters, is critical to maintaining the desired levels of system availability for an organisation;
  • Incident detection: Detecting incidents at the earliest opportunity will minimise the impact to services, reduce the recovery effort, and preserve the quality of service;
  • Response: Responding to an incident in the most appropriate manner will lead to a more efficient recovery and minimise any downtime. Reacting poorly can result in a minor incident escalating into something more serious;
  • Recovery: Identifying and implementing the appropriate recovery strategy will ensure the timely resumption of services and maintain the integrity of data. Understanding the recovery priorities allows the most critical services to be reinstated first. Services of a less critical nature may be reinstated later, or in some circumstances, not at all; and
  • Improvement: Lessons learned from small and large incidents should be documented, analysed and reviewed. Understanding these lessons will allow the organisation to better prepare, control and avoid incidents and disruption;

ICT readiness for business continuity shall be managed in accordance with the requirements outlined in the XXX’s Business continuity policy and proceed.

 A 5.31 Legal, statutory, regulatory and contractual requirements

Control Objective: Legal, statutory, regulatory and contractual requirements relevant to information security and the organization’s approach to meet these requirements should be identified, documented and kept up to date.

The purpose is to ensure compliance with legal, statutory, regulatory and contractual requirements related to information security. XXX. adheres to all the applicable laws and acts. It is the responsibility of the HR department to review compliance and identify new or unidentified legal obligations. All agreements entered by the company are duly vetted and approved by the HR department for this purpose. The legislative, statutory, regulatory and contractual requirements for each information system must be explicitly defined, documented and maintained. Information Owners are responsible for ensuring that legislative statutory, regulatory, policy and contractual requirements of each information system are:

  • Identified and documented when commencing a system development or enhancement initiative;
  • Reviewed prior to, or concurrent with, changes to legislation, regulation or policy; and,
  • Explicitly identified in contracts and service agreements, and included in:
    • Privacy Impact Assessments,
    • Security Threat and Risk Assessments,
    • System Security Plans,
    • Risk Management Plans, and,
    • Business Continuity Plans.

Privacy requirements for information systems containing or handling personal information are defined in the Freedom of Information and Protection of Privacy Act – Policy and Procedures Manual

Regulation of cryptographic controls

The cryptographic regulations as per IT Act of Government of (P) shall be followed for XXX operations. In case of usage of third party cryptographic devices compliance letter from the third party shall be secured.Cryptographic controls must be used in compliance with relevant agreements, legislation and regulations. When cryptographic controls are used, Information Owners  must:

  • Ensure that the use of cryptographic control(s) is supported by an Information Security Threat and Risk Assessment;
  • Consult with the Chief Information Officer regarding the records management, electronic commerce, information access, privacy and security issues prior to acquiring cryptographic controls;
  • Ensure encrypted information assets do not become unavailable due to unavailability or loss of cryptographic keys by implementing a process to manage cryptographic keys as defined by the Chief Information Officer; and,
  • When acquiring cryptographic controls from outside the country, the procurement must be from a reputable vendor who can provide reasonable assurance on the legality of import into country.

The Chief Information Officer will:

  • Develop and document cryptographic key management processes;
  • Provide guidance and assistance to the departments and agencies in the selection and use of cryptographic controls; and,
  • Establish and publish cryptographic standards

A.5.32 – Intellectual property rights (IPR)

Control Objectives: The organization should implement appropriate procedures to protect intellectual property rights.

The purpose is ensure compliance with legal, statutory, regulatory and contractual requirements related to intellectual property rights and use of proprietary products.  XXX. ensures that all license agreements are respected and limits the use of the products to specified machines, and for specific purposes.

  1. The IPR of hardware, software and documentation belonging to , XXX  will not be disclosed to any outside party unless and otherwise cleared by XXX
  2. The IPR of programs and associated material supplied by outside organizations / collaborators will be used by, XXX. for only those purposes for which they are licensed.
  3. No unauthorized copies will be made for use within or outside, XXX 

Controls must be implemented to ensure compliance with legal, regulatory and contractual restrictions on the use of material with respect to intellectual property rights and proprietary software licensing.
a) Intellectual property rights of external creators and owners
b) Intellectual property rights for the organizational assets

a) Intellectual property rights of external creators and owners
Information Owners and Information Custodians must protect intellectual property by:

  • Ensuring that information and software is only acquired from reputable vendors;
  • Maintaining proof or evidence of ownership or right to use;
  • Adhering to the terms and conditions of use associated with intellectual property;
  • Ensuring the maximum number of users permitted is not exceeded;
  • Implementing processes to detect unlicensed information (e.g., ISO standards documents) and software or expired licenses;
  • Requiring the removal of unlicensed information and software from the  information systems;
  • Informing employees of the policies, including the Appropriate Use Policy;
  • Ensuring licensed intellectual property is securely removed from electronic media prior to media disposition; and,
  • Complying with terms and conditions for information and software obtained from public networks (e.g., “free for personal use only”, open source).

b) Intellectual property rights for the assets
Policy for the intellectual property of information assets is in the Core Policy and Procedures Manual  – Corporate Supply and Disposal Arrangements which is managed by the Chief Information Officer

A.5.33– Protection of Records

Control: Records should be protected from loss, destruction, falsification, unauthorized access and unauthorized release.

The purpose is to ensure compliance with legal, statutory, regulatory and contractual requirements, as well as community or societal expectations related to the protection and availability of records. The important records are protected from loss, destruction and falsification. The following records of, XXX are safeguarded:

  • Master List of Documents
  • Master List of Records
  • Database records
  • Transaction logs
  • All contracts and agreements

All records are retained for a defined period as specified by the owner of the information. Storage and handling of all these records is in accordance with a defined procedure. The documented information  must be protected from loss, destruction and falsification, unauthorized access, release, and disposal in accordance with legislative, regulatory, contractual and business requirements. When deciding upon protection of specific organizational records, Information Owners must consider the information security classification. Information Owners must ensure the protection of records by:

  • Using organization guidelines on the retention, storage, handling and disposal of records and information;
  • Following a retention schedule identifying records and the period of time for which they should be retained; and,
  • Maintaining an inventory of sources of key information.

A.5.34– Privacy and protection of PII

Control Objective : The organization should identify and meet the requirements regarding the preservation of privacy and protection of PII according to applicable laws and regulations and contractual requirements.

The purpose is to ensure compliance with legal, statutory, regulatory and contractual requirements related to the information security aspects of the protection of PII. However, all personal records are maintained as hard copies and classified as ‘Confidential’. Only HR department has access to those files. Online personal information is maintained which is password protected, and the access is limited to the HR.Privacy and protection of personal information must be ensured as required in legislation and regulation.Information Owners must document and implement policies for privacy and the protection of personal information. The policy must be communicated to all employees involved in the processing of personal information. There must be Privacy Impact Assessment and Security Threat and Risk Assessment documents for all operations areas that are collecting, processing and storing personal information. The Freedom of Information and Protection of Privacy Act requires personal information to be protected using ‘reasonable security measures’. The Information Security Policy includes detailed controls which enable and support the protection of information and information systems.

A.5.35 Independent review of information security

Control Objective: The organization’s approach to managing information security and its implementation including people, processes and technologies should be reviewed independently at planned intervals, or when significant changes occur.

The purpose is to ensure the continuing suitability, adequacy and effectiveness of the organization’s approach to managing information security. .Information System Security Committee is responsible for reviewing and auditing the ISMS for its compliance. All areas covered in the ISMS policy are considered for regular reviews and audits. MR prepares and publishes the annual audit/ review plan. Independent reviews of information security must be regularly conducted.
a) Independent review of information security
b) Remediation

a) Independent review of information security
Independent reviews are necessary to ensure the continuing suitability, adequacy and effectiveness of the organization’s approach to managing information security. The review must include assessing opportunities for improvement and the need for changes to the approach to security, including the policy and control objectives. The Chief Information Security Officer must initiate an independent third party review of the Information Security Program every two years including:

  • Assessing the operational effectiveness of the Information Security Program;
  • Documenting the results; and,
  • Reporting the results of the review to senior management.

b) Remediation
Information Owners must address the identified weaknesses and non-compliant controls prior to the next review.

A.5.36 – Compliance with policies, rules and standards for information security

Control Objective: Compliance with the organization’s information security policy, topic-specific policies, rules and
standards should be regularly reviewed.

The purpose is ensure that information security is implemented and operated in accordance with the organization’s information security policy, topic-specific policies, rules and standards. The XXX. with the help of the Security Committee and other Core Group members conducts periodic/event-driven review to ensure compliance with security policy & standards. Information Owners must ensure security procedures are followed in their areas of responsibility and facilitate regular reviews to ensure compliance with security policies and standards.
a) Compliance with security policies and standards
b) Review of controls
c) Review of implementation of information incident report recommendations

a) Compliance with security policies and standards
Information Owners must ensure security policies and processes are implemented and adhered to by:

  • Conducting periodic self-assessments;
  • Ensuring employees receive regular information security awareness updates; and,
  • Initiating independent assessments, reviews or audits to assess compliance with policy.

When review processes indicate non-compliance with policies, Information Owners must:

  • Determine cause(s);
  • Assess the threats and risks of non-compliant processes;
  • Document the marginal risks where required; and,
  • Develop plans to implement corrective action.

b) Review of controls
Information Owners must develop an annual plan which identifies information systems scheduled for a security review in each fiscal year. The information systems to be reviewed in each year should be:

  • Determined in conjunction with the Enterprise-wide Risk Management Plan;
  • Endorsed by the Audit Committee, or equivalent; and,
  • Reported as part of the annual information resource management plan.

Information Owners must ensure that critical information systems are reviewed at least every three years.

c) Review of implementation of information incident report recommendations
Information Owners and Information must ensure that recommendations from information incident reports are addressed. The Chief Information Security Officer may perform compliance reviews or audits of the implementation of recommendations from information incident reports, when necessary. The Chief Information Officer must ensure that Information Owners support the audit activities.

Guidelines:
When determining the review frequency for information systems consider:

  • The value of the information system as determined by a Security Threat and Risk Assessment or a Risk and Controls Review;
  • Frequency of changes or updates (as changes may introduce new risks, a system which has undergone frequent changes may have higher risks); and,
  • Results of previous reviews.

A.5.37 Documented operating procedures

Control Objective: Operating procedures for information processing facilities should be documented and made available to personnel who need them.

The purpose is to ensure the correct and secure operation of information processing facilities. XXX. has a set of defined operating manuals for processing the department functionality. All documented operating manuals are identified in the ‘PAL-Process Asset Library-Content Master’. Operating procedures and responsibilities for information systems and information processing facilities must be authorized, documented, and maintained. Information Owner must ensure that approved operating procedures and standards are:

  • Documented;
  • Consistent with the policies, standards and guidelines;
  • Reviewed and updated annually or when there are:
    • Alterations to building layouts,
    • Changes to equipment/systems located in the facility,
    • Changes in business services and the supporting information systems operations, and,
    • As part of any related security incident investigation.

Operations documentation must contain detailed instructions regarding:

  • Information processing and handling;
  • Last review and update;
  • Classification of document;
  • System re-start and recovery;
  • Back-up and recovery, including on-site and off-site storage;
  • Exceptions handling, including a log of exceptions;
  • Output and media handling, including secure disposal or destruction;
  • Audit and system log management;
  • Change management including scheduled maintenance and inter dependencies;
  • Computer room management and safety;
  • Information Incident Management Process;
  • Disaster recovery;
  • Business continuity;
  • Operations, technical, emergency and business contacts.

 A. 6.1 Screening

Control objective: Background verification checks on all candidates to become personnel should be carried out prior to joining the organization and on an ongoing basis taking into consideration applicable laws, regulations and ethics and be proportional to the business requirements, the classification of the information to be accessed and the perceived risks.

The Purpose is to ensure all personnel are eligible and suitable for the roles for which they are considered and remain eligible and suitable during their employment.This identifies the information security requirements for employees that have an employment relationship with the organizations. To reduce information security risks, the terms and conditions of employment must establish expectations for the protection of assets, information, and services. It references the terms and conditions for employees and identifies the conditions for external personnel such as contractors. Supervisors and employees have different security responsibilities and liabilities that apply prior, during, and at the time of termination of employment. Prior to employment, the emphasis is on the awareness of expected roles and responsibilities, the screening of prospects, and the existence of agreements. During employment, policies establish Supervisor responsibilities, education, training, and formal processes to handle problematic security situations. This also establishes rules to ensure a secure transition when employment is ended or changed.

XXX. has a documented recruitment process. The screening requirements form part of the contract agreement with vendors. Employee security screening must be performed prior to entering a working relationship with the organization.
a) Screening for employees
b) Screening for contractors

a) Screening for employees
The process for employee screening is detailed in  Human Resource Policies.
b) Screening for contractors
The process for contractor screening is detailed in Core Policy and Procedures Manual – Procurement.

Guidelines:
The process for contractor screening can be used to screen other individuals such as volunteers. Applicants should be screened to assess their education, skills, knowledge, experience, and past work performance. The screening should also confirm the applicant’s identity. The extent of the screening process should be commensurate with the sensitivity of the information and the nature of the work to be performed.
XXX may exempt applicants from the screening process where:

  • Employees have been previously screened for similar types of organizational work within the last 2 years; or,
  • The sensitivity of the information and nature of work to be performed does not warrant a complete screening process.
  • The procurement Manager should maintain a list of contractors and other individuals who have been screened and the dates.

A.6.2 – Terms and conditions of employment

Control Objective: The employment contractual agreements should state the personnel’s and the organization’s responsibilities for information security.

The purpose is to ensure personnel understand their information security responsibilities for the roles for which they are considered. All employees of, XXX., at the time of joining, are required to agree and sign the Terms and Conditions of employment as detailed in the Recruitment Process. The Terms and Conditions also state the employees’ responsibility for Information Security. The terms and conditions of employment must document the responsibility of employees for information and information systems security.
a) Terms and conditions of employment
b) Communication of terms and conditions of employment
c) Violation of terms and conditions of employment

a) Terms and conditions of employment
The terms and conditions of employment are defined in the Human Resource Policies, the Oath of Employment, and the Standards of Conduct. The terms and conditions of employment defined in contracts must include:

  • Legal responsibilities and rights (e.g., laws relating to intellectual property rights, freedom of information, and privacy);
  • Confidentiality requirements that include responsibilities for the handling and storage of information assets; and,
  • Consequences of failing to adhere to the terms and conditions.

b) Communication of terms and conditions of employment
The Management must ensure terms and conditions of employment are agreed to by employees prior to employment or provision of services, including signing the Oath of Employment and receiving a copy of the Standards of Conduct.

c) Violation of terms and conditions of employment
Employees in violation of the terms and conditions of employment are subject to disciplinary action including dismissal, cancellation of the contract, or other legal remedies

A.6.3 Information security awareness, education and training

Control Objective: Personnel of the organization and relevant interested parties should receive appropriate information security awareness, education and training and regular updates of the organization’s information security policy, topic-specific policies and procedures, as relevant for their job function.

The Purpose is ensure personnel and relevant interested parties are aware of and fulfil their information security responsibilities.  XXX.  ensures that users (employees and the relevant external parties) are made aware of their security responsibilities through ongoing awareness training programs. All employees are to adhere to them while executing the Roles and Responsibilities as defined. A documented procedure for training exists. XXX., in association with the HR Dept. ensures that all, personnel are imparted ISMS-related training and that a training module on Information security policies becomes an integral part of induction training programs. Employees must receive appropriate information security training and be informed of changes to information security policy and practices.
a) Orientation for new employees
b) Ongoing information security awareness, education, and training

a) Orientation for new employees
The management will include an information security awareness component in orientation processes that employees must complete prior to accessing information or information systems.

b) Ongoing information security awareness, education, and training
Department heads must provide ongoing information security awareness, education, and training, addressing topics including:

  • Protection of information;
  • Information privacy requirements;
  • Records management;
  • Known information security threats;
  • Legal responsibilities;
  • Information security policies and directives;
  • Reporting information security events;
  • Appropriate use of resources;
  • Technology training;
  • Information on disciplinary processes; and,
  • How to obtain security advice.

Guidelines:
Resources on information security awareness, education and training are available from:

  • Information Security Officers;
  • Manager, HR department

A.6.4 Disciplinary process

Control Objective: A disciplinary process should be formalized and communicated to take actions against personnel and other relevant interested parties who have committed an information security policy violation.

The purpose is ensure personnel and other relevant interested parties understand the consequences of information security policy violation, to deter and appropriately deal with personnel and other relevant interested parties who committed the violation. Any violation of the signed documents is considered as a disciplinary offense and as such acts as a deterrent to employees who might otherwise be inclined to disregard security procedures.  The procedure shall ensure correct, fair treatment for employees who are suspected of committing serious or persistent breaches of security. It is addressed by the reference to XXX. Conduct, Disciplinary, and Appeal (CDA) Rules. Security breaches or policy violations caused by employees must be reviewed by the HOD.

Upon receipt of information identifying employees responsible for a potential or actual security breach or policy violation, HODs are responsible for:

  • Ensuring the Chief Information Officer has been informed of the outcome of the security incident and investigation;
  • Assisting in an investigation and verifying the details of the security breach or policy violation;
  • Determining, in consultation with the HR, if disciplinary action is warranted for employees; and,
  • Arranging for the permanent or temporary removal of access privileges when appropriate.

 A.6.5 Responsibilities after termination or change of employment

Control Objective: Information security responsibilities and duties that remain valid after termination or change of employment should be defined, enforced and communicated to relevant personnel and other interested parties.

The purpose is to protect the organization’s interests as part of the process of changing or terminating employment or contracts. Responsibilities for performing employment termination or change of employment are clearly defined and assigned. Refer to XXX. Conduct, Disciplinary, and Appeal (CDA) rules. The Responsibilities for employment termination must be documented. Supervisors must advise employees of ongoing confidentiality responsibilities that continue to apply after termination of employment, as outlined in the Standards of Conduct.

A.6.6 Confidentiality or non-disclosure agreements

Control Objective: Confidentiality or non-disclosure agreements reflecting the organization’s needs for the protection of information should be identified, documented, regularly reviewed and signed by personnel and other relevant interested parties.

The purpose in to maintain confidentiality of information accessible by personnel or external parties. All contractors and external parties are required to sign NDA as covered by respective contract guidelines. A confidentiality agreement reflecting organizational requirements for the handling of information must be in place and reviewed regularly. Information Owners must:

  • Ensure employees are informed of their obligation to maintain the confidentiality of information; and,
  • Ensure individuals other than employees accept and sign an agreement to maintain the confidentiality of information.
  • Confidentiality requirements must be reviewed and updated annually.

A.6.7 Remote working

Control Objective: Security measures should be implemented when personnel are working remotely to protect information accessed, processed or stored outside the organization’s premises.

The purpose is to ensure the security of information when personnel are working remotely .XXX. has a well-defined policy and guideline on the use of laptops for purposes of Remote working. Remote working must employ security controls to ensure that information resources are not compromised.
a) Remote working security controls
b) Remote working agreement
c) Remote working policy

a) Remote working security controls based on risk assessment
Information Owners must ensure that information and information technology assets are adequately protected regardless of the type of access or physical location of employees. Remote working security controls must consider:

  • The sensitivity and classification of information assets that may be accessed or stored at the Remote working location (e.g., paper files, mobile devices such as laptops, smartphones, USB drives);
  • The physical security of information, information technology assets and the Remote working location;
  • Unauthorized information access by people at the Remote working location, either inadvertent or deliberate;
  • Enrollment in Mobile Device Management Service;
  • Remote access threats if remote access is utilized;
  • Restriction of permitted information types and classifications at the Remote working location;
  • Provision of organization-managed equipment, if appropriate, due to information sensitivity or volume;
  • Use of secure cabinets, shredders and other physical security equipment;
  • Security awareness training for protection of information and information assets, including clear desk policy, information handling rules, physical security issues and remote access training;
  • Monitoring and review of Remote working equipment for security events and incident response.
  • Sensitive and confidential information must be stored only on protected organizations systems, as defined in the Appropriate Use Policy.

b) Remote working agreement
Remote working arrangements must be formally authorized and documented. A documented Remote working agreement between the employer and employee must exist that specifies the following employee responsibilities, terms, and conditions:

The expectation that the employee will actively protect information and information technology assets;
Reference to the XXX’s Human Resource Policies, Oath of Employment, Standards of Conduct, Appropriate Use Policy, Information and Communications Technology (ICT) Agreement, or contract terms as appropriate:

  • Restrictions on information asset types or classifications permitted at the Remote working location.
  • The requirement to protect information from inadvertent or deliberate disclosure to people at the Remote working location by use of secure cabinets, passwords or shredders;
  • The authorized Remote working location and contact information;
  • Information availability requirements;
  • What equipment and software is supplied by the employee and by the employer;
  • Completion of a Home Technology Assessment;
  • The terms of use for remote access, if applicable;
  • The requirement to meet or exceed specified wireless networking security controls, if wireless networking will be used at the teleworking location;
  • The requirement to report security events or unusual activity;
  • Arrangements for technical support; and,
  • The start date, end date, expected work hours and provision for termination of the Remote working arrangement.

c) Remote working policy
Information owners must develop and communicate policies and processes specific to their areas that govern remote working, in particular the practice of removing material from the workplace. Controls required for an remote working policy are:

  • Restriction of the information asset types and classifications that may be accessed or utilized while remote working;
  • Use of secure cabinets, shredders and other physical security equipment; and,
  • Minimum technical security controls required for non-organization computing equipment, in particular current anti-virus, personal firewall and current software patches.

Guidelines:
Remote working employees should use the following security measures when accessing the information services:

  • Desktop Terminal Service (DTS) – preferred access method for employees own devices;
  • DTS or Virtual Private Network (VPN) for organization devices; and
  • Application specific methods such as Secure Sockets Layer (SSL) enabled websites (e.g., Outlook Web Access).
  • Use of VPN access on employees own devices should be avoided, unless it is used with Remote Desktop Protocol (RDP) connection.

A.6.8 Information security event reporting

Control Objective: The organization should provide a mechanism for personnel to report observed or suspected information security events through appropriate channels in a timely manner.

The purpose is to support timely, consistent and effective reporting of information security events that can be identified by personnel.This establishes requirements for reporting a possible breach of information security as quickly as possible. This includes establishing procedures and processes so that employees understand their roles in reporting and mitigating security events. Information security incident management policies identify mechanisms to detect and report when information security events occur and the directives for the consistent management of such events. The information collected about the events can be analyzed to identify trends and to direct efforts to continually improve and strengthen the information security infrastructure of the Province.

.Security events are defined as incidents that could cause unauthorized disclosure, modification, or destruction of, XXX’s information assets, or loss or destruction of the physical equipment associated with the computer systems, it’s peripheral or network infrastructure components. Security incidents also include other aspects of security, such as carrying fire arms, or other lethal weapons on property, are as typically secured being left unlocked or unattended, fire or hazardous material spills, or witnessing someone performing an unsafe act, or committing a violation of security policies or procedures etc. All users in the, XXX are responsible to report any observed or suspected security incidents through email/help desk phone/on-line Incident reporting system available on Intranet. The security incidents are reported and are managed by the documented procedure. Information security events must be reported immediately.
a) Reporting information security events
b) Information security event logging

a) Reporting information security events
As required by the Information Incident Management Process, employees must immediately report all suspected or actual information security events as quickly as possible to their Dept. head. Dept. head will ensure that senior managers and  Chief Information Security Officer are also informed. CISO will seek further details and may give advice on next steps. All employees must be aware of:

  • Procedures for reporting information security events; and,
  • Points of contact for reporting.

Requirements for reporting events must be included in contracts and service agreements. Situations to be considered for information security event reporting include:

  • Ineffective security controls;
  • Breach of information integrity, confidentiality or availability expectations;
  • Breach of personal privacy;
  • Human errors;
  • Non-compliance with policies or guidelines;
  • Breaches of physical security arrangements;
  • Uncontrolled system changes;
  • Malfunctions of software or hardware; and,
  • Access violations.

b) Information security event logging
Information security event logs are logs that could be used in security investigations, auditing or monitoring and could give rise to a security incident. Security events may be any activities that can potentially impact the confidentiality, integrity or availability of the information in both paper and electronic format. Information security event logs are notification or alert that a device or software may be technically capable of producing, and are related to its status (e.g., configurations changes, log-on or log-off events), or its function and activities (e.g., data, traffic or sessions routed, transmitted, blocked, permitted). Information security event logging must always be enabled to provide context and data to support security investigation, audit, and monitoring. Information security event logging is not limited to security devices, but is applicable to any and all devices, systems, software or applications that can produce logs that can be used to validate the confidentiality, integrity or availability of the information whether in security investigations, auditing or ongoing monitoring. Examples of devices, systems, software or applications that can produce information security logs include, but are not limited to, routers, switches, content filtering, network traffic flow, network firewalls, Intrusion Prevention/Detection Systems, servers, applications, databases, operating systems, application firewalls, authentication services, directory services, DHCP, DNS, and hardware platforms. All devices, systems, software or applications that have logging capabilities must be configured to produce logs to enable the detection of security events and intrusions that otherwise would go undetected without such logging. If the logging that the device or software is technically capable of producing is disabled or only partially configured, then this decision must be documented and include the rationale for deactivating or only partially implementing the logging. The corresponding Security Threat and Risk Assessment must be updated to reflect this decision and must assess whether the risk introduced by the lack of logging is acceptable.

Reporting information security weaknesses

Security weaknesses are defined as loopholes, weak points or vulnerabilities in the information system. These vulnerabilities or the loopholes may be exploited to gain unauthorized access to data or systems. All users in the, XXX. are responsible to note and report any such observed or suspected security weakness. Any user (viz., employee, contractor and third party) can report the incident using email/help desk phone/online system available on Intranet. Employees using the organization’s information systems must note and report any observed or suspected security weaknesses in those systems. All employees must report as quickly as possible any observed or suspected security weaknesses in information systems. Ministries must follow the Information Incident Management Process for responding to suspected or actual security weaknesses which includes:

  • Reporting to the Chief Information Officer, Risk Management and Security Office, as appropriate. The response process must:
    • ensure all reports are investigated and handled in a secure, confidential manner, and,
    • ensure the individual who reported the weakness is advised of the outcome when the investigation is complete; and,
  • A user awareness program on information security advising employees that:
    • they have a responsibility to report observed or suspected weaknesses to the Ministry point-of-contact,
    • suspected or observed weaknesses must not be tried or tested, and,
    • weaknesses should not be discussed, or made known, except through approved reporting channels.

Guidelines:
The Information Incident Management Process should be part of the Business Continuity Program. The awareness program should build trust with employees and stress that “to err is human”. Positive reinforcement of good computing and reporting practices will help employees understand their responsibilities. Employees who commit errors that lead to security incidents should receive appropriate training and counselling. The reporting and response processes for all security weaknesses, threats, events and incidents should be consolidated to avoid duplication and establish a consistent approach..

A.7.1 Physical security perimeters

Control objective:Security perimeters should be defined and used to protect areas that contain information and other associated assets.

The purpose is to prevent unauthorized physical access, damage and interference to the organization’s information and other associated assets. This identifies requirements for protection from environmental and man-made threats to employees and property. One of the principles used for protection is the use of a layered defense, with perimeters and security zones that place computers, people, and information in secure areas. Requirements for the installation, operation, protection, and maintenance of computer equipment are identified to preserve the security of information and information systems.

XXX. has a well-defined policy on physical security and procedure on physical access control. XXX has implemented different security barriers to check the access into the premises.

  • XXX. has main entry and exit point manned by security personnel.
  • Entry to company premises for the employees is through bio-metric /access card and for visitors is through visitors pass.
  • Access to specific /secure areas like server rooms is monitored through access card.
  • Video Surveillance will be done through cameras installed at critical location. 

The information processing facilities must be protected by a physical security perimeter.
a) Security perimeter
b) Maintenance

a) Security perimeter
Information Owners must ensure that the perimeters of an information processing facility are physically sound in design and consider landscaping, lighting, fencing, and closed-circuit television on the access routes to the building; that the roof, walls, and flooring are of solid construction; and that exterior access points, windows, and doors are equipped with appropriate security controls (e.g., locks, alarms, bars). All information processing facilities are a Restricted Access, Security Zone. Appropriate security controls must be applied to reduce the level of identified risks and include:

  • A structure that prevents external visual and audio observations and complies with all applicable building codes for structural stability (external walls, internal walls, ceilings, and doors). Walls surrounding the facility must be extended from true floor to true ceiling (slab to slab), to prevent unauthorized entry and minimize environmental contamination such as that caused by fires and floods. Appropriate control mechanisms (e.g., locks, alarms, and bars on windows and doors) must be applied to prevent unauthorized access;
  • All information processing facilities must be equipped with physical intrusion alarm systems that automatically alert monitoring employees to take immediate action;
  • Information processing facilities must be equipped with doors that close automatically. These doors must set off an audible alarm when kept open beyond a certain period of time;
  • All fire doors must be equipped with crash bars to allow a quick exit in the event of an emergency. When the doors are opened an audible alarm may also be set off;
  • Alarm systems must be continuously monitored (i.e., 24 hours a day, 7 days a week); and,
  • The information processing facilities must be physically separated from those managed by third parties.

b) Maintenance
Information Owner must review, and where appropriate test, physical security and environmental control requirements at least annually. Security requirements for facilities must be evaluated prior to significant:

  • Alteration to exterior building layouts;
  • Changes to perimeter security controls;
  • Change in operations; and,
  • As part of any related security incident investigation.

Guidelines:
The following guidelines support physical and environmental security by establishing perimeter security for information processing facilities:

  • Information processing facilities should have a manned reception area to control access to the facility where feasible;
  • Common service spaces such as eating areas, washrooms, cloakrooms, boardrooms, and storage areas should be located so that they cannot be used to circumvent physical security;
  • Visitor reception should be separate from entrance areas but provide an unobstructed view of the entrance; and,
  • When physical security is outsourced, the contract must require that contracted employees are security screened and bonded.

A.7.2 – Physical entry

Control Objective: Secure areas should be protected by appropriate entry controls and access points.

The purpose is to ensure only authorized physical access to the organization’s information and other associated assets occurs. Secured areas are protected by appropriate entry controls to ensure that only authorized personnel are allowed access. Secure areas must be protected by appropriate entry controls to ensure that only authorized employees are allowed access.
a) Entry controls
b) Maintenance

a) Entry controls
Information Owners must establish the appropriate type and number of restricted zones to achieve the necessary conditions for employee safety and for the protection of sensitive or valuable information and assets. The establishment of restricted zones must be supported by a Security Threat and Risk Assessment. Access to any information processing facility or areas where sensitive information is kept must be restricted. Access to restricted zones must be controlled, authorized, and monitored as required by the applicable zone. Entry controls must identify, authenticate and log all access attempts to a Restricted Access Operations Zone or a Restricted Access Security Zone as follows:

  • Restricted Access Operation Zone access is limited to ministry employees and their escorted visitors (i.e., standard working areas, conference rooms, offices); and,
  • Restricted Access Security Zone access is limited to authorized employees and their escorted visitors (i.e., communication closets, server rooms).

Every person authorized to enter a facility, including visitors, must be issued an identification badge that contains identifying information (such as name and photograph) and their level of building access. Badge color or some other bold identifier may be used to represent the level of access.

  • All badges must be checked prior to entry. A receptionist, security guard, or electronic reader that logs the identity, time, date, and access privileges of each entry attempt must do such checking. Entry control may be achieved using keys, proximity card readers, or other technologies;
  • Employees must challenge anyone in a secure area who is not displaying an identification badge;
  • Visitor or temporary access badges must be returned and accounted for at the end of each day;
  • Entry logs must be reviewed on a quarterly basis;
  • All entry logs must be secured and maintained according to the approved records retention schedule for the system or information asset; and,
  • Access rights to secure areas must be reviewed and updated regularly.

When physical security is outsourced (i.e., the use of security guards) the contract must require that contracted employees are security screened and bonded.

b) Maintenance
Information Owners are responsible for reviewing physical entry control requirements annually. All entry controls in place must be tested annually. Security requirements for facilities must be evaluated and a Security Threat and Risk Assessment completed prior to:

  • Alteration to interior building layouts;
  • Change to equipment/systems located in the facility;
  • Change in operations; and,
  • As part of any related security incident investigation.

c) Delivery and loading areas

The delivery and handling of material are strictly under the authorization control with the material gate pass. Without a proper gate pass, no material is allowed to enter or leave the premises. Access to delivery and loading areas must be controlled, and where possible, separated from information processing facilities. Information Owners must ensure that access to delivery and loading areas or access from Reception Zones is controlled. The following factors must be considered:

  1. Delivery and loading areas must be designed so that supplies can be unloaded without delivery employees gaining access to restricted access zones;
  2. Protection of the delivery and loading areas must begin at the perimeter with continuous monitoring in place (e.g., gated fence, CCTV, separation from public access);
  3. Access to delivery and shipping areas must be restricted to authorized employees only;
  4. Setting and maintaining hours of operation for delivery and pick-up;
  5. A combination of internal and external locking doors or gates must be used to provide security;
  6. Incoming and outgoing shipments should be segregated when possible;
  7. Incoming material must be inspected for potential threats before being moved to or from the delivery and loading area. Inspections can be undertaken randomly if resources are not available to inspect every package;
  8. Hazardous materials must be appropriately packaged and identified as to safety precautions;
  9. Bills of lading must be compared to goods delivered;
  10. Loading docks and delivery areas must be regularly inspected and actively monitored;
  11. Records must be kept for internal and external deliveries and shipments;
  12. Reception areas must confirm the identity of all visitors for restricted zone access; and,
  13. All visitors must be accompanied while in restricted operational and security zones.

For facilities that include delivery and loading areas, and/or reception zones, a Security Threat and Risk Assessment and inspection must be conducted to determine that access can be adequately controlled.

Guidelines:
The following guidelines support physical and environmental security by establishing security within information processing facilities:

  • Common service spaces such as eating areas, washrooms, cloakrooms, boardrooms and storage areas should be located so that they cannot be used to circumvent physical security;
  • Visitor reception should be separate from entrance areas but provide an unobstructed view of the entrance;
  • When physical security is outsourced, the contract must require that contracted employees are security screened and bonded.

The effective use of restricted access zones in an open office environment depends on the implementation of appropriate security procedures, which may include:

  • Respecting the need-to-access principle and zone perimeters;
  • Escorting visitors;
  • Securing sensitive or valuable information and assets when leaving the work areas; and,
  • Taking precautions when discussing sensitive information.

A.7.3 Securing offices, rooms, and facilities

Control Objective: Physical security for offices, rooms and facilities should be designed and implemented.

The purpose is to prevent unauthorized physical access, damage and interference to the organization’s information and other associated assets in offices, rooms and facilities. XXX has taken the following security measures:

  • All employees, visitors and contract staff is supposed to report for security check-in and check-out formalities
  • Entry is restricted to authorize personnel
  • Each workstation, cubicle and cabin is provided with storage space, with lock and key arrangement to keep official documents/company classified information belonging to the employee of the workspace.
  • Employees working after office hours enter their names, and sign –in and sign-out in a separate register maintained by the security guard on duty. 

Physical security requirements must be designed, documented, and applied for all areas in and around an information processing facility. Information Owners must design, document, and approve security controls for information processing facilities based on a Security Threat and Risk Assessment. Considerations must include:

  • Determining security perimeter and maintenance factors;
  • Considering the operational use and information processing requirements of the facility;
  • Establishing appropriate security zones;
  • Design and construction complying with health and safety regulations and standards;
  • Designed with environmental controls for the protection of information assets (e.g., fire suppression, HVAC, generators, alarms);
  • Selecting unobtrusive sites and keep signage to the minimum required for meeting fire and other safety requirements;
  • Limiting the identification of critical information processing facility locations, in publicly and internally available directories, to the minimum required; and,
  • Selecting sites so that public access to highly sensitive or critical locations can be strictly controlled or avoided.

A. 7.4 Physical security monitoring

Control Objective Premises should be continuously monitored for unauthorized physical access.

The purpose is to detect and deter unauthorized physical access.Physical access monitoring includes publicly accessible areas within XXX. XXX shall

  1. Monitor physical access to the facility where the system resides to detect and respond to physical security incidents;
  2. Review physical access logs at least once every week and upon occurrence of  events or potential indications of events and
  3. Coordinate results of reviews and investigations with the organizational incident response capability.

In XXX physical access monitoring include the employment of guards, video surveillance equipment (i.e., cameras), and sensor devices. Reviewing physical access logs should be done to identify suspicious activity, anomalous events, or potential threats. The reviews should be supported by audit logging controls. Organizational incident response capabilities include investigations of physical security incidents and responses to the incidents. Incidents include security violations or suspicious physical access activities. Suspicious physical access activities include accesses outside of normal work hours, repeated accesses to areas not normally accessed, accesses for unusual lengths of time, and out-of-sequence accesses.

A.7.5 – Protecting against physical and environmental threats

Control Objectives: Protection against physical and environmental threats, such as natural disasters and other intentional or unintentional physical threats to infrastructure should be designed and implemented.

The purpose is to prevent or reduce the consequences of events originating from physical and environmental threats. Physical protection against damage from fire, flood, earthquake, explosion, civil unrest, and other forms of natural or man-made disaster is designed and applied. Information Owners, site planners, and architects must incorporate physical security controls that protect against damage from fire, flood, earthquake, explosion, civil unrest, and other forms of natural disasters, malicious attacks, and accidents. Consideration must be given to any security threats presented by neighboring premises or streets. In addition to meeting building code specifications and fire regulations, the following must be considered:

  1. Combustible or hazardous materials must be stored in purposely designed rooms and in appropriate containers;
  2. Installing intrusion detection and environmental alarm systems, fire suppression and firefighting systems must be included in the design phase; and,
  3. Fallback equipment (e.g., for Disaster Recovery Plan) and backup media must be sited at a safe distance to avoid damage from a disaster affecting the main site.

A.7.6 – Working in secure areas

Control Objectives: Security measures for working in secure areas should be designed and implemented.

The purpose is to protect information and other associated assets in secure areas from damage and unauthorized
interference by personnel working in these areas. Physical protection and guidelines for working in secure areas are:

  • Unsupervised work within server room will be strictly prohibited for safety reasons.
  • Personnel shall only be aware of the existence of, or activities within, a secure area on a need to know basis
  • Eating and consuming other food products will be strictly prohibited in secure areas.
  • Photographic, video, audio or other recording equipment should not be allowed, unless authorized

Security controls and procedures must be used by employees working in secure areas.
a) Secure area requirements for employees
b) Other secure area requirements

a) Secure area requirements for employees
Information Owners must identify and document requirements that apply to employees authorized to work in secure areas. Information Owners must ensure that background checks including criminal records reviews are conducted for employees working in secure areas. Information Owners are responsible for informing employees working within a secure area that:

  • Activities within a secure area are confidential and must not be discussed in a non-secure area – sensitive information must not be discussed with persons without a need-to-know;
  • No type of photographic (including cameras in mobile devices), video, audio or other recording equipment is to be operated in a Restricted Access Security Zone unless authorized; and, Information security incidents must be reported immediately.

b) Other secure area requirements
Information Owners must identify and document requirements for other individuals who may need access to a secure area. Information Owners are responsible for ensuring that:

  1. Maintenance employees, cleaners and others who may require access on an ongoing basis to the secure area must be screened and their names placed on access lists;
  2. Visitors must obtain approval for visits, be screened, and their entry and departure times logged;
  3. Employees must escort visitors when they are within secure areas;
  4. Unoccupied secure areas must be physically locked and periodically checked; and,
  5. Physical intrusion alarms and detection devices must be installed to automatically alert monitoring employees of a breach.

A.7.7 Clear Desk and Clear screen policy

Control Objectives: C ear desk rules for papers and removable storage media and clear screen rules for information processing facilities should be defined and appropriately enforced.

The purpose is to reduce the risks of unauthorized access, loss of and damage to information on desks, screens and in other accessible locations during and outside normal working hours. Personal computers are not left logged on when, not in use and are protected by a password. The screen saver is password protected. Employees must ensure the safety of sensitive information from unauthorized access, loss or damage.
a) Securing the workspace.
b) Secure work habits. 

a) Securing the work space
Employees must secure their work space whenever it is not supervised by an authorized person, including during short breaks, attendance at meetings, and at the end of the work day. Securing the work space includes:

  • Clearing desk tops and work areas;
  • Securing documents and mobile or portable storage devices in a locked desk or file cabinet;
  • Ensuring outgoing and incoming mail is appropriately secured;
  • Enabling a password protected screen saver;
  • Shutting down and restarting workstations at the end of each work day;
  • Locking doors and windows;
  • Checking fax machines and printers to ensure that no sensitive information is waiting to be picked up.

b) Secure work habits
Employees must develop and implement security-conscious work habits to reduce the likelihood of unauthorized viewing, access, or disclosure of sensitive information. Security-conscious work habits include:

  • Ensuring sensitive information is protected from accidental viewing by persons passing through the work space;
  • Ensuring that only the documents required for current work are out of their normal file cabinet;
  • Ensuring white boards, bulletin boards, flip charts do not contain sensitive information when the viewing audience cannot be defined;
  • Covering up, filing or storing paper documents when visitors are present in the work area;
  • Clearing, changing or turning off the computer screen (e.g., minimize open Windows) so that sensitive information is not displayed when visitors are present in the work area; and,
  • Not discussing sensitive information in open work spaces or public areas.

Guidelines:
Ensure that offices can be locked and that storage with locks is available.

A.7.8 – Equipment siting and protection

Control Objective: Equipment should be sited securely and protected.

The purpose is reduce the risks from physical and environmental threats, and from unauthorized access and damage. All equipment is physically protected from security threats and environmental hazards, by positioning them in secure areas. Only authorized personnel can enter secured areas. The controls are adopted to minimize the risk of potential security threats. The following practices are being followed.,

  • Business critical equipment are installed in server room, which is fully secured under lock and key
  • Fire and smoke alarms are deployed appropriately.
  • The information processing and storage facilities are fully secured
  • Users are not allowed to have drink, eatables & smoke in the server room.
  • Temperature and humidity levels are continuously monitored and maintained.
  • Power equipment is periodically serviced and checked.

Equipment must be protected to reduce the risks from unauthorized access, environmental threats and hazards.
a) Equipment siting
b) Equipment protection

a) Equipment siting
Information Owners must collaborate to ensure that the design and layout of information processing facilities provide protection for equipment from security threats as supported by a Security Threat and Risk Assessment. Safeguards must include:

  1. Locating servers and other centralized computing equipment within a Restricted Access Security Zone;
  2. Locating workstations, laptops and printers in a Restricted Access Operations Zone;
  3. Protecting information processing equipment from observation by unauthorized persons, including by observing through windows and walking through work areas;
  4. Locating shared printers, scanners, copiers, and facsimile machines away from public or reception areas, or in passageways or other areas where employees who do not have a need-to-know can access printed material.

b) Equipment protection
Information Owners must collaborate to ensure that the design and layout of information processing facilities provide protection from physical and environmental hazards. Safeguards must include:

  1. Using equipment designed for suppression of electromagnetic emanations that may be used to capture information, when the need is supported by a Security Threat and Risk Assessment;
  2. Ensuring that equipment is properly vented and that the temperatures and humidity in information processing facilities are appropriate for operating equipment safely;
  3. Providing lightning protection for information processing facilities which includes surge protection for power and communications;
  4. Assessing and protecting equipment to minimize damage from fire suppression and other safety systems;
  5. Protecting equipment from potential damage from environmental hazards such as water, dust, vibration, and sunlight;
  6. Providing employees with approved eating and drinking areas separate from work areas containing equipment;
  7. Briefing employees who work with equipment about safety practices in the workplace and emergency equipment procedures to prevent an escalation in equipment damage;
  8. Keeping information processing facilities free of biological pests that pose hazards to equipment and power systems; and,
  9. Regularly inspecting the information processing facility(s) for integrity of ceilings, walls, windows, and other infrastructure for damage from water and other environmental factors that may pose a threat to safe equipment operation.

A.7.9 – Security of assets off- premises

Control Objective: Off-site assets should be protected.

The purpose is to prevent loss, damage, theft or compromise of off-site devices and interruption to the organization’s operations. The person carrying the equipment outside the premises is responsible for the security of the equipment. XXX has a documented policy for Laptops and portable media taken outside premises. Equipment must be protected using documented security controls when off-site from the premises. Information Owners must ensure that equipment being used off-site to access information is protected commensurate with the sensitivity and the value of the information it contains. Information Owners must ensure that:

  • Sensitive data is encrypted;
  • Equipment is protected from unauthorized access by the use of a logical or physical access control mechanism (e.g., password, USB key or smart card);
  • Equipment is protected from loss with a physical locking, restraint or security mechanism when appropriate;
  • Employees are familiar with operation of the protection technologies in use.

To provide further protection employees must:

  • Not leave equipment unattended in a public place;
  • Ensure that equipment is under their direct control at all times when travelling;
  • Use the physical locking, restraint or security mechanisms provided by the Information Owner whenever possible;
  • Take measures to prevent viewing of sensitive information other than by authorized persons;
  • Not permit other persons to use the equipment; and,
  • Report loss of equipment immediately using the Information Incident Management Process and General Incident or Loss Report (GILR).

A.7.10 Storage Media

Control Objective: Storage media should be managed through their life cycle of acquisition, use, transportation and disposal in accordance with the organization’s classification scheme and handling requirements.

The purpose is to ensure only authorized disclosure, modification, removal or destruction of information on storage media

1) Management of removable media

The purpose is to ensure that risks to the information introduced by portable storage devices are managed. All media should be stored in a safe, secure environment, in accordance with manufacturers’ specifications.  XXX. has defined a procedure for the management of computer media containing sensitive data.  Refer ‘PR-17-ISMS-AHP-Media Handling Process.docx’. All removable computer media must be managed with controls appropriate for the sensitivity of the data contained on the media.
a) Management of records
b) Use of portable storage devices
c) Human factors
d) Risk assessment factors and controls
e) Mandatory controls

a) Management of records
CISO is responsible for the management and disposal of records according to records schedules approved under the Procedure for control of records.

b) Use of mobile or portable storage devices
The use of mobile or portable storage devices to store or transport information increases the risk of information compromise. These devices are typically small and are easily lost, stolen, or damaged, particularly when transported in public environments. Mobile or portable storage devices include, but are not limited to, USB drives, external hard drives, smartphones, tablets, laptops, and mp3 players. Information Owners must:

  • Ensure that use of mobile or portable storage devices is managed and controlled to mitigate risks;
  • Document processes for authorizing use of mobile or portable storage devices; and,
  • Ensure employees using mobile or portable storage devices protect information and information technology assets in their custody or control.

Information Owners must conduct a Security Threat and Risk Assessment on mobile devices or mobile computing services to determine the risk profile and suitability of the device or the service for use prior to deployment within the organization. Technical standards for each device type must be documented including product name, mandatory controls, permitted information classifications, and strength of controls such as encryption key length. Device handling procedures should include instructions to minimize the amount of information stored on mobile or portable storage devices.

c) Human factors
Information Owners must ensure employees using portable storage devices are:

  1. Aware of the additional risks and responsibilities inherent with portable storage devices;
  2. Familiar with the required protection technologies and when they must be used; and,
  3. Familiar with the Information Incident Management Process and General Incident or Loss Reporting procedures.

d) Risk assessment factors
The Security Threat and Risk Assessment must consider the impact of disclosure or loss of information stored on portable media from threats such as:

  • Loss or physical theft;
  • Limited ability to control and log access to stored data;
  • Accidental media disposal or destruction;
  • Improper long term storage environment;
  • Exposure to malware; and,
  • Incomplete erasure of data prior to device disposal.

Information classification and sensitivity levels must be considered in the risk assessment.

e) Mandatory controls

Minimum information protection safeguards for the use of portable storage devices must include:

  • Disabling portable storage devices, media drives or connection ports where no business reason exists for their use;
  • Documented definition of information classifications or sensitivities permitted to exist on specific media types;
  • Not storing the only version of a document on portable storage devices;
  • Documented authorization processes for use of portable storage devices;
  • Encryption of stored data;
  • Contractual requirements for external parties that transport, handle or store portable storage devices; and,
  • Adherence to manufacturer specifications for use of portable storage devices.

Documented portable storage devices handling procedures include:

Off-site storage;

  • Third party transportation;
  • Information backup;
  • Protection against malware;
  • Logging of media custody and location to allow for accounting and audit;
  • Media labeling to indicate owner, classification and special handling restrictions;
  • Maintenance of information where the information storage requirement exceeds the expected media lifetime; and,
  • Secure erasure and disposal

2) Disposal of media

The purpose is to ensure that information cannot be retrieved from media that is no longer in use.XXX. has defined procedure for the disposal of computer media. Media must be disposed of securely and in a manner appropriate for the sensitivity of the data it contains. The Tapes, CDs, and Hard Disks have been covered in ‘PR-17-ISMS–Media Handling Process.docx’.
Any asset capable of storing electronic information is considered a type of media, including mobile and portable storage devices, hard disks, CDs, DVDs, and tapes. Information Owners and Information Custodians must ensure that media that is no longer required operationally (e.g., due to expiry, surplus, damage or wear), is disposed of securely. Prior to disposal, the CISO office must be consulted. Media disposal procedures must:

  • Be documented and communicated to employees;
  • Specify erasure and disposal measures whose strength is based on information sensitivity and type of media (e.g., erasure software);
  • Include secure disposal or destruction of media if erasure is not sufficient, or not cost-effective (e.g., destruction by shredding, incineration, or chemical dissolution);
  • Include secure storage measures for media collected for and awaiting erasure or disposal, to avoid undetected theft of small amounts of media from large volumes awaiting disposal; and,
  • Include audit logs of media disposal.
  • Corporate Information and Records Management Office is responsible for ensuring secure disposal services are available to Information Owners and Information Custodians.

3) Physical media transfer

The purpose is to protect information from unauthorized disclosure or loss during the physical transport of media. Backup media, Floppy, CD, Hardcopy, etc. being transported from one location to the other is protected from unauthorized access, misuse and corruption by sending them through trusted, employees with proper authorization and adequate protection. The Chief Information Officer must document and implement security measures for the protection of media during transport that meet information classification and handling requirements. If information of various classifications is stored on media, the media must be protected according to the highest classification of the information stored. Minimum media transport requirements are:

  • Using couriers that are approved by the organization;
  • Inspecting identification credentials of couriers upon pickup and delivery of packages;
  • Obtain and retain receipts for media shipments;
  • Using packaging that will protect the media from loss or damage; and,
  • Packaging so that the classification of the media is not displayed.
  • Responsibility for specification of physical transport procedures are shared between Corporate Information and Records Management Office and the Risk Management Branch and Information Security Office.

4) Removal of assets

The purpose is to protect assets belonging to the Province from unauthorized removal. All the equipment that is taken out of the XXX follows a proper authorization process. A proper gate pass is to be signed by the IT Manager before taking any equipment out of the XXX. Equipment, information, or software belonging to the XXX must not be removed from the premises without prior authorization. Information Owners must establish a formal authorization process for the removal of assets for re-location, loan, maintenance, disposal, or any other purpose. Authorization forms for asset removal must include:

  • Description and serial numbers;
  • Information about where the asset will be located;
  • The removal date and return date;
  • The identity of the individual responsible for the asset;
  • Reason for removal of the asset.

The description and serial numbers must be verified when the asset is returned. Employees must be informed of, and accept responsibility for, protection of the asset (e.g., Terms and Conditions of Use).

Guidelines:
A Corporate Supply Arrangement exists for the provision of secure media disposal services. Secure disposal service companies should be used where practical to perform media disposal. Contact the Ministry Records Officer for further details.

Where supported by a Security Threat and Risk Assessment, additional controls to protect media during transport include:

  • Using notifications of transport activities, such as o sender informing receiver of the impending shipment, and, receiver confirming receipt of the shipment;
  • Using two layers of packaging where the inner layer indicates the classification and handling requirements; and,
  • Using a locked container.

A.7.11 – Supporting utilities

Control Objective: Information processing facilities should be protected from power failures and other disruptions caused by failures in supporting utilities.

The purpose is to prevent loss, damage or compromise of information and other associated assets, or interruption to the organization’s operations due to failure and disruption of supporting utilities.  All IT equipment are protected from power failure and other electrical anomalies. Arrangements are made to provide an uninterrupted power supply (UPS) to all critical information processing facilities. UPS are maintained as per the OEM’s instructions and covered under the AMC contract. Lighting protection is provided to the building. The adequate capacity of DG sets is available which are turned on in case of failure or routine power cuts. Equipment must be protected from power supply interruption and other disruptions caused by failures in supporting utilities.
a) Planning and design
b) Maintenance

a) Planning and design
Information Owners, planners, architects, and engineers must collaborate in the planning and design of an information processing facility to ensure that supporting utilities (e.g., water, power, sewage, heating, ventilation) are adequate to support employees and systems that will be located in the facility. This includes estimating current and future utility capacity requirements for the facility. In addition to meeting the building code and other regulations, the following must be included in facility planning and specifications:

  • Uninterruptible power supply, back-up generators, and fuel, as required by business and technical requirements;
  • Emergency power off switches located near emergency exits in equipment rooms;
  • Emergency lighting;
  • Alarms to indicate inadequate water pressure for fire suppression;
  • Alarms to indicate malfunctions in heating, ventilation, air conditioning, humidity control and sewage systems;
  • Multiple connections to the power utility for critical systems and equipment;
  • Multiple telecommunications connections to prevent loss of voice services; and,
  • Adequate voice communications to meet regulatory requirements for emergencies.

b) Maintenance
Information Owners must ensure that facilities are inspected regularly in accordance with building codes and other regulations. Evacuation and other emergency drills must be practiced regularly in collaboration with fire and emergency services. The facility requirements for utilities shall be re-evaluated:

  • During the planning phase for replacing or changing existing technology hardware;
  • When moving significant numbers of new employees into facilities;
  • During the planning of renovations or major changes to an existing facility;
  • Prior to leasing a facility; and,
  • When there are major changes to the surrounding area that may affect utilities, evacuation routes or other safety aspects.

A.7.12 Cabling security

Control Objective: Cables carrying power, data or supporting information services should be protected from interception, interference or damage.

The purpose is to prevent loss, damage, theft or compromise of information and other associated assets and interruption to the organization’s operations related to power and communications cabling. The power and data cables are well protected and isolated in order to protect from interception and damage. All the cables (data, telecommunication, and electrical) are laid using proper conduits, in order to protect them from external damage. Power cables and network cables are well separated to prevent any interference.

a) Protection
Information Owner, planners, and architects must include the protection of power and telecommunications cabling from interception and damage when designing or leasing facilities. The following methods to increase protection must be considered:

  • Access to communication closets and server rooms must be highly restricted;
  • Power and telecommunications cabling must be underground and/or in a secure conduit;
  • Information cabling other than fiber optic must be protected with electromagnetic shielding when required;
  • When supported by a Security Threat and Risk Assessment, consideration must be given to the use of fiber optics for telecommunications cabling;
  • Cables must not be accessible in public areas;
  • Power and telecommunications cabling must be segregated in accordance with building codes and other regulations; and,
  • Inspection boxes, termination points, patch panels, control rooms and other facilities must be secured and located inside a Restricted Access Security Zone.

b) Inspection and monitoring
Information Owners must ensure that:

  • The integrity of power and telecommunications cables are monitored through regular inspections and reports;
  • Power cabling and telecommunication schematics and documentation must be maintained in order to support inspections;
  • Records of patches and other changes are maintained and inspected;
  • Power and telecommunications cabling and wiring closets are inspected regularly and monitored for unauthorized access or inappropriate activity. The frequency of monitoring activities must be supported by a Security Threat and Risk Assessment.

A. 7.13 Equipment maintenance

Control Objectives: Equipment should be maintained correctly to ensure availability, integrity and confidentiality of information.

The purpose is to prevent loss, damage, theft or compromise of information and other associated assets and interruption to the organization’s operations caused by lack of maintenance. All equipment in  Server Room is being correctly maintained to ensure their continued availability and integrity. Adhering to the following steps ensures this:

  • All equipment’s is maintained in accordance with the OEM’s recommendations for service intervals and specifications.
  • All critical equipment’s is covered under AMC.
  • All equipment’s is under regular preventive maintenance.

Equipment must be correctly maintained to enable continued availability and integrity.
a) Routine maintenance
b) Maintenance of systems, hardware, or media containing the Organization information

a) Routine equipment maintenance
Equipment being repaired or maintained must be protected commensurate with the sensitivity of the information it contains and the value of the equipment. Information Owners must determine if repair or maintenance can be conducted off-site. The need to protect sensitive information may justify equipment destruction and replacement rather than repair or maintenance. Information Owners are responsible for:

  • Ensuring the scheduling of routine, preventive maintenance of equipment by qualified, authorized employees;
  • Ensuring that maintenance is performed in accordance with the manufacturer’s specifications, in compliance with warranty requirements, and using safe practices as specified in building codes, other regulations and insurance policies;
  • Ensuring that, where possible, maintenance is scheduled to avoid interference with services or operations;
  • Notifying affected employees prior to taking equipment off-line for scheduled maintenance;
  • Ensuring that the value and sensitivity of the information contained on the device is considered prior to approval of off-site maintenance;
  • Equipment sent for off-site maintenance must be inspected and logged out;
  • Ensuring equipment returning from off-site repair or maintenance is inspected and logged in;
  • Maintaining detailed records to identify trends, weaknesses and additional maintenance requirements which must include:
    • Place, date, time, type of scheduled maintenance and technical employees,
    • Suspected and actual faults identified,
    • Diagnostics performed and corrective action taken,
    • Unusual or unexpected events, such as early failures or breakdowns, and,
    • Any other event that requires maintenance.
  • Ensuring maintenance on critical equipment is undertaken in such a manner that the system is not off-line due to scheduled maintenance; and,
  • Ensuring that when equipment is brought back on-line after scheduled maintenance that all operational specifications are satisfactory.

b) Maintenance of systems, hardware, or media containing the organization information
Dept HOD must consult with Information Owners regarding the value and sensitivity of the information stored on hardware or media when determining whether repairs will be conducted. Dept HOD must ensure that information is safeguarded:

  • Maintenance on critical systems must be undertaken in such a manner that the system is not off-line due to scheduled maintenance;
  • Hardware or media sent for repairs or maintenance outside of the information processing facility must do so through pre-approved and screened bonded couriers;
  • Hardware or media containing confidential or personal information must not have maintenance or repairs conducted off-site;
  • Hardware or media containing confidential or personal information that cannot be repaired on-site must be destroyed in accordance with approved disposal standards commensurate with the sensitivity of the information held;
  • Maintenance must be factored into system availability requirements; and,
  • Repair or maintenance must be conducted within the country.

A.7.14 Secure disposal or re-use of equipment

Control Objective: Items of equipment containing storage media should be verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use.

The purpose is to prevent leakage of information from equipment to be disposed or re-used. The information available on equipment’s is removed or erased before the equipment disposal. The information available on equipment’s, which is re-used for some other purposes, is removed or erased before the equipment is re-used. The information available on media, which is re-used for some other purposes, is removed or erased before the media is re-used. All defective computer media, to be disposed of, is destroyed completely and all relevant information is made irrecoverable. Information, records, and software must be protected against unauthorized disclosure when hardware and media are reassigned or destroyed.
a) Reassignment of hardware and media
b) Destruction of hardware

a) Reassignment of hardware and media
Information Owners must consider the value and sensitivity of the information stored on hardware or media when determining whether it will be reassigned within organizations or destroyed. Reassignment must only occur within or between departments. Prior to the reassignment of hardware or media, Information Owners must ensure:

  • The integrity of the records is maintained by adhering to Records Management policies;
  • Information and software are erased using methods and standards approved by the Chief Information Officer;
  • Roles and responsibilities are documented;
  • Asset inventories are updated to record details of the erasure and reassignment including:
    • Asset identifier,
    • Date of erasure,
    • Names of employees conducting the erasure,
    • Date of transfer, and,
    • Name of new asset custodian.

Where information is erased by third parties there must be contractual and audit procedures to ensure complete destruction of the media. Third parties must certify that destruction has occurred.

b) Destruction of hardware
Information Owners are responsible for ensuring hardware media used to store information or software is destroyed in a secure manner. Management Representative is responsible for ensuring secure disposal or destruction services are available to Information Owners.

A. 8.1 User endpoint devices

Control Objectives: Information stored on, processed by or accessible via user endpoint devices should be protected.
The purpose is to protect information against the risks introduced by using user endpoint devices.

  1. Mobile Device Policy

XXX. has a well-defined policy and guidelines on the use of laptops. Refer ‘PR-17-ISMS-AHP-Asset Handling Process.docx’.Appropriate controls must be implemented to mitigate security risks associated with the use of mobile devices.
a) Information protection paramount
b) Service-specific risks and practices
c) Protection of credentials
d) Protection of network endpoint and physical device
e) Human factors
f) Risk assessment factors

a) Information protection paramount
The use of mobile devices such as laptops, tablets, or smartphones to access, store, or process information increases the risk of information compromise. Mobile devices are typically small and portable, used in uncontrolled public environments, and easily lost, stolen, or damaged. Information Owners must ensure that the use of mobile devices is managed and controlled. To ensure that sufficient safeguards are implemented to mitigate risks mobile devices must be enrolled in Mobile Device Management Service. Users of mobile devices must protect the information and information technology assets in their custody or control.

b) Service-specific risks and practices
Providers of mobile computing services (such as the Technology Services Division) must perform regular risk assessments to identify service-specific risks (e.g., perform or update the risk assessments on an annual basis). Information Owners and Information Custodians must develop, document, and maintain policies, standards, practices, and guidelines that address these risks, and communicate them to employees.

c) Protection of credentials
User identifiers and user credentials must be protected to reduce the risk of unauthorized access to information and information technology assets. In particular, employees must protect against visual eavesdropping of passwords, PINs, and other credentials, especially when in public places.

2) Unattended user equipment

 A well-defined policy exists at XXX. regarding equipment’s unattended for a long duration. Employees must ensure unattended equipment has appropriate protection. Information Owners must ensure that employees are aware of their responsibilities to secure unattended equipment to prevent unauthorized access to information systems by:

  • Locking or terminating information system sessions before leaving the equipment unattended;
  • Enabling password protection features on the equipment (e.g., screen savers on workstations);
  • Shutting down and restarting unattended workstations at the end of each workday;
  • Enabling password protection on mobile devices including portable storage devices;
  • Being aware of their responsibility to report security weaknesses where the above controls have not been applied.

Workstations and other devices used for information system access must automatically activate screen savers or equivalent locking systems after 15 or fewer minutes of inactivity.

a) Protection of network endpoint and physical devices
Mobile devices are typically used to store information or remotely access the networks and services. The policies and procedures governing remote access apply to mobile devices. Where Remote Access services are used, the mobile device must be configured to prevent its use as a conduit between the different networks (e.g., VPN split tunneling must be disabled). Network access to mobile devices from unauthorized networks must be blocked by the implementation of firewall or filtering technologies to protect against attacks (e.g., to prevent network attacks against the mobile device). Mobile devices must be protected against mobile and malicious code. Mobile devices must be locked and/or secured when unattended to prevent unauthorized use or theft (e.g., use device locks, cable locks, physical container locks, PINs or screensaver locks).

b) Human factors
Information Owners and Information Custodians must provide employees using mobile devices with security awareness training to ensure that they are:

  • Aware of the additional risks and responsibilities inherent in mobile computing and when using mobile devices;
  • Familiar with operation of the protection technologies in use; and,
  • Familiar with the Information Incident Management Process.

c) Risk assessment factors
The Security Threat and Risk Assessment must consider threats to information and information technology assets, such as:

  • Physical theft;
  • Use of mobile devices to remotely access the networks and systems;
  • Data interception;
  • Credential theft;
  • Unauthorized device use;
  • Device disposal;
  • Information disposal;
  • Covert key logging or password harvester programs; and,
  • Malicious and mobile code.

Information classification and sensitivity levels must be considered in the risk assessment. Storage of information on mobile devices must be avoided and is allowed only in extenuating circumstances, as defined in the Appropriate Use Policy. Minimum information protection safeguards for the use of mobile devices must include:

  • Encryption of stored data to prevent information loss resulting from the theft of the mobile or remote device;
  • Encryption of data transmitted via public network;
  • Access control permissions on a mobile device to prevent unauthorized access to information by system users, particularly for multi-user mobile systems;
  • Regularly maintained data backups of information stored on mobile devices using the backup facilities to protect against information loss;
  • Physical security of the device at all times to protect against asset and information loss;
  • User authentication to the mobile device and user authentication for remote access from the device in accordance with authentication policies.

While Security Threat and Risk Assessments are not required for all apps on mobile devices, where the app is used for processing the information, a Security Threat and Risk Assessment and Privacy Impact Assessment must be completed before the use of the app. Apps should be downloaded only from official vendor provided app stores. Mobile devices attached to the network must be used according to vendor specifications (e.g., not removing vendor built-in restrictions). Employees should always consider potential risks before downloading apps on their mobile devices. Some apps have been found to have harmful effects and may inadvertently release information from the mobile device to third parties.

A.8.2 Privileged Access rights

Control Objective: The allocation and use of privileged access rights should be restricted and managed.

The purpose is to ensure only authorized users, software components and services are provided with privileged access rights. The allocation and use of privileges are restricted and controlled. Any privilege given onto any system of XXX is covered. The allocation and use of system privileges must be restricted and controlled.
a) Managing, restricting, and controlling the allocation and use of system privileges
b) Managing the issuance of privileged user credentials
c) Managing the issuance of multiple factors of authentication credentials

a) Managing, restricting and controlling the allocation and use of system privileges

Information Owners are responsible for authorizing system privileges and must:

  • Identify and document the system privileges associated with each information system or service;
  • Ensure the process for requesting and approving access to system privileges includes Supervisor approval(s) prior to granting of system privileges;
  • Ensure processes are implemented to remove system privileges from employees concurrent with changes in job status (e.g., transfer, promotion, termination);
  • Limit access to the fewest number of employees needed to operate or maintain the system or service;
  • Ensure the access rights granted are limited to and consistent with employee job functions and responsibilities;
  • Maintain a record of employees granted access to system privileges;
  • Ensure use of system privileges is recorded in audit logs which are unalterable by the privileged user;
  • Implement processes for ongoing compliance checking of the use of system privileges; and,
  • Implement processes for regular review of authorizations in place to confirm that access is still needed and that the least number of users needed have access.

User identifiers with system privileges must only be used for performing privileged functions and not used to perform regular activities. User identifiers established to perform regular activities must not be used to perform privileged functions.

Privileged users should:

  • Not read the data of an information asset unless authorized;
  • Be able to alter user permissions for an information asset; and,
  • Be permitted to view, but not alter, user activity logs as part of security safeguards.

b) Managing the issuance and revocation of privileged user credentials
The issuance of privileged user credentials must have two levels of approval. The use of system privileges should require the use of multi-factor authentication.

c) Managing the issuance of multiple factors of authentication credentials
The management of issuance of multiple factors of authentication credentials is covered in the Cryptographic Standards for Information Protection.

Guidelines:

  • The design of information systems should include processes for performing regular maintenance activities which avoid the requirement of system privileges.
  • Whenever possible system routines should be used to execute system privileges rather than granting system privileges to individual employees.
  • System acquisition and development should encourage use of programs which minimize the need for employees to operate with system privileges.

A.8.3 Information access restriction

Control Objective: Access to information and other associated assets should be restricted in accordance with the
established topic-specific policy on access control.

 The purpose is to ensure only authorized access and to prevent unauthorized access to information and other associated assets.

Unauthorized access to information is restricted. Access to information systems functions and information must be restricted in accordance with the access control policy.
a) Information access controls
b) System configuration
c) Publicly accessible information
d) Segregation of sensitive information systems

a) Information access controls
Information Owners are responsible for ensuring the implementation of the access control policy for their business applications. Every information system must have an access control policy that specifies access permissions for information and system functions. The access control policy must identify the information and system functions accessible by various classes of users. The application and information section of the access control policy must specify:

  • The information to be controlled;
  • The system functions to be controlled; and,
  • The roles authorized to access the resources and information and what types of access are permitted (e.g., Create, Read, Update/Write, Delete, Execute) based on business need.

b) System configuration
Information system access controls must be configurable to allow Information Custodians to modify access permissions without making code changes. System utilities or functions that can bypass user access controls must be specified in the access control policy. Access to these utilities and functions must be restricted.

c) Publicly accessible information
Information that is publicly accessible must be segregated from non-public information.

d) Segregation of sensitive information systems
Information Owners must conduct a Security Threat and Risk Assessment to determine the information system classification level. The information system classification level determines which network security zone the information system must reside in. Security zones must be established using physical or logical methods, which may include separate network segments, separate servers, firewalls, access control lists, and proxy servers.

A.8.4 – Access to source code

Control Objective: Read and write access to source code, development tools and software libraries should be appropriately managed.

The purpose is to prevent the introduction of unauthorized functionality, avoid unintentional or malicious changes and to maintain the confidentiality of valuable intellectual property. . Source code and program libraries are not accessed by unauthorized people. Code management of IT-related applications is being performed according to the PR-08-SCM-Configuration Management Process’. Information Owners must implement procedures to control access to program source code for information systems to ensure that:

  • Program source code is isolated and stored separately from operational information systems;
  • Privileged users access is defined and monitored;
  • A change control process is implemented to manage updating of program source libraries and associated items;
  • Program source code contained on any media must be protected; and,
  • Accesses and changes to program source libraries are logged.

A.8.5 Secure authentication

Control Objective: Secure authentication technologies and procedures should be implemented based on information access restrictions and the topic-specific policy on access control.

The purpose is to ensure a user or an entity is securely authenticated, when access to systems, applications and services is granted. All user machines are accessible through a user name and password. These are assigned to each authorized user and are unique in nature. Unauthorized access is not permitted. Access to information systems must use a secure login process.
a) Information displayed during logon
b) Unsuccessful logon attempts
c) Password transmission

a) Information displayed during logon
CISO must ensure that Information owners configure logon processes to minimize the opportunity for unauthorized access, which includes:

  • Not displaying details about backend systems (e.g., operating system information, network details) prior to successful completion of the logon process to avoid providing an unauthorized user with any unnecessary assistance;
  • Validating logon information only on completion of all input data; and,
  • Not displaying passwords in clear text as they are entered.

b) Unsuccessful logon attempts
CISO must ensure that Information owners configure logon processes to:

  • Record unsuccessful logon attempts;
  • Allow a limited number of unsuccessful logon attempts;
  • Limit the maximum and minimum time allowed for the logon procedure, and if exceeded, the system should terminate the logon; and,
  • Force a time delay or reject further logon attempts if the limited number of consecutive unsuccessful logon attempts is reached.

c) Password transmission
Information Owners and must ensure logon processes are configured to prevent transmission of passwords in cleartext.

Standards:
After three consecutive failed logon attempts for an account the logon process must:

  • Lock the account and require Administrator intervention; or,
  • Lock the account for 15 minutes and then allow a further three logon attempts.

Guidelines:
A general warning should be displayed that the information system is accessed only by authorized users. The logon procedure should permit users to monitor the security of their account by displaying the following information on completion of a successful login:

  • Date and time of the previous successful logon; and,
  • Details of any unsuccessful logon attempts since the last successful logon.

A.8.6 Capacity management

Control Objectives: The use of resources should be monitored and adjusted in line with current and expected capacity requirements.

The purpose is to ensure the required capacity of information processing facilities, human resources, offices and other facilities.  It is the responsibility of the individual managers to look for capacity demands for their projects in advance. This ensures that the required capacity can be arranged in time to minimize the risk of failure due to lack of capacity. It also ensures the continuous availability of operational systems. The utilization of existing resources is monitored regularly. Controls must be applied to limit opportunities for information leakage. Information Owners must implement processes to reduce the opportunity for information leakage in information systems by:

  • Scanning for malicious code;
  • Monitoring resource usage in information systems;
  • Identifying and limiting the trusted connections in and out of the organization network;
  • Controlling third party network connections (e.g., only authorized traffic permitted);
  • Using software that is considered to be of high integrity;
  • Regular monitoring of information systems; and
  • Reviewing usage and access logs for irregularities.

Guidelines:
Scanning outbound media and communications for hidden information should be considered.

A 8.7 Protection from Malware

Control Objective: Protection against malware should be implemented and supported by appropriate user awareness.

The purpose is to ensure information and other associated assets are protected against malware. Precautions are required to prevent and detect the introduction of malicious software. Software information processing facilities are vulnerable to the introduction of malicious software, such as computer viruses, network worms, Trojan horses, and logic bombs, etc. XXX. has implemented several controls to address the threat:

  • XXX. has a policy for prevention against malicious software.
  •  XXX. has a policy for the use of networks or any other medium as a preventive measure against virus attacks.
  • Virus attacks and software malfunctions due to malicious software are treated as security incidents and handled.
  • To prevent loss of data due to malicious software regular backups of critical data are taken regularly.

Security awareness, prevention, and detection controls must be utilized to protect information systems against network and host-based threats.
a) Prevention and detection controls
b) User awareness

a) Prevention and detection controls
Information Owners must protect information systems from network and host-based threats by undertaking such activities as:

  • Installing, updating and consistently using software designed to scan for, detect and provide protection from network and host-based threats;
  • Prohibiting the use of unauthorized software;
  • Checking files, including electronic mail attachments and file downloads for malware before use;
  • Maintaining business continuity plans to recover from security incidents;
  • Regularly reviewing file and data content on critical systems to identify unapproved or unauthorized files and file changes; and
  • Scanning back-up media prior to restoration so that malware is not introduced or re-introduced into an information system and network.

The Chief Information Security Officer must ensure processes are implemented to:

  • Maintain a critical incident management plan to identify and respond to security incidents; and,
  • Maintain a register of specific threat countermeasures (e.g., blocked websites, blocked electronic mail attachment file types, blocked network ports, additional monitoring, etc.) including a description, the rationale, the approval authority and the date applied.

b) User awareness
The Chief Information Security Officer is responsible for developing user awareness programs for threat countermeasures. The Information Security Officers are responsible for communicating technical advice and providing information and awareness activities regarding network and host-based threats. Employees are required to complete the information protection courses provided by the CISO as part of their awareness training.

A.8.8 Management of technical vulnerabilities

Control objective: Information about technical vulnerabilities of information systems in use should be obtained, the
organization’s exposure to such vulnerabilities should be evaluated and appropriate measures should be taken.

The purpose is to prevent exploitation of technical vulnerabilities.. XXX. is using VA/PT to obtain information on new exposures while applying patches for earlier identified threats and vulnerabilities. The VA/PT shall be carried out as per Security Committee Review Procedure. Appropriate actions will be initiated based on threat assessment diagnosed from VA/PT. Assessments for known exposures must be conducted to evaluate information system vulnerabilities and the management of associated risks. Vulnerabilities that impact information systems must be addressed in a timely manner to mitigate or minimize the impact on the operations. Information Owners must establish processes to identify, assess and respond to vulnerabilities that may impact information systems by:

  • Monitoring external sources of information on published vulnerabilities;
  • Assessing the risk of published vulnerabilities;
  • Testing and evaluating options to mitigate or minimize the impact of vulnerabilities;
  • Applying corrective measures to address the vulnerabilities;
  • Completing a Security Threat and Risk Assessment to verify the risk has been mitigated; and,
  • Reporting to the Chief Information Security Officer on progress in responding to vulnerabilities.
  • Responsibilities for vulnerability response by service providers must be included in external party service agreements.

The Chief Information Security Officer must:

  • Evaluate vulnerabilities and provide advice on appropriate responses;
  • Monitor progress in responding to vulnerabilities;
  • Publish summary reports on vulnerability response activities and costs; and,
  • When required, initiate incident response processes to address vulnerabilities.

Technical compliance checking

Periodic internal audits, third party audits and independent VA/PT shall be planned for and conducted according to Security Committee Review Procedure.Information systems must be regularly reviewed for compliance with security policies and standards.
a) Technical compliance checking
b) Authorization to conduct technical compliance checking
c) Reporting results

a) Technical compliance checking
Information Owners must regularly test information system technical control compliance by using automated tools to:

  • Detect network intrusion;
  • Conduct penetration testing;
  • Determine if information system patches have been applied;
  • Confirm that system technical controls have been implemented and are functioning as designed; and,
  •  
  • Perform technical compliance checking as part of the system change management process to verify that unauthorized connections and/or systems changes have not been made.

b) Authorization to conduct technical compliance checking
Supervisors responsible for technical compliance checking must ensure that:

  • Information Owners and operations employees are consulted prior to initiating tests;
  • The Chief Information Security Officer is notified prior to testing to prevent triggering false security alarms from the infrastructure; and,
  • Automated testing of operational systems is conducted by employees authorized by the Chief Information Security Officer.

Department HOD must consult with the Chief Information Security Officer prior to issuing Requests for Proposal or contracts for technical compliance checking.

c) Reporting results
Supervisors responsible for technical compliance checking and Information Custodians must:

  • Assess results of testing and promptly develop action plans to investigate and mitigate identified exposures in consultation with the Ministry Information Security Officer;
  • Provide Information Owners and the Chief Information Security Officer with copies of test results and action plans;
  • Provide the Chief Information Security Officer with the internal or external audit reports immediately upon receipt; and,
  • Maintain records, in accordance with established records schedules, of tests for subsequent review by internal and external auditors.

Guidelines:
The Chief Information Security Officer should:

  • Develop and maintain testing processes for authorizing/conducting tests, storing results and building on previous testing experience; and,
  • Provide summarized quarterly reports to the Chief Information Officer on the status and results of testing.

A 8.9 Configuration management

Control objective: Configurations, including security configurations, of hardware, software, services and networks should be established, documented, implemented, monitored and reviewed.

The purpose is to ensure hardware, software, services and networks function correctly with required security settings, and configuration is not altered by unauthorized or incorrect changes.XXX uses a wide variety of components in creating and running its ICT infrastructure and end-user devices. These consist of hardware, software, cloud services and networks and all are potentially vulnerable to attack from threats from different sources. In order to lessen the risk of these components becoming compromised, it is important that we identify the most appropriate ways of configuring them and then ensure that these methods are used throughout our ICT landscape. This control applies to all systems, people and processes that constitute the organization’s information systems, including board members, directors, employees, suppliers and other third parties who have access to XXX’s systems. New components that make up ISMS hardware, software, services and networks must have their required security settings defined and correctly configured prior to their implementation within our ICT environment. Configurations of existing components must be reviewed periodically to ensure they meet the requirements of this policy. Such components will include, but are not limited to:

  • Endpoint devices, such as desktops, laptops, mobile phones and tablets
  • Physical network devices, such as routers, switches and firewalls
  • Physical servers, including system software such as operating systems, databases and web servers
  • Cloud infrastructure, such as virtual servers, networks and storage
  • Where possible, standard templates will be used to document the required configuration of ICT components. These templates will be subject to change and version control.
  • The configurations defined will take appropriate account of available sources of information about securing the relevant components, such as vendor templates, guidance from cyber security authorities and best practice organizations, system hardening guides and our own information security policies.
  • Details of configuration standards will be protected as sensitive information which would be of use to an attacker.
  • Configuration standards must be reviewed on a regular basis and kept up to date with changes in the components themselves (such as new hardware or software versions) and the threats and vulnerabilities they face.
  • The correct configuration of components will be monitored and instances where existing settings deviate from the established standard will be investigated and, if necessary, corrected.
  • Where feasible, automated software methods such as Infrastructure as Code (laC) will be used to create components with the correct configuration. Automated audit tools may also be used to check configurations regularly and report on and correct those found to be non compliant.

Configuration Management
A configuration model must be established which records the relationship between configuration items. There must be a documented plan that will define the activities, applicable standards and organization for configuration management. The configuration Management Database must be managed to ensure continued availability and integrity. Repairs and maintenance must be scheduled, communicated, and arranged to minimize business disruption in accordance with the Change Management Policy.

Configuration Item Management
All Configuration Items must be uniquely identifiable, and their functional and physical characteristics must be documented in a Configuration Management Database. Configuration Baselines must be established. Configuration Items must be added, modified, replaced in the Configuration Management Database to support the Change Management Policy. Each Configuration Item must have one or more life cycle states through which it can progress over the course of the configuration item’s life.

Governance
Formal responsibilities and procedures must be in place to ensure Configuration Item documentation is kept upto-date and accurate. Regular checks (Verification and Audit) must be performed, to ensure that the information contained in the Configuration Management Database (CMDB) reflects an accurate representation of the Configuration Items (CIs) as they exist in the live production environment.

A 8.10 Information deletion

Control Objective: Information stored in information systems, devices or in any other storage media should be deleted when no longer required.
The purpose is to prevent unnecessary exposure of sensitive information and to comply with legal, statutory, regulatory and contractual requirements for information deletion. XXX will ensure that information is not kept longer than is necessary and will retain the minimum amount of information that it requires to carry out its’ statutory functions and the provision of services.

Retention, Deletion and Archiving

In circumstances where a retention period of specific data or a document has expired, a review should always be carried out prior to a decision being made to dispose of it. This review should not be particularly time consuming and should be straightforward. If the decision to dispose of data or a document is taken, then consideration should be given to the method of disposal to be used. Archiving is defined as the process of moving data that is no longer actively used to a separate storage device for long-term retention. Archive data consists of older data that is still important to XXX and may be needed for future reference, as well as data that must be retained for regulatory compliance. Paper records shall be archived in secured storage onsite, clearly labelled in archived boxes Electronic data and records shall be archived in a format which is appropriate to secure the confidentiality, integrity and accessibility of the data.

Retention Period

Personal data of any staff member or customer shall not be kept for longer than necessary for the purposes for which it is processed. Backups for support purposes shall not be kept for longer than the job requires. Once the support job has been completed, any backups used should be removed in accordance with this policy on the destruction of electronic records. The archiving period of data shall be seven years unless an exception has been obtained permitting a longer or shorter active use period.

Destruction

The destruction of obsolete or superseded data is an essential step in running a credible, reliable, and effective software company. Keeping out-of-date records only creates confusion, making it difficult for personnel to know which records are authoritative and which records are no longer needed for business. Obsolete or superseded data must to be destroyed in order to:

  • ensure current data is reliable and efficient.
  • reduce maintenance and storage costs.
  • demonstrate accountability and consistency in implementing destruction decisions.
  • improve the efficiency of paper and electronic records systems by removing unwanted records.
  • reduce the risk that sensitive or personal information will fall into the wrong hands.

No destruction of data should take place without assurance that:

  • the record is no longer required by any part of the business.
  • no work is outstanding by any part of the business.
  • no litigation or investigation is current or pending which affects the record.
  • there are no current or pending access requests which affect the record.

The process of destroying records must be irreversible, so that there is no reasonable risk that the information may be recovered. The more sensitive the records, the more certain you must be of the irreversibility of the destruction process. Failure to ensure total destruction may lead to the unauthorized release of sensitive information.

Destruction of Paper Records

Destruction should be carried out in a way that preserves the confidentiality of the record. Confidential records with personal data relating to any customer or staff member must be shredded once no longer required. All copies including security copies, preservation copies and backup copies should be destroyed at the same time in the same manner. ­­­­­­

Destruction of Electronic Records

All electronic data must be destroyed in a manner in which the data cannot be ‘un-deleted’ or restored from backups. Backups used for support purposes must be removed from all places it has been stored.

Right to Erasure

Customers and staff have the right to obtain erasure from the Focus Micro Systems, without undue delay, if one of the following applies:

  • XXX doesn’t need the data anymore for the purpose which it was originally collected or processed.
  • XXX are relying on consent as your lawful basis for holding the data, and the individual withdraws their consent.
  • XXX are processing the personal data for direct marketing purposes and the individual objects to that processing.
  • The subject uses their right to object to the data processing.
  • The controller and/or its processor is processing the data unlawfully.
  • There is a legal requirement for the data to be erased.

A 8.11 Data masking

Control Objective: Data masking should be used in accordance with the organization’s topic-specific policy on access control and other related topic-specific policies, and business requirements, taking applicable legislation into consideration.
The purpose is to limit the exposure of sensitive data including PII, and to comply with legal, statutory, regulatory and contractual requirements.A variety of data management techniques can be used to mask or anonymize PII and other private and sensitive data depending on the data type. These masking methods include the following:

  • Scrambling:Scrambling randomly reorders alphanumeric characters to obscure the original content. For example, a customer complaint ticket number of 3429871 in a production environment could appear as 8840162 in a test environment after being scrambled. Although scrambling is easy to implement, it only works on certain types of data. Data obfuscated this way is not as secure as other techniques.
  • Substitution: This technique replaces the original data with another value from a supply of credible values. Lookup tables are often used to provide alternative values to the original, sensitive data. The values must pass rule constraints and preserve the original characteristics of the data.
  • Shuffling: Values within a column, such as user surnames, are shuffled to randomly reorder them. For example, if customer surnames are shuffled, the results look accurate but won’t reveal any personal information. However, it is essential that the shuffling masking algorithm is kept secure so it cannot be used to reverse-engineer the data masking process.
  • Date aging: This method increases or decreases a date field by a specific date range. Again, the range value used must be kept secure.
  • Variance: A variance is applied to a number or date field. This approach is often used for masking financial and transaction value and date information. The variance algorithm modifies each number or date in a column by a random percentage of its real value. For instance, a column of employees’ salaries could have a variance of plus or minus 5% applied to it. This would provide a reasonable disguise for the data while maintaining the range and distribution of salaries within existing limits.
  • Masking out: Masking out only scrambles part of a value and is commonly applied to credit card numbers where only the last four digits remain visible.
  • Nullifying: Nullifying replaces the real values in a data column with a null value, completely removing the data from view. Although this sort of deletion is simple to implement, the nullified column cannot be used in queries or analysis. As a result, it can degrade the integrity and quality of the data set for development and testing environments.

8.12 Data leakage prevention

Control Objective: Data leakage prevention measures should be applied to systems, networks and any other devices that process, store or transmit sensitive information.

Th purpose is to detect and prevent the unauthorized disclosure and extraction of information by individuals or systems. Data Leakage Prevention is a set of technologies and business policies to make sure end-users do not send sensitive or confidential data outside the organization without proper authorization. It enforces remediation with alerts, encryption, and other protective actions to prevent end users from accidentally or maliciously sharing data that could put the organization at risk. Sensitive information might include financial records, customer data, or other PII.

  • The documents containing classified information will be marked with an embedded security classification to facilitate technical measures within boundary controls to prevent data loss and indicate to information users its classification and handling requirements
  • Data at rest on portable computers will be protected from theft/loss by use of assured encryption.
  • Data at rest on portable data storage devices will be protected from theft/loss by use of assured encryption.
  • Boundary controls shall be cognizant of the levels of classification that are/are not appropriate for each egress path. For example, some classifications may be permitted for transmission over secure email systems, or for upload to secure websites within the network.
  • Boundary controls will block content that obfuscates electronic security classifications by encryption (e.g. zipped files).
  • The following boundary controls will implement technical measures to prevent data loss:
    – Email attachment filters (outgoing)
    – Internet/web traffic (outgoing)

A.8.13 Information back up

Control Objective: Backup copies of information, software and systems should be maintained and regularly tested in accordance with the agreed topic-specific policy on backup.

The purpose is to enable recovery from loss of data or systems.  Backup of informational Servers are taken regularly. XXX. has a well-defined procedure for Information backup and restoration. Information and information systems must be backed up and the recovery process tested regularly.
a) Defining requirements
b) Safeguarding backup facilities and media
c) Testing

a) Defining requirements
Information Owners must define and document backup and recovery processes that reflect the security classification and availability requirements of information and information systems including:

  • Confirming that the backup and recovery strategy complies with:
    • Business continuity plans,
    • Policy, legislative, regulatory and other legal obligations, and,
    • Records management requirements, including the Administrative Records Classification System (ARCS)
    • Operational Records Classification System (ORCS), and,
  • Documenting the backup and recovery processes including:
    • Types of information to be backed up,
    • Schedules for the backup of information and information systems,
    • Backup media management (e.g., retention period, pattern of backup cycles),
    • Methods for performing, validating and labelling backups, and,
    • Methods for validating recovery of the information and information system.

b) Safeguarding backup facilities and media
Information Owner must conduct a Security Threat and Risk Assessment to identify safeguards for backup facilities and media that are commensurate with the value and sensitivity of the information and information systems. Safeguards include:

  • Using encryption to protect the backed up information;
  • Using digital signatures to protect the integrity of the information;
  • Physical and environmental security;
  • Access controls;
  • Methods of transit to and from offsite locations (e.g., by authorized couriers, by encrypted electronic transfer);
  • Storage of media adhering to manufacturer recommendations for storage conditions and maximum shelf-life; and,
  • Remote storage of backup media at a sufficient distance to escape any damage from a disaster at the main site.

A.8.14 Redundancy of information processing facilities

Control objective: Information processing facilities should be implemented with redundancy sufficient to meet availability requirements.

The purpose is to ensure the continuous operation of information processing facilities..Information processing facilities shall be monitored and sufficient redundancy shall be ensured by fixing the appropriate threshold level while maintain Control Effectiveness Measurement as defined. Information processing facilities must be implemented with redundancy sufficient to meet availability requirements.The implementation of redundancies can introduce risks to the integrity or confidentiality of information and information systems, which need to be considered when designing information systems. Information Owners  must identify business requirements for the availability of information systems. Where the availability cannot be guaranteed using the existing systems architecture, redundant components or architectures must be considered. Where applicable, redundant information systems must be tested to ensure the fail over from one component to another component works as intended.

This establishes a framework to support the integration of information security in the services provided by the information processing facilities. Planning and management of the day-to-day activities are required to ensure the availability and capacity of the resources that provide information services. This framework identifies requirements to control and monitor operations for service delivery and to manage changes as the operations evolve. For critical systems, additional requirements are defined in the Critical Systems Standard. Controls for operations include documented processes, employee duties, and formal methods to implement changes to facilities. This includes methods to protect the information, create copies for back-up, and manage the media where those copies are stored. Network protection requirements from threats such as viruses or unauthorized disclosure are also described.

A.8.15 Logging

Control Objective: Logs that record activities, exceptions, faults and other relevant events should be produced, stored,
protected and analysed.

The purpose is to record events, generate evidence, ensure the integrity of log information, prevent against unauthorized access, identify information security events that can lead to an information security incident and to support investigations. All systems are monitored to detect deviation from access control policy. This audit trail serves as evidence in case of a security breach and is the basis for any action. Audit logs are maintained on servers and provide audit information related to User Id, Date and time of log-on and log-off, failed login attempts, Terminal Location. Audit logs must be produced, retained, and regularly reviewed.
a) Audit logging
b) Review of monitoring activities
c) Audit log retention
d) Response to alarms

a) Audit logging
Information Owners must ensure that audit logs are used to record user and system activities, exceptions, and information security and operational events including information about activity on networks, applications, and systems. Information Owners and Information Custodians will determine the degree of detail to be logged based on the value and sensitivity of information assets, the criticality of the system, and the resources required to review and analyze the audit logs. Audit logs must include, when relevant, the following information:

  • User identifier;
  • Dates, times, and details of key events (e.g., logon and logoff);
  • Logon method, location, terminal identity (if possible), network address;
  • Records of successful and unsuccessful system login attempts;
  • Records of successful and unsuccessful data access (including record and field access where applicable) and other resource access attempts;
  • Changes to the system configuration;
  • Use of privileges;
  • Use of system utilities and applications;
  • Files accessed and type of access (e.g., view, read, modify, delete);
  • For voice calls: source and destination telephone numbers, date, time, and length of call;
  • Name and size of file attachments that are part of or are included in data transmissions (e.g., email, instant messaging, unified communications platforms, etc.);
  • Network addresses (source and destination), ports (source and destination), protocols, and transferred network data traffic flow (packets and bytes);
  • Alarms raised by the access control system;
  • Activation and de-activation of protection systems (e.g., anti-virus, intrusion detection).

Audit logs may contain confidential data and access must be restricted to employees with need-to-know privileged access and be protected accordingly. Information Owners must not have the ability to modify, erase or de-activate logs of their own activities. If audit logs are not activated, this decision must be documented and include the name and position of the approver, date, and a rationale for de-activating the log. Where required, the Privacy Impact Assessment and Security Threat and Risk Assessment must be updated to reflect this decision.

b) Review of monitoring activities
Information Owner must set up and document processes for the review of audit logs based on the Information Owners assessment of the value and sensitivity of the information assets, the criticality of the system, and the resources required for review. Audit log reviews must:

  • Prioritize reviews of high value and highly sensitive information assets;
  • Be based on a documented Security Threat and Risk Assessment; and
  • Utilize automated tools to identify exceptions (e.g., failed access attempts, unusual activity) and facilitate ongoing analysis and review.

Monitoring must be tested at least annually to ensure that desired events are detected. Analysis of monitoring activities can indicate:

  • The efficacy of user awareness and training and indicate new training requirements;
  • Vulnerabilities that could be, or that are being, exploited; or
  • Increases or decreases in unauthorized access attempts or unauthorized use of privileges.

c) Audit log retention
Audit logs must be:

  • Retained according to the approved records retention schedule for the system or information asset; and,
  • Retained indefinitely if an investigation has commenced which may require evidence to be obtained from the audit logs.

d) Response to alarms
Information Owners must establish and document alarm response procedures in collaboration with Information Owners to ensure alarms are responded to immediately and consistently. They should have documented authority to shut down all or part of a system or network when the alarm indicates new unacceptable threats are present. When exercising this authority, Information Owners must report the circumstances to the CISO as soon as possible. Normally, the response to an alarm will include:

  • Identification of the alarm event;
  • Isolation of the event including affected assets;
  • Identification and isolation or neutralization of the source;
  • Corrective action;
  • Forensic analysis of event;
  • Action to prevent recurrence; and,
  • Securing audit logs as evidence.
  1. Protection of log information

 Logging facilities and log information are protected against tampering and unauthorized access. Information system logging facilities and log information must be protected against tampering and unauthorized access.
a) Protecting information system logging facilities
b) Protecting log information

a) Protecting information system logging facilities
CISO is responsible for ensuring periodic independent reviews or audits are conducted to confirm that Information Owners have implemented appropriate controls. They must implement controls to protect logging facilities and log files from unauthorized modification, access, or disposal. Controls must include physical security safeguards such as situating logging facilities within a secure zone with restricted access.

b) Protecting log information
Information Owners must apply controls to protect log files from tampering or modification. Controls must include:

  • Consideration of multi-factor authentication for access to sensitive records;
  • Back-up of audit logs to off-site facilities;
  • Automatic archiving of audit logs to remain within storage capacity;
  • Scheduling the audit logs as part of the records management process; and,
  • Digital signing for detecting alteration or corruption where available.
  • All employees must not have permission to erase logs or de-activate logging of their own activities.

2. Administrator and operator logs

Logging facilities and log information are protected against tampering and unauthorized access. Activities of privileged users must be logged, and the log must be subject to regular independent review.
a) Activities logged
b) Independent review
c) Repairing and logging fault
d) Analysis, resolution, and corrective action

a) Activities logged
Privileged users typically have extensive system permissions not granted to most users. Information Owners must ensure that the activities of privileged users are regularly reviewed, including logging:

  • Event occurrence times;
  • Event details, such as files accessed, modified, or deleted, errors and corrective action;
  • Identity of the account and the privileged user involved; and,
  • The system processes involved.

Privileged users must not have permission to erase logs or de-activate logging of their own activities.

b) Independent review
Information Owner must have a documented process to ensure that the activity of privileged users is independently reviewed. Reviews must be conducted regularly and at random with the frequency being commensurate with the criticality, value, and sensitivity of system and information assets. Following verification of logs, the individual checking them should digitally sign them and store or archive them securely in accordance with the approved records retention schedule. The audit logs must be reviewed prior to being discarded or overwritten.

c) Reporting and logging faults
Information Owners must implement processes for monitoring, reporting, logging, analyzing, and correcting system faults reported by users and automated detection systems. Fault logging requirements should be determined through a Security Threat and Risk Assessment and Privacy Impact Assessments. Fault management reports must include:

  • Description of the fault including date and time, location, the extent of fault;
  • Analysis of probable source and cause;
  • Actions were taken to respond to and resolve the fault; and,
  • Corrective action is taken.

d) Analysis, resolution, and corrective action
Information Owners must review fault logs to ensure that faults have been resolved and documented in a fault management report. They must provide the fault management report to CISO.
Analysis and corrective action include:

  • Defining the fault and probable cause(s);
  • Assessing the effectiveness of corrective action(s);
  • Checking to ensure that corrective action has not introduced unforeseen vulnerabilities;
  • Identifying trends so that corrective action makes increasingly effective use of resources while improving results;
  • Recommending upgrades, replacement of components, software, or other elements that create or cause faults;
  • Improving fault detection and reporting to reduce the time between fault occurrence and taking corrective action;
  • Measuring the exposure caused by the fault;
  • Reporting on performance impact(s); and,
  • Periodically re-assessing logging requirements.

A. 8.16 Monitoring activities

Control Objective: Networks, systems and applications should be monitored for anomalous behavior and appropriate actions taken to evaluate potential information security incidents.

The purpose is to detect anomalous behavior and potential information security incidents. Automated tools provide real time notification of detected wrongdoing and vulnerability exploitation.  Where possible, staff shall develop security baselines and tools to report exceptions.  Baselines and tools shall be deployed to monitor:

  • Internet traffic
  • Electronic mail traffic
  • LAN traffic, protocols, and device inventory
  • Operating system security parameters

The following files shall be checked for signs of wrongdoing and vulnerability exploitation at a frequency determined by the CISO or their designee:

  • Automated intrusion detection system logs
  • Firewall logs
  • User account logs
  • Network scanning logs
  • System error logs
  • Application logs
  • Data backup and recovery logs
  • Help desk trouble tickets
  • Telephone activity (e.g. call detail reports)
  • Network printer and fax logs

An evaluation of the efficacy of the current program and practices shall be conducted and documented by the IT coordinator on an annual basis.  Such evaluations shall minimally include review of:

  • Password strength
  • Unauthorized network devices
  • Unauthorized personal web servers or devices
  • Unsecured sharing of devices
  • Unauthorized remote connectivity
  • Unauthorized operating systems
  • Unauthorized software licenses

Any security issues discovered will be reported to the CISO for follow-up investigation and remediation. As part of the review, procedures shall be developed to review and record growth and traffic patterns, bandwidth issues, etc.  Appropriate reporting shall be in place to allow IT to anticipate performance issues and delays and react in a timely and proactive manner.

A.8.17 Clock synchronization

Control Objective:The clocks of information processing systems used by the organization should be synchronized to approved time sources.

The purpose is to enable the correlation and analysis of security-related events and other recorded data, and to support investigations into information security incidents.. The correct setting of critical computer clocks is important and carried out to ensure the accuracy of audit logs, which may be required for the investigation or as evidence in legal or disciplinary cases.  One Server is identified as Time Master Server & other Servers of the network are synchronized with the Master. Computer clocks must be synchronized for accurate reporting.
a) Synchronization
b) Checking and Verification

a) Synchronization
System administrators must synchronize information system clocks to:

  • the local router gateway; or,
  • the organization approved clock host.

b) Checking and Verification
System administrators must confirm system clock synchronization:

  • Following power outages or brownouts;
  • As part of incident analysis and audit log review; and,
  • At least semi-annually in conjunction with Daylight Savings Time.

Time discrepancies must be reported to IT Helpdesk, Customer Service Centre. The clock hosts must be synchronized with a national time service

A.8.18 Use of privileged utility programs

Control Objective: The use of utility programs that can be capable of overriding system and application controls should be restricted and tightly controlled.

The purpose is to ensure the use of utility programs does not harm system and application controls for information security. All system utility programs, which impact the operations of the systems, are installed with controlled access to administrative accounts. System Utilities are controlled. The use of system utility programs must be restricted and tightly controlled.
a) Restriction and control of system utility programs
b)Session time-out

a) Restriction and control of system utility programs
Information Owners must limit use of system utility programs by:

  • Defining and documenting authorization levels;
  • Restricting the number of users with access to system utility programs;
  • Annually reviewing the status of users with permissions to use system utility programs;
  • Ensuring that the use of system utilities maintains segregation of duties;
  • Requiring a secure logon process to be used to access system utilities;
  • Ensuring that all system utility programs are identified and usage logged;
  • Segregating system utilities from application software where possible; and,
  • Removing or disabling unnecessary and obsolete system utilities and system software.

b) Session time-out
Information Owners must define and implement automatic termination or re-authentication of active sessions after a pre-determined period of inactivity. The information systems must have session time-outs managed by operating system access, application, or infrastructure controls. Application and network sessions must be terminated or require re-authentication after a pre-defined period of inactivity commensurate with the:

  • Risks related to the security zone;
  • Classification of the information being handled; and,
  • Risks related to the use of the equipment by multiple users.

The session must be terminated or require re-authentication after a period of no more than 15 minutes of inactivity.

Guidelines:
The use of system utility programs should be limited to privileged users. The use of system privileges should require the use of multiple factors of authentication.

A.8.19 Installation of software on operational systems

Control Objective: Procedures and measures should be implemented to securely manage software installation on operational systems.

The purpose is to ensure the integrity of operational systems and prevent exploitation of technical vulnerabilities.. To ensure secured implementation of Software on Operational System. The installation of software on operational information systems providing services must be controlled.
a) Software changes to operational information systems
b) Software implementation controls
c) Protection of systems documentation

a) Software changes to operational information systems
Information Owners must implement procedures to control software installation on operational information systems providing services to ensure that:

  • Updates of operational information systems are planned, approved, impacts assessed, tested, logged, and have a rollback plan;
  • Operations employees and end-users have been notified of the changes, potential impacts and if required have received additional training;
  • New releases of software are reviewed to determine if the release will introduce new security vulnerabilities;
  • Modifications to operational software are logged;
  • The number of employees able to perform the updates is restricted and kept to a minimum;
  • Development code or compilers are not present on operational information systems;
  • Vendor-supplied software is maintained at the supported level.

b) Software implementation controls:

  1. Pre-Implementation
    Before an updated or new information system is implemented into the operational environment, checks must be performed to ensure that:  
    • A Security Threat and Risk Assessment has been carried out;
    • A Privacy Impact Assessment has been performed and approved;
    • Limitations of security controls are documented;
    • Performance and capacity requirements can be met and support organizations have the capacity to maintain the information system;
    • Development problems have been resolved successfully;
    • The effects on existing operational information systems are known;
    • Arrangements for fall-back have been established if the updated or new information system fails to function as intended;
    • Error recovery and restart procedures are established;
    • Business continuity plans are developed or updated;
    • Operating procedures are tested;
    • Changes are communicated to users who may be affected by the change;
    • Users are educated to use the information system correctly and securely; and,
    • Computer operators and system administrators are trained in how to run the information system correctly and securely.
  2. Implementation
    The installation process must include:
    • Validating the load or conversion of data files;
    • Installing executable code only, and not source code;
    • Providing ongoing technical support;
    • Implementing new or revised procedures and documentation;
    • Discontinuing old software, procedures, and documentation;
    • Arranging for fallback in the event of failure;
    • Informing the individuals involved of their roles and responsibilities;
    • Transferring responsibility for the information system from development teams to operational teams to ensure segregation of duties; and,
    • Recording installation activity.
  3. Post-implementation
    Post-implementation reviews must include:
    • The efficiency, effectiveness, and cost of security controls;
    • Lessons learned and scope for improvements of security controls; and,
    • Security incidents and mitigation.

c) Protection of systems documentation
Information Owners must ensure that documented procedures for the secure use and storage of systems documentation are established and followed. Procedures must:

  • Require information classification labeling of system documentation;
  • Establish lists of users authorized to access system documentation on a ‘need to know basis;
  • Establish handling rules for the information regardless of storage media (e.g., electronic, paper);
  • Require use of access controls, passwords, encryption, or digital signatures as appropriate to the information classification; and,
  • Include a compliance monitoring process.

d) Restrictions on software installation

The purpose is to limit the installation of software to authorized employees to avoid security incidents. Users should not run any unauthorized or undocumented software on their desktops. IT department will approve on the recommendation of Department Heads, the installation of any software on Desktop/Laptop/Servers. A review of the rules governing the installation of software by employees must be established and implemented. Uncontrolled installation of software on computing devices can lead to introducing vulnerabilities and then to information leakage, loss of integrity or other information security incidents, or to violation of intellectual property rights. Employees must receive authorization prior to installing software on the organization’s devices. Software installation must be consistent with the requirements of the Appropriate Use Policy.

A.8.20 Networks security

Control Objective: Networks and network devices should be secured, managed and controlled to protect information in systems and applications.

The purpose is to protect information in networks and its supporting information processing facilities from compromise via the network. Also to ensure that network security controls and network security management practices are implemented and documented to maintain network security. XXX. has a dedicated team of employed professionals in the network, who are responsible for the smooth and secure operation of the network. Controls must be implemented to achieve and maintain security within the network.
a) Control and management of networks
b) Configuration control
c) Secured path
d) Wireless Local Area Networking
e) Equipment management
f) Logging, monitoring, and detection
g) Coordination and consistency of control implementation

a) Control and management of networks
Information Owners must implement network infrastructure security controls and security management systems for networks to ensure the protection of information and attached information systems. Selection of controls must be based on a Security Threat and Risk Assessment, taking into account the information security classification determined by the Information Owners, and applicability to the network technology. The Security Threat and Risk Assessment must consider network-related assets which require protection including:

  • Information in transit;
  • Stored information (e.g., cached content, temporary files);
  • Network infrastructure;
  • Network configuration information, including device configuration, access control definitions, routing information, passwords, and cryptographic keys;
  • Network management information;
  • Network pathways and routes;
  • Network resources such as bandwidth;
  • Network security boundaries and perimeters; and,
  • Information system interfaces to networks.

b) Configuration control
To maintain the integrity of networks, Information Owners must manage and control changes to network device configuration information such as configuration data, access control definitions, routing information, and passwords. Network device configuration data must be protected from unauthorized access, modification, misuse, or loss by the use of controls such as:

  • Encryption;
  • Access controls and multi-factor authentication;
  • Monitoring of access;
  • Configuration change logs;
  • Configuration baselines protected by cryptographic check sums; and,
  • Regular backups.

Status accounting must be regularly performed to ensure that configuration baselines reflect actual device configuration.

c) Secured path
Where required by information classification and a Security Threat and Risk Assessment, information must only be transmitted using a secured path. Secured paths for information transmission must use controls such as:

  • Data, message or session encryption, such as SSH, SSL or VPN tunnels; and,
  • Systems to detect tampering.

d) Wireless Local Area Networking
Wireless Local Area Network access points must be authorized by the Chief Information Officer for attachment to the network. Wireless Local Area Networks must utilize the controls specified by the Chief Information Security Officer and must include:

  • Strong link layer encryption, such as Wi-Fi Protected Access;
  • User and device network access controlled by authentication services;
  • The use of strong, frequently changed, automatically expiring encryption keys and passwords;
  • Segregation of wireless networks from wired networks by the use of filters, firewalls or proxies; and,
  • Port-based access control, for example use of 802.1x technology.

Where supported by the information classification or a Security Threat and Risk Assessment, additional controls for wireless networks may include:

  • Virtual Private Network tunnel technology;
  • The use of Desktop Terminal Services (DTS) technology; and,
  • Intrusion detection systems, firewalls and Media Access Control (MAC) address filtering.

e) Equipment management
Information Owners must document responsibilities and procedures for the operational management of network infrastructure, including devices at network boundaries and in user areas.

f) Logging, monitoring, and detection
To facilitate monitoring, response, and investigation, logging to a centralized log management service must be enabled, including logging of:

  • Traffic traversing network security boundaries;
  • Traffic within networks housing sensitive or critical systems or information;
  • Security-relevant events on network devices, such as operator logon and configuration changes;
  • Security-relevant events on systems that provide authentication and authorization services to network infrastructure devices such as routers, firewalls, or switches.

Logs must be continuously monitored to enable detection and response to security events and intrusions (e.g., automation of log monitoring and event alerting). Logs from available sources (including, but not limited to, network traffic, network firewalls, Intrusion Prevention Systems, routers, switches, content filtering, servers, applications, databases, application firewalls, authentication services) must be continuously correlated to enable detection and response to security events and intrusions, that otherwise would go undetected without such correlation and alerting.
In order to support the monitoring and correlation of logs from available sources, in cases when infrastructure or services are provided via a third-party, it must be ensured that security event logs from the respective outsourced infrastructure or services can be forwarded real-time to the centralized monitoring services to allow for the centralized monitoring, correlation and alerting across the organization. Information Owner must ensure there is a clear segregation of duties for employees involved in logging, monitoring, or detection activities. Active automated surveillance of networks must be implemented to detect and report on security events (e.g., network intrusion detection systems). Sensors enabling on-demand capture of network traffic must be implemented at network security boundaries and within networks housing sensitive information or information systems as determined by a Security Threat and Risk Assessment.

g) Coordination and consistency of control implementation
Information Owners must document network security controls in the System Security Plan including:

  • A summary of risks identified in the Security Threat and Risk Assessment;
  • Roles and responsibilities for network security management;
  • Specific procedures and standards used to mitigate risks and protect the network;
  • Communication procedures for security-relevant events and incidents; and,
  • Monitoring procedures (including monitoring frequency, review, and remediation processes).

A.8.21 Security of network services

Control Objective: Security mechanisms, service levels and service requirements of network services should be identified, implemented and monitored.

The purpose is to ensure security in the use of network services. Security attributes for network services like Leased Line / Wireless Radio modem are taken care of through SLA (Service Level Agreement) with ISP (Internet Service Provider) viz., STPI. Security configuration, service levels, and management requirements of all network services must be documented and included in any network service agreement. Formal network service agreements must be established between network service providers and consumers of network services to specify service levels, services offered, security requirements, and security features of network services. The network service agreement must include specification of:

  • The rules of use to be followed by consumers to maintain the security of network services;
  • The schedule for ongoing verification of network security controls;
  • The rights of either party to monitor, audit, or investigate as needed;
  • Security incident response responsibilities, contacts and procedures; and,
  • The requirement to meet or exceed Information Security Policy and standards.

Information Owners must confirm that the specified security features are implemented prior to commencement of service delivery.

A.8.22 Segregation in networks

Control Objective: Groups of information services, users and information systems should be segregated in the organization’s networks.

The purpose is to split the network in security boundaries and to control traffic between them based on business needs. This can done to isolate information systems, users, and networks based on risk and business connectivity requirements. Groups of information services, users, and information systems must be segregated on networks.
Segregation based on risk and requirements
Information Order must segregate services, information systems, and users to support business requirements for information system connectivity and access control based on the principles of least privilege, management of risk, and segregation of duties. Information Order must establish network perimeters and control traffic flow between networks. Network traffic flow control points such as firewalls, routers, switches, security gateways, VPN gateways, or proxy servers must be implemented at multiple points throughout the network to provide the required level of control. The techniques and technologies selected for network segregation must be based on Security Threat and Risk Assessment and Privacy Impact Assessment findings. Factors to consider include:

  • The information and information system security classification;
  • The trustworthiness of the network, based on the amount of uncontrolled malicious traffic present, the level of device identification and authentication in the networks, and sensitivity to eavesdropping (e.g., the Internet is a less trusted network than a controlled server network zone);
  • Transparency, usability and management costs of network segregation technologies; and,
  • The availability of compensating controls for detection, prevention, and correction of malicious network traffic and unauthorized access attempts.

Network zones must be defined and network perimeters established, according to business requirements and risk as identified in the Security Threat and Risk Assessment and Privacy Impact Assessment (e.g., network zones, core network, wireless network). Information system operational management and business applications must be defined and separated by network flow control points.

Guidelines:
Security gateways should be used to verify the trustworthiness of devices attempting to connect to the network (e.g., VPN Quarantine systems, network switch isolation, and admission control systems).

8.23 Web filtering

Control Objective: Access to external websites should be managed to reduce exposure to malicious content.

The purpose is to protect systems from being compromised by malware and to prevent access to unauthorized web resources. The Web URL Filter application will restrict, monitor and log Internet usage of users on the XXX’s Network. The Web URL Filter assigns web sites to one of a number of predefined categories. Exceptions may be granted upon request, based upon work requirements. Accounts that are granted exceptions may be subject to elevated monitoring and additional security controls to protect XXX’s resources.

  • Abused Drugs:Sites that promote the abuse of both legal and illegal drugs, use and sale of drug-related paraphernalia, manufacturing and/or selling of drugs.
  • Adult:Sexually explicit material, media (including language), art, and/or products, online groups or forums that are sexually explicit in nature. Sites that promote adult services such as video/telephone conferencing, escort services, strip clubs, etc..
  • Alcohol and Tobacco: Sites that pertain to the sale, manufacturing, or use of alcohol and/or tobacco products and related paraphernalia. Includes sites related to electronic cigarettes.
  • Command and Control:URLs and domains used by malware or compromised systems, or both, to surreptitiously communicate with an attacker’s remote server to receive malicious commands or exfiltrate data.
  • Copyright Infringement:Websites and services that are dedicated to illegally serving videos, movies, or other media for download, explicitly infringing copyright holders.
  • Dynamic DNS: Sites that provide and/or utilize dynamic DNS services to associate domain names to dynamic IP addresses. Dynamic DNS is often used by attackers for command-and-control communication and other malicious purposes.
  • Extremism:Websites promoting terrorism, racism, fascism, or other extremist views discriminating people or groups of different ethnic backgrounds, religions, or other beliefs.
  • Gambling:Lottery or gambling websites that facilitate the exchange of real and/or virtual money. Related websites that provide information, tutorials or advice regarding gambling, including betting odds and pools. Corporate websites for hotels and casinos that do not enable gambling are categorized under Travel.
  • Games:Sites that provide online play or download of video and/or computer games, game reviews, tips, or cheats, as well as instructional sites for non-electronic games, sale/trade of board games, or related publications/media. Includes sites that support or host online sweepstakes and/or giveaways.
  • Hacking:Sites relating to the illegal or questionable access to or the use of communications equipment/software. Development and distribution of programs, how-to-advice and/or tips that may result in the compromise of networks and systems. Also includes sites that facilitate the bypass of licensing and digital rights systems.
  • Malware:Sites containing malicious content, executables, scripts, viruses, trojans, and code.
  • Nudity:Sites that contain nude or semi nude depictions of the human body, regardless of context or intent, such as artwork. Includes nudist or naturist sites containing images of participants.
  • Parked: URLs which host limited content or click-through advertisements, which may generate revenue for the host entity but generally, do not contain content that is useful to the end user.
  • Peer-to-Peer: Sites that provide access to or clients for peer-to-peer sharing of torrents, download programs, media files, or other software applications.
  • Phishing: Seemingly reputable sites that harvest personal information from its users via phishing.
  • Proxy Avoidance and Anonymizers: Proxy servers and other methods that bypass URL filtering or monitoring, or pharming.
  • Questionable: Sites containing tasteless humor, offensive content targeting specific demographics of individuals or groups of people, criminal activity, illegal activity, and get rich quick sites.

A.8.24 Use of cryptography

Control Objective: Rules for the effective use of cryptography, including cryptographic key management, should be defined and implemented..

The process is to ensure proper and effective use of cryptography to protect the confidentiality, authenticity or integrity of information according to business and information security requirements, and taking into consideration legal, statutory, regulatory and contractual requirements related to cryptography. The use of cryptography for information controls needs to be based on the Security Threat and Risk Assessment and the level of harm caused by the loss of confidentiality and/or integrity. The cryptographic policies are under the direction of the Chief Information Officer.The use of cryptographic controls must be based on the risk of unauthorized access and the classification of the information or information system to be protected.
a) Cryptographic controls – Roles and responsibilities
b) Acceptable use of cryptography

a) Cryptographic controls – Roles and responsibilities
The Chief Information Officer provides direction and leadership in the use of cryptography and the provision of cryptographic services, such as those used for user registration services and key management services, by:

  • Establishing policy and providing strategic direction on the use of cryptography across the organization;
  • Instituting the approach to key management;
  • Establishing roles and responsibilities;
  • Setting standards for cryptographic algorithms and key length; and,
  • Approving the use of cryptographic services.

The Chief Information Security Officer supports the use of cryptography in organization by:

  • Defining and maintaining the Cryptographic Standard for Information Protection; and,
  • Providing technical advice on the use of cryptography.

Information Owners must document the use of cryptography in the System Security Plan for the information system.

b) Acceptable use of cryptography
The type and quality of cryptographic controls used in information systems must be based on a Security Threat and Risk Assessment, and include consideration of:

  • Confidentiality requirements, in accordance with information classification, labelling and handling requirements;
  • Integrity requirements (e.g., for financial payment instructions in excess of a specified dollar amount);
  • Non-repudiation requirements (e.g., for proof of the occurrence or non-occurrence of an event);
  • Authentication requirements (e.g., proof of identity);
  • Other security measures (e.g., for proof of origin, receipt, or ownership);
  • Legislation, regulations or policies requiring the use of cryptography;
  • Restrictions on the export or use of cryptographic products; and,
  • Risks relating to the long-term storage of electronic information (e.g., recovery of encrypted data, long-term key maintenance).

Information Owners must register the use of approved cryptographic products and services with the Chief Information Security Officer.

Key Management

A key management system based on policy, procedures, and approved methods must be used to support and protect the use of cryptographic controls throughout their life-cycle. The Chief Information Officer is responsible for approving key management standards and processes, including:

  • Selection of cryptographic keys with sufficient lengths;
  • Distribution, storage and periodic updating of cryptographic keys;
  • Revocation of cryptographic keys (e.g., when a recipient changes job);
  • Recovery of cryptographic keys that are lost, corrupted or have expired;
  • Management of cryptographic keys that may have been compromised;
  • Archival of cryptographic keys and the maintenance of cryptographic key history; and,
  • Allocation of activation/de-activation dates.

 A.8.25 Secure development life cycle

Control Objective: Rules for the secure development of software and systems should be established and applied.

The purpose is to ensure ensure information security is designed and implemented within the secure development life cycle of software and systems. The information security is designed and implemented within the development life-cycle of information systems. Software development will be as per the agreed Software Development Life cycle defined in ‘PR-09-SLC-Software Life Cycle Process.doc’. Policies, standards, and guidelines for the development of software and systems must be established and applied to developments within the organization.
a) Secure development process
b) Secure programming techniques

a) Secure development process
Information Owners  must ensure that software and systems developed internally follow established policies, standards and best practices for secure development process. The established policies and standards must be applied consistently to all developments within the organization. A secure development process is a necessity in developing a secure information system. Within a secure development life-cycle of information systems, the following aspects must be considered:

  • Security of the development environment;
  • Security in the software development methodology;
  • Secure coding guidelines for each programming language used;
  • Inclusion of security requirements starting from the design phase;
  • Security checkpoints within the development milestones;
  • Secure repositories;
  • Security in the version control and updates;
  • Required application security knowledge; and,
  • Developer capability of avoiding, finding and fixing vulnerabilities.

b) Secure programming techniques

Secure programming techniques must be used both for new developments and in code re-use scenarios where the standards applied to development may not be known or are not consistent with current best practices. Secure coding standards must be considered and where relevant mandated for use.

  • Program code must not be altered unless authorized to do so;
  • Any variations to program code must be documented; and,
  • All changes to existing code must ensure applicable standards have been applied for program security.

If development is outsourced, the organization must obtain assurance that the external party complies with the policies for secure development.

A.8.26 Application security requirements

Control Objective: Information security requirements should be identified, specified and approved when developing or acquiring applications.

The purpose is to ensure all information security requirements are identified and addressed when developing or acquiring applications.

A. Securing applications services on public networks

Information in application services information systems must be protected from fraudulent activity, contract dispute, unauthorized disclosure and modification.
a) Electronic commerce
b) Electronic documents

a) Electronic commerce
Prior to initiating or implementing electronic commerce information systems, Information Owners  must:

  • Ensure that the Security Threat and Risk Assessment is conducted and addresses threats and risks related to electronic commerce;
  • Confirm that a Privacy Impact Assessment has been conducted and approved;
  • Determine the security classification of the information and information system involved;
  • Ensure that the user notification and acceptance of terms and conditions of use complies with policies and standards;
  • Ensure multi-factor authentication is used commensurate with the sensitivity and value of the information;
  • Develop and implement processes to maintain content currency;
  • Confirm the information system has received security certification and accreditation;
  • Develop Business Continuity Plans and supporting Disaster Recovery Plans.

b) Electronic documents
When accepting or submitting electronic documents, Information Owners  must:

  • Authenticate the users claimed identity;
  • Determine an authorization process for approving contents, issue or sign key documents;
  • Determine the requirements for confidentiality, integrity, proof of dispatch and receipt of key documents and the confidentiality of contracts; and,
  • Ensure the protection requirements of any confidential information.

B. Protecting application services transactions

The Purpose is to maintain the confidentiality, integrity and availability of on-line transactions in information systems. Information systems utilizing on-line transactions must have security controls commensurate with the value and sensitivity of the information.
a) On-line transaction security
b) Payment card transaction security

a) On-line transaction security
Information Owners are responsible for ensuring information systems containing on-line transactions have implemented security controls commensurate with the value and sensitivity of the information. Security controls must be implemented to prevent incomplete transmission, misrouting, repudiation of transaction, unauthorized message alteration, unauthorized disclosure, unauthorized message duplication and replay. Security controls include:

  • Validating and verifying user credentials;
  • Using digital signatures;
  • Using cryptography to protect data and information;
  • Establishing secure communications protocols; and,
  • Storing on-line transaction details on servers within the appropriate network security zone.

b) Payment card transaction security
Information Owners are responsible for ensuring that information systems used for processing payment card transactions, or connected to payment card transaction processing systems, comply with the Payment Card Industry Data Security Standard. The Payment Card Industry Data Security Standard V3.0 has 12 high-level requirements:
 Install and maintain a firewall configuration to protect cardholder data

  • Do not use vendor-supplied defaults for system passwords and other security parameters;
  • Protect stored cardholder data;
  • Encrypt transmission of cardholder data across open, public networks;
  • Protect all systems against malware and regularly update anti-virus software or programs;
  • Develop and maintain secure systems and applications;
  • Restrict access to cardholder data by business need-to-know;
  • Identify and authenticate access to system components;
  • Restrict physical access to cardholder data;
  • Track and monitor all access to network resources and cardholder data;
  • Regularly test security systems and processes; and,
  • Maintain a policy that addresses information security for all employees.

8.27 Secure system architecture and engineering principles

Control Objective: Principles for engineering secure systems should be established, documented, maintained and applied to any information system development activities.

The purpose is to ensure information systems are securely designed, implemented and operated within the development life cycle. The information security is designed in all architectural layers of information systems.Software development will be as per the agreed Software Development Lifecycle defined in ‘PR-09-SLC-Software Life Cycle Process.doc’. Principles for engineering secure systems must be established, documented, maintained and applied to any information system implementation efforts.
a) Secure engineering principles
b) Outsourcing engineering security
c) Application development

a) Secure engineering principles
Information Owners must establish and document secure information system engineering procedures based on security engineering principles and best practices. The procedures must be applied to all in-house information system engineering activities. Security must be designed into all architecture layers (business, data, applications and technology) balancing the need for information security with the need for accessibility. New technology must be analyzed for security risks and the design must be reviewed against known attack patterns. Secure engineering procedures must be reviewed regularly to ensure they remain current to reflect the changes in the environment and threat landscape.

b) Outsourcing engineering security

Information Owners must ensure that contracts and other binding agreements incorporate the secure engineering principles and procedures for outsourced information systems.

c) Application development
Application development procedures must apply secure engineering techniques in the development of applications that have input and output interfaces and provide guidance on user authentication techniques, secure session control and data validation, sensitization and elimination of debugging codes.

processes in secure development procedures and provide these to all individuals who need them. Personal information must not be used in the testing or development phases without a valid policy exemption from the Office of the Chief Information Officer.

8.28 Secure coding

Control Objective: Secure coding principles should be applied to software development.

The purpose is to ensure software is written securely thereby reducing the number of potential information security
vulnerabilities in the software. All software written for or deployed on systems must incorporate secure coding practices, to avoid the occurrence of common coding vulnerabilities and to be resilient to high-risk threats, before being deployed in production. The items enumerated in this standard are not an exhaustive list of high-risk attacks and common coding errors but rather a list of the most damaging and pervasive. Therefore, code written must contain mitigating controls not only for the items specifically articulated in the standard below, but also for any medium and high-risk threats that are identified during a system’s life cycle.  High risk threats include, but are not limited to:

  1. Code Injection
  2. Cross-site scripting (XSS)
  3. Cross-site request forgery (CSRF)
  4. Information leakage and improper error handling
  5. Missing Authentication for Critical Function
  6. Missing Encryption of Sensitive Data
  7. URL Redirection to Untrusted Site (‘Open Redirect’)

Use of common security control libraries and common API’s, that have undergone security testing, is required to ensure a consistent approach that minimizes defects and prevents exploitation. When available, publicly available or vendor-supplied libraries or APIs should be used unless there’s a business case developed and exception granted by the Information Security Officer (ISO)/designated security representative to develop a custom library. To prevent defects or detect and remove them early, thereby realizing significant cost and schedule benefits to the entity, code must be checked for errors throughout development and during maintenance. Entities must verify that the software assurance model used by the vendor is in line with this standard through vendor assurances, security testing and/or contract requirements.

A 8.29 Security testing in development and acceptance

Control Objective: Security testing processes should be defined and implemented in the development life cycle.

The purpose is to validate if information security requirements are met when applications or code are deployed to the production environment.

A. System security testing

The security functionality is carried out during the development process. Testing of security functionality must be carried out during development.Information Owners must ensure that new and updated systems undergo thorough testing and verification during the development processes. A detailed schedule of test activities, inputs and expected outputs under a range of conditions must be prepared as part of testing and verification processes.Independent acceptance testing must be undertaken to ensure that the system works as expected and only as expected. The extent of testing must be in proportion to the importance and nature of the system.

B System acceptance testing

The new or upgraded information systems are tested against defined, agreed and documented criteria for acceptance, prior to becoming operational.New information systems, upgrades, and new versions are put through a system acceptance for their acceptability and interoperability. A separate environment comprising of hardware and software is used to carry out tests prior to deploying or upgrading the main system. Appropriate tests are carried out to confirm that all acceptance criteria are fully satisfied. The tests results are documented and operational, maintenance and usage procedure are established. Training is provided for use and operation of new system. Acceptance criteria for new information systems, upgrades and new versions must be established and suitable tests of the system carried out prior to acceptance.
a) System acceptance process
b) System acceptance criteria
c) Security certification
d) System accreditation

a) System acceptance process
Information Owners must ensure that system acceptance criteria are defined as part of the system development and acquisition process. Prior to implementing new or upgraded information systems, Information Owners must ensure:

  • Acceptance criteria are identified including privacy, security, systems development and user acceptance testing;
  • Security certification is attained, indicating the system meets minimum acceptance criteria; and,
  • Security accreditation to proceed with implementation is attained.

A Privacy Impact Assessment must be completed for new or upgraded information systems.

b) System acceptance criteria
Information Owners must document system acceptance criteria, including:
• Projected performance and resource capacity requirements;
• Disaster recovery, restart, and contingency plans and procedures;
• Impact on standardized routine operating procedures and manual procedures;
• Implementation of security controls;
• Assurance that installation of the new system will not adversely affect existing systems, particularly at peak processing times;
• Business continuity arrangements;
• Training requirements; and,
• User acceptance testing.

c) Security certification
The Information Owners must receive assurance that a new or updated information system meets minimum security acceptance criteria.Assurance should be obtained by conducting either an independent Security Threat and Risk Assessment or a Risk and Controls Review which determines whether a system includes adequate controls to mitigate security risks. This process will also determine the effect of the new system on the overall security of information systems.

d) System accreditation
Information Owners must authorize the implementation of new or upgraded information systems based on the degree to which the acceptance criteria are satisfied.

A. 8.30 Outsourced development

Control Objectives: The organization should direct, monitor and review the activities related to outsourced system development.

The purpose is to ensure information security measures required by the organization are implemented in outsourced system development.Controls must be applied to secure outsourced information system development.Information Owners must consider the following when outsourcing information system development:

  • Procurement policy for licensing, ownership and intellectual property rights;
  • Escrow arrangements in the event of the failure of the external party;
  • Testing of the information system for common vulnerabilities and malicious code;
  • Rights of access for audit and certification of the quality and accuracy of the work; and,
  • Contractual requirements for quality and security functionality of the information system.

Information Owners must ensure that the outsourced information system meets the requirements defined in the system development arrangements.

A. 8.31 Separation of development, test and production environments

Control Objectives: Development, testing and production environments should be separated and secured.

The purpose is to protect the production environment and data from compromise by development and test activities. Also to reduce the risk of system failures and unacceptable performance levels by monitoring and optimizing resources to meet current and future information system capacity requirements. The development and testing activities shall not be done on the production server. The use of information system resources must be monitored, optimized and projections made of future capacity requirements.
a) Resource capacity management
b) Resource capacity planning

a) Resource capacity management

Information Owners are responsible for implementing capacity management processes by:

  • Documenting capacity requirements and capacity planning processes;
  • Identifying and managing storage requirements;
  • Including capacity requirements in service agreements;
  • Monitoring and optimizing information systems to detect impending capacity limits;
  • Projecting future capacity requirements based on:
    • New business and information systems requirements,
    • Statistical or historical capacity requirement information,
    • Current and expected trends in information processing capabilities (e.g., the introduction of more efficient hardware or software).

b) Resource capacity planning

Information Owner must use trend information from the capacity management process to identify and remediate potential bottlenecks that present a threat to system security or services. Information Owners must plan and budget for business and service capacity management.

c) Secure Development Environment

The purpose is to ensure the security of information during the development and system integration process.To secure the selected product of development environment the process of configuration management need to be adopted so that the correct product is available to authenticated users. Organizations must establish and appropriately protect secure development environments for system development and integration efforts that cover the entire system development life-cycle. A secure development environment includes people, processes and technologies associated with system development and integration. Information Owners must assess the risks associated with individual system development efforts and establish secure development environments for system development, considering:

  • Sensitivity of data to be processed, stored or transmitted by the system;
  • Applicable external and internal requirements (e.g., from regulations, policies and standards);
  • The need for segregation between different development environments;
  • Security controls already in place that support system development;
  • Trustworthiness of employees working in the environment;
  • The degree of outsourcing associated with system development;
  • Control of access to the development environment;
  • Monitoring of changes to the environment and code stored therein;
  • Backups are stored at secure offsite locations; and,
  • Control over movement of data from and to the environment.

Once the level of protection is determined for a specific development environment, Information Owners must document corresponding

Guidelines:
Resource capacity management processes should be automated where feasible.

A.8.32 Change management

Control Objective: Changes to information processing facilities and information systems should be subject to change management procedures.

The purpose is to preserve information security when executing changes.. Whenever a change in the IT infrastructure is to be done, a proper evaluation and analysis are done which includes cost, security, technical functionality, and compatibility. Any user can initiate a change request. Manager/IT is authorized to initiate the change & Head/IT approves these operational and process changes. To control all operational changes XXX. has defined policy. Changes to information systems and information processing facilities must be controlled.
a) Planning changes
b) Change management process
c) Implementing change

a) Planning changes
Information Owners must plan for changes to information systems and information processing facilities by assessing the impact of the proposed change on security by conducting a security review based on the size of the change.

b) Change management process
Information Owners must plan, document and implement a change management process to control changes by:

  • Identifying and recording significant changes;
  • Assessing the potential impact, including the security impact, of the change by conducting a Security Threat and Risk Assessment;
  • Developing an implementation strategy;
  • Obtaining approval of changes from the manager(s) responsible for the information system;
  • Planning and testing changes including documenting fallback procedures;
  • Communicating change details to relevant employees;
  • Identifying the impact on agreements with business partners and third parties including information sharing agreements, Memoranda of Understanding, licensing and provision of services;
  • Evaluating that planned changes were performed as intended; and,
  • Training technical and operations employees if required.

c) Implementing changes
Information Owners must implement changes by:

  • Notifying affected parties, including business partners and third parties;
  • Completing re-certification and re-accreditation as required prior to implementation;
  • Training employees if required;
  • Documenting and reviewing the documentation throughout the testing and implementation phases;
  • Recording all pertinent details regarding the changes;
  • Checking after the change has been performed that only the intended changes took place.

A) Change control procedures

The purpose is to ensure that information systems are not compromised from changes to software..XXX. has a defined procedure to manage and control changes in the software developed and support systems, during the development life cycle. Changes to software must be controlled by the use of formal change control procedures.
a) Changes to software during information systems development
b) Changes to software for operational information systems 

a) Changes to software during information systems development
Information Owners must implement a change control process during development which includes:

  • Requiring that change requests originate from authorized employees;
  • Requiring that proposed changes are reviewed and assessed for impact; and,
  • Logging all requests for change.

b) Changes to software for operational information systems
Information Owners must implement a change control process during the maintenance phase including:

  • Requiring that change requests originate from authorized employees;
  • Performing an impact assessment considering items such as the System Security Plan and proposed modifications;
  • Documenting fallback plans;
  • Documenting approval of changes proposed prior to the commencement of the work;
  • Documenting the acceptance tests and approval of the results of acceptance testing;
  • Updating the System Security Plan and other system, operations and user documentation with the details of changes in accordance with records management policy;
  • Maintaining version control for all changes to the software; and,
  • Logging all requests for change.

B) Technical review of applications after operating system changes

The purpose is to ensure information systems will not be disrupted or compromised. The application systems are reviewed to ensure that there is no adverse impact on operation and security due to changes in operating system. Information systems must be reviewed and tested when operating system changes occur. Information owners must notify CISO and other affected parties of operating system changes to allow:

  • Sufficient time for the review and testing of information systems prior to implementation;
  • Review of System Security Plans to ensure information systems will not be compromised by the change;
  • Significant changes to the operating system must have a completed Security Threat and Risk Assessment completed;
  • Information system testing with the changes to the operating system in a separate (i.e., test) environment; and,
  • Update of business continuity plans if required.

C) Restrictions on changes to software packages

The purpose is to reduce the risk of information system functionality loss.Modification to software package is not permitted without the consent of project team. To ensure that only desired changes are implemented after the approval, a process need to be followed for controlling the changes in software packages.Modification of commercial-off-the-shelf software is limited to essential changes that are strictly controlled and documented.
a) Modifying commercial-off-the-shelf software
b) Applying vendor supplied patches and updates

a) Modifying commercial-off-the-shelf software
Other than vendor supplied patches, commercial-off-the-shelf (COTS) software must not be modified except in exceptional circumstances when needed for a critical business requirement. This requirement must be documented and approved by the Information Owner. If changes to COTS software are required, the Information Owners must determine:

  • The effect the change will have on the security controls in the software;
  • If consent of the vendor is required;
  • If the required functionality is included in a new version of the software;
  • If the organization becomes responsible for maintenance of the software as a result of the change; and,
  • Compatibility with other software in use.

if changes are made to COTS software the original software must be kept unaltered and the changes must be:

  • Logged and documented, including a detailed technical description;
  • Applied to a copy of the original software; and,
  • Tested and reviewed to ensure that the modified software continues to operate as intended.

b) Applying vendor supplied patches and updates
A software update management process must be maintained for commercial-off-the-shelf (COTS) software to ensure:

  • The most up-to-date approved patches have been applied; and,
  • The version of software is vendor supported.

A.8.33 Test information

Control Objective: Test information should be appropriately selected, protected and managed.

The Purpose is to ensure relevance of testing and protection of operational information used for testing. System and acceptance testing usually requires substantial volumes of test information that are as close as possible to operational information, hence test information is carefully selected and controlled such that security violations do not occur. Test information must be protected and controlled using the same procedures as for information from operational information systems. Information Owners must implement procedures to ensure that:

  • Using test information extracted from operational information systems is authorized and logged to provide an audit trail;
  • Test information is protected with controls appropriate to the security classification of the information and information system; and,
  • Information from operational information systems is removed from the test environment once testing is complete.

Sensitive or personal information from operational information systems should not be used as test information. Where personal or sensitive information must be used for testing purposes, sensitive details and content should be removed, depersonalized or de-identified. In rare cases when sensitive or personal information from operational systems has to be used for testing purposes, the following conditions must be met:

  • Information Owners must provide a strong business case for the use of operational information containing sensitive or personal data for testing purposes;
  • Privacy Impact Assessment and Security Threat and Risk Assessment must be completed specific to the use of operational information in test;
  • Use of production information for testing purposes must be approved by the Executive Director and Chief Information Officer;
  • Testing with the use of operational information must occur only in a production-like environment;
  • The information to be used for testing purposes in the production-like environment must be handled with the same care and diligence as in the production environment with the same or more stringent security controls;
  • Access to test information must be limited to the minimum number of individuals required to perform testing activities and must be based on clearly defined roles and responsibilities, and formal approval process;
  • Information Owners must ensure that access to sensitive or personal information used for testing is monitored and reviewed on a regular basis to detect inappropriate or unauthorized access attempts, at a minimum once a week;
  • Where sensitive or personal information is used, Information Owners must ensure that only information fields necessary for testing be used (e.g., if successful results can be achieved using the last four digits of a Social Insurance Number, avoid using the whole number);
  • Information Owners must ensure that the smallest subset of sensitive or personal information is used, which is necessary to complete the testing (e.g., if successful results can be achieved using a small number of records, avoid using the whole dataset);
  • Information Owners must maintain detailed project documentation on testing activities and processes for audit purposes, including a list of employees involved in testing, date and time when testing began and ended, any deviations from the established processes or procedures that may affect the existing security controls, and any other relevant information; and,
  • The documentation must demonstrate why the use of sensitive or personal information is necessary.

Information Owners must ensure that the use of personal information for testing purposes does not contravene the requirements of the Freedom of Information and Protection of Privacy Act. Privacy. HR manager should be consulted when test data involves personal information.

Guidelines:
Output from test systems should be labelled “test”.

A.8.34 Protection of information systems during audit testing

Control Objective: Audit tests and other assurance activities involving assessment of operational systems should be planned and agreed between the tester and appropriate management.

The purpose is minimize the impact of audit and other assurance activities on operational systems and business processes. Audit activities involving checks on the operating system shall be carefully planned and agreed upon to minimize the risk of disruption to business processes. Audit requirements and activities involving checks on operational systems must be planned and approved to minimize disruption to business processes. Audit requirements and activities involving checks on operational systems must be planned and approved to minimize disruption to business processes.
a) Management of information systems compliance checking
b)Protection of information system audit tools

a) Management of information systems compliance checking
Prior to commencing compliance checking activities such as audits, risk and controls reviews, monitoring or security reviews of operational information systems, the Manager responsible for the compliance checking activity, Information Owners must define, document, and approve the activities by:

  • Determining the scope, duration, and level of detail of the compliance checking activity;
  • Limiting access rights to operational information systems for compliance checking employees to “read-only”;
  • Determining handling requirements for copies of files made by compliance checking employees including:
    • establishing a separate environment for the analysis of files,
    • restricting access to those files,
    • logging the accesses made to those files, and,
    • erasing files at the conclusion of compliance checking activities unless needed to support report findings;
  • Identifying special testing or processing which may impact the operational information system (e.g., penetration tests, server vulnerability assessments) and by:
    • notifying the Chief Information Security Officer prior to compliance checking activities to prevent triggering false security alarms from the infrastructure, and,
    • scheduling tests to minimize disruption;
  • Submitting the reports of penetration tests or vulnerability assessments to the Chief Information Security Officer immediately upon receipt; and,
  • Requiring that employees conducting compliance checking activities maintain segregation of duty from the operational information systems being checked.

Guidance for compliance checking activities can be obtained from the Information Security Branch, Office of  Chief Information Officer.

b) Protection of information system audit tools
Managers responsible for compliance checking activities and Information Custodians must control the use of audit tools by:

  • Restricting access to authorized employees who have a need-to-know;
  • Installing or enabling specialized audit tools for the duration required by the compliance checking activity;
  • Removing information system access at the conclusion of the compliance checking activities; and,
  • Notifying the Chief Information Security Officer prior to the use of audit tools.

12.  ISMS Master list of Records and its Retention Period

Sl. NoRecord NameResponsibilityClassification of InformationRetention Period
          1.Security Council Meeting MinutesMRRestricted1 Year
          2.Corrective Action RecordMRRestricted1Year
          3.Preventive Action RecordMRRestricted1 Year
          4.User Registration & Deregistration Record Restricted1 Year
          5.Incident LogMRRestricted3 Years
  6.Asset RecordMRRestricted3 Years
          7.Risk Assessment RecordMRRestricted3 Years
          8.List of Applicable LegislationsMRRestricted3 Years
          9.Server LogsSystem AdministratorInternal1 Year
       10.NC ReportsMRRestricted3 Years
       11.BCP RecordIT ManagerRestricted3 Years
       12.Change Request RecordSystem AdminInternal3 Years
       13.Change Request Impact Analysis RecordSystem AdminInternal3 Years
       14.Software License Usage Monitoring ReportSystem AdminInternal1 Year
       15.Bandwidth Monitoring ReportSystem AdminInternal6 Months
       16.H/W and S/W Verification RecordsSystem AdminInternal1 Year
 17.List of authorized persons for sensitive dataMR/CISORestricted1 Year
 18.Antivirus record of user machinesSystem AdminInternal1 Year
 19.Backup logsSystem AdminInternal1 Year
 20.Backup restoration logsSystem AdminInternal1 Year
 21.Network Access Authorization RecordsSystem AdminRestricted1 Year
 22.Media Disposal RecordsMRInternal3 years
 23.Visitor Log BookSystem AdminInternal 
 24.Management Authorization Approval sheetMRConfidential3 years
 25.Contract for Power SupplyMRInternal 
 26.Contract for DG SetMRInternal 
 27.Contract for Air ConditionerMRInternal 
 28.Contract for Security AgencyAdminInternal 
 29.Contract for Fire preventionAdminInternal 
 30.Contract for Leased LineMRInternal3 years
 31.Contract for FMMRInternal 
 32.Contract for Antivirus ProtectionMRInternal1 year
 33.Third Party Contract & NDA documentsMRRestricted3 years
 34.IBM/MacAfee Service Level AgreementMRRestricted3 years
 35.Background Verification RecordHRConfidential 
 36.KPI related recordsMRInternal 
 37.ISMS PlanMRInternal