You are on page 1of 9

International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230

The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

CAN A SINGLE SECURITY FRAMEWORK ADDRESS INFORMATION


SECURITY RISKS ADEQUATELY?
Walid Al-Ahmad and Bassil Mohammad*
Department of Software Engineering, King Saud University – Saudi Arabia
*Ernst and Young, Jordan
awalid@ksu.edu.sa, *bassil.mohammad@jo.ey.com

Abstract
There is no doubt that modern society depends heavily on information technology in nearly every facet of human activity.
Organizations of all kinds are increasingly exposed to various kinds of risks, including information technology risks. There are
many security standards and frameworks available to help organizations manage these risks. The question which one is best and
can address the information security risks adequately warrants further investigation and research. The purpose of this research
work is to highlight the challenges facing enterprises in their efforts to properly manage information security risks when adopting
international standards and frameworks. To assist in selecting the best framework to use in risk management, the article presents
an overview of the most popular and widely used standards. It then identifies some selection criteria and suggests an approach to
proper implementation. A case study is used to prove the usefulness of the new model for selecting an appropriate security model
to manage information security risks.

Keywords: Information security, risk management, security frameworks, security standards, security management

1. Introduction enterprises to select which one to adopt and the question:


The use of technology is increasingly covering most aspects “which is the best?” warrants further investigation. The main
of our daily life. Businesses which are heavily dependent on objective of this paper is to provide an answer to this question,
this technology use information systems which were designed thereby assisting enterprises in developing proper
and implemented with concentration on functionality, costs understanding of the issue and establishing successful
reduction and ease of use. Information security was not information security risk management programs. This paper
incorporated early enough into systems and only recently has it provides an analysis of some existing standards and
started to get the warranted attention. Accordingly, there is a frameworks for information security risks and consolidates
need to identify and manage these hidden weaknesses, referred various aspects of the topic. It also presents the challenges that
to as systems vulnerabilities, and to limit their damaging impact frustrate information security risk management efforts along
on the information systems integrity, confidentiality, and with how leading market standards and practices can be used
availability. Vulnerabilities are exploited by attacks which are to address information security risks with insights on their
becoming more targeted and sophisticated. Attacking strengths and weaknesses.
techniques and methods are virtually countless and are Please note that the scope of this paper is limited to the
evolving tremendously [1, 2]. following frameworks: ISO 27001, ISO 27005, ITIL, COBIT,
In any enterprise, information security risks must be Risk IT, RMF by NIST, Basel II, PCI DSS, and OCTAVE.
identified, evaluated, analyzed, treated and properly reported. These are the most commonly used frameworks in the market.
Businesses that fail in identifying the risks associated with the It is also important to mention that this paper is not intended to
technology they use, the people they employ, or the promote a specific standard or framework; rather it treats them
environment where they operate usually subject their business equally. Conclusions drawn as a result of this work are based
to unforeseen consequences that might result in severe damage on our detailed analyses, research, literature review, and
to the business [3]. Therefore, it is critical to establish reliable observations from our work experience and engagements with
information security risk assessment and treatment frameworks clients from various sectors in the field of information security.
to guide organizations during the risk management process.
To this effect, enterprises spend considerable resources in 2. Related work
building proper information security risk management The literature on information security risk management
programs that would eventually address the risks they are based on international standards is scarce. The literature lacks
exposed to. These programs need to be established on solid studies that guides organizations in selecting the standard that
foundations which is the reason why enterprises look for fits their needs. Some research works attempt to analyze
standards and frameworks that are widely accepted and existing information security risk management standards,
common across enterprises. However, the fact that several mainly ISO 27001 [4]. However, these research works focus
standards and frameworks exist make it challenging for mainly on listing advantages and disadvantages of these

222
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

standards and how to implement and manage them. No normal operations. This will exclude these assessments from
comprehensive studies have been done to holistically compare business review and will result in a definite disconnect between
various frameworks, with the objective of providing selection management and their enterprise information security
criteria for the best standard or proposing a better assessment assessments, thereby increasing the possibilities of executing
approach. Some papers dealt with frameworks such as COBIT, over-budget assessments that will cause additional efforts and
ITIL, and ISO 17799, as means to manage compliance resources to be wasted.
requirements [5]. In [6], the authors propose a framework 5) Assets ownership is either undefined or unpracticed: In ISO
which considers global, national, organizational, and employee 27001, the term ‘owner’ identifies an individual or entity that
standards to guide information security management. has approved management responsibility for controlling the
As well as exploring existing frameworks used in IT risk production, development, maintenance, use and security of the
management, this paper presents the challenges facing assets [10]. This definition entails major responsibility granted
organizations to successfully implement information security to the person who is assigned the ownership which includes
risk assessments and the drivers for standards adoption. The making sure that proper controls are actually implemented in
main and novel contribution of our research work is the order to protect the asset. This is crucial for the success of any
proposal of a practical approach to selecting an appropriate information security assessment. Most organizations fail to
framework to address information security risks. develop comprehensive information assets inventories and thus
do not assign ownership [11].
3. Challenges 6) Limitations of existing automated solutions: In a detailed
Some of the common challenges to information security risk comparison conducted by “Risk Assessment Accelerator”,
management are discussed briefly in this section. In fact, these seven common solutions were compared with respect to more
challenges represent critical failure factors for an information than forty different areas [12]. Features like ease of use, multi-
risk management program. language and client-server architecture support were
1) Absence of senior management commitment & support: highlighted as limitations in four up to five of these solutions.
Management’s buy-in and support is a critical driver for the Only three solutions provide limited customization capabilities
success of any IT project, including information security risk for both built-in inventories (for risks, vulnerabilities and
assessments. Absence of management commitment results in threats) and the generated dashboards. These limitations
wasting valuable resources, weak evaluations, and most degrade enterprises’ efforts to have efficient and reliable
importantly, leads to ignoring the assessment findings [7]. information security risk assessment.
2) Absence of appropriate policies for information security 7) Existence of several IT risk assessment frameworks: The
risk management: It is crucial to have information security existence of many information security risk management
policies in place to reflect the enterprise objectives and frameworks add to the ambiguity and challenge of what is the
management directions. Although some policies might be best one to use. As a matter of fact, analyses of exiting risk
created, information security risk management policies tend to assessment frameworks show that there is no one-size-fits-all
be dropped or forgotten. The absence of this critical steering solution to this issue as it is hard to develop a single precise
document leads to unstructured risk assessment approaches document that will address the needs of all enterprises given
and allows unmanaged evaluations[8]. their variant natures and requirements.
3) Disintegrated GRC efforts: The term GRC refers to
Governance, Risk Management, and Compliance. IT 4. Why adopting standards
Governance consists of the leadership, organizational In order to address their information security risk
structures and processes that ensure that the enterprise’s IT management challenges, enterprises adopt internationally
sustains and extends the organization’s strategies and accepted frameworks or best practices. Standards in general
objectives [9]. Risk management is a process through which are meant to provide uniformity that would ease the
management identifies, analyses, evaluates, treats, understanding and management of concerned areas. Businesses
communicates, and monitors risks that might adversely affect find themselves in need to adopt standards for various reasons
realization of the organization's business objectives. which vary from business requirements to regulators and
Compliance is about making sure that external laws, compliance mandates. Establishment of proper corporate
regulations, mandates and internal policies are being complied governance, increasing risk awareness and competing with
with at a level consistent with corporate morality and risk other enterprises are some business drivers to mention. Some
tolerance. GRC should always be viewed as a continuum of firms pursue certifications to meet market expectations and
interrelated functions, best approached in a comprehensive, improve their marketing image. A major business driver for
integrated manner. The disintegration results in increased standards adoption is to fill in the gaps and lack of experience
failure rates, waste of resources, and increased overall in certain areas where firms are not able to build or establish
assurance cost. proprietary standards based on their staff competencies [13].
4) Improper assessments management: Despite the importance Providing confidence to trading partners, stakeholders, and
of security risk assessments, they are considered as part of IT customers, reducing liability due to unimplemented or enforced

223
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

policies and procedures, getting senior management ownership 5.1.2. ISO 27005. ISO 27005 standard was proposed to fill in
and involvement and establishing a mechanism for measuring the gaps existing in ISO 27001 and ISO 27002 in terms of
the success of the security controls are some other key drivers information security risk management. The standard builds up
for the adoption of standards. on the core that was introduced in ISO 27001 – reference
statements 4.2.1.C thru 4.2.1.H – and elaborates by identifying
5. Leading market Security Frameworks inputs, actions, implementation guidelines, and outputs for
Due to limitation in space, only an overview is presented of each and every statement. However, during our research we
a number of the more important standards for information realized that the adoption of this standard as a means for
security risk management. For detailed information about these information security risk management is minimal. This was
standards, the reader is encouraged to consult the references evident in “The Open Group” efforts to support ISO 27005
provided for them. The list of standards presented is absolutely adoption by releasing a free detailed technical document –
not complete, and as mentioned before a subset of the existing called ISO/IEC 27005 Cookbook – that uses ISO 27005 as a
standards are treated in this paper. cornerstone for a complete risk management methodology [15,
16]. ISO 27005 is not intended to be an information security
5.1. ISO 27000 set risk assessment methodology [17].
The ISO 27000 is a series of standards, owned by the The standard has six annexes that are all informative but
International Standards Organization, focusing on information considered of a major value extension to the standard. With
security matters. For the purposes of this work, ISO 27001 and proper customization, these annexes along with the ISO 27005
ISO 27005 will be explored to highlight their strengths and body can be used as the main assessment methodology for
weaknesses in relation to current demands for effective and security risks.
robust frameworks for information security risk assessments.
5.1.1. ISO 27001. The ISO 27001 standard is the 5.2. IT Infrastructure Library (ITIL 3.0)
specification for an Information Security Management System ITIL is one of the IT frameworks used to properly manage
(ISMS). The objective of the standard is to specify the IT services. ITIL perceives any effort or action done by IT in
requirements for establishing, implementing, operating, support to the organization as a service that has value to
monitoring, reviewing, maintaining, and improving an customers or businesses. ITIL focuses on managing IT services
Information Security Management System within an and covers all aspects of IT service provisioning starting from
organization [10]. It is designed to ensure the selection of service strategy, design, transition, operation, and
adequate and proportionate security controls to protect implementation. It also highlights the continual monitoring and
information assets. It is seen as an internationally recognized improvement aspect for each service.
structured methodology dedicated to information security ITIL does not introduce itself as a framework for
management. information security risk management. However, as an IT
The standard introduces the “Plan-Do-Check-Act” (PDCA) governance framework, having it implemented in an enterprise
model that aims to establish, implement, monitor and improve will provide assurance and indication on the organization’s IT
the effectiveness of an organization’s ISMS. The PDCA cycle maturity. Addressing IT risks associated with incident, change,
has four phases: Plan – establishing the ISMS; Do – event, problem, and capacity management would definitely
implementing and operating the ISMS; Check – monitoring minimize related information security risks as well [18, 19].
and reviewing the ISMS; Act – maintaining and improving the The drivers for ITIL adoption in organizations were subject
ISMS. to analyses and study by several researches. A survey
Organizations that adopt ISO 27001 in their attempt to conducted by the IT Service Management Forum showed that
pursue an effective means for operational information security ITIL was adopted by different industry sectors [20]. The ITIL
risk management overlook the fact that this standard was status survey for 2009 [21] showed the increasing adoption of
designed to be used mainly as an ISMS framework – at the ITIL version 3.0 and elaborated on the major drivers that are
high level, not operational level - founding proper bases for causing this adoption. This includes improving service quality,
information security management. ISO 27001 document customer satisfaction and establishing IT stability and
mentions valuable details on information security risk successful value delivery for business. ITIL modularity adds to
assessment – mainly in the statements 4.2.1.C thru 4.2.1.H that its adoption popularity. Based on the enterprise current
can be used as selection criteria for a proper information priorities, the firm can select to focus on service operations
security risk assessment approach that builds upon the controls rather than service strategy which typically needs more time to
list proposed by the standard. mature. The implementation of ITIL can be implemented
The ISO 27000 set also includes ISO 27002 which is a code gradually in phases.
of practice that provides suggested controls that an
organization can adopt to address information security risks. It 5.3. COBIT 4.1 and Risk IT
can be considered an implementation roadmap or extension to Control Objectives for Information and related Technology
ISO 27001. (COBIT), developed by the Information Systems Audit &

224
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

Control Association (ISACA), is one of the most increasingly assessments, activities to successfully conduct risk
adopted information technology frameworks for IT assessments, and approaches to maintain the currency of
Governance [22]. COBIT focuses on defining IT control assessment results. The activities include: Categorizing
objectives and developing the controls to meet them. It is made information systems and the information within those systems;
of 34 processes that manage and control information and the Implementing security controls in the systems; Assessing the
technology that supports it [9]. security controls using appropriate methods and procedures;
To get closer understanding on how various enterprises Authorizing information systems operation based on a
perceive COBIT, thirty case studies were reviewed and determination of the risk to organizational operations and
analyzed. The case studies showed that COBIT was used to assets; Monitoring and assessing selected security controls in
create the needed alignment between business and IT, create information systems on a continuous basis.
the IT Governance framework, improve IT processes and In addition to providing a comprehensive process for
establish the IT risk management organization. Other assessing information security risk, the publication also
enterprises used COBIT to meet their compliance needs and describes how to apply the process at the three tiers in the risk
requirements. It was realized from the case studies that management hierarchy: the organization level, mission/business
financial institutions adopt COBIT for their internal IT audit process level, and information system level. To facilitate ease
efforts and risk assessments. They also used it to create IT of use for individuals or groups conducting risk assessments
policies and procedures. Other firms used COBIT as a means within organizations, a set of exemplary templates, tables, and
to standardize IT processes and increase their effectiveness and assessment scales for common risk factors is also provided.
maturity level. COBIT was also used as a means to conduct The templates, tables, and assessment scales give maximum
audit. COBIT does not provide a methodology to conduct flexibility in designing risk assessments based on the express
information security risk assessments but rather establishes the purpose, scope, assumptions, and constraints established by
foundation for having a solid IT organization in the firm. organizations [14].
ISACA recognized the importance and need for a
comprehensive IT risk management framework and as a result 5.5. Basel II
developed the Risk IT framework, which complements Basel II is the most commonly adopted directive across the
COBIT. While COBIT sets good practices for the means of financial institutions. The reason behind this is the fact that this
risk management by providing a set of controls to mitigate IT directive has become a mandated regulation that all financial
risk, Risk IT sets good practices for the ends by providing a institutions need to comply with. Its core is about how much
framework for enterprises to identify, govern and manage IT capital banks need to put aside to guard against the types of
risks [23]. Risk IT provides an end-to-end, comprehensive financial and operational risks banks face [24]. It focuses on
view of all risks related to the use of IT and a similarly operational risks as opposed to information security risks.
thorough treatment of risk management, from the tone and According to Basel II, operational risk (Ops Risk) is any risk
culture at the top, to operational issues. It enables enterprises that results from failure in any of the following areas: system,
to understand and manage all significant IT risk types. Risk IT process, human or external attack. This definition implies that
follows the process model used in COBIT and has three major Basel II has an IT dimension that needs to be properly
domains: 1) Risk Governance which focuses on the managed. This area was subject for detailed research and
establishment and maintenance of common risk view, and several publications tried to set clear controls and control
making risk-aware business decisions; 2) Risk Evaluation objectives to mitigate the related risks. ISACA led this effort
which deals with data collection, risks analyses and maintaining and developed a detailed framework in this regards [25].
risk profile; 3) The Risk Response component articulates risk,
manages risk and reacts to all adverse events identified [23]. 5.6. PCI DSS
Given that Risk IT is still new, its adoption across enterprises Payment Card Industry Data Security Standard (PCI DSS)
is not yet realized, however, it is expected to take more [26], currently in version 2.0, is a standard that consists of
attention and focus in the near future taking use of the wide twelve domains and was created by payment brands leaders to
acceptance and adoption of COBIT. help facilitate the broad adoption of consistent data security
measures on a global basis. Proper implementation of PCI DSS
5.4. NIST RMF assists in building and maintaining a secure network, protecting
The National Institute of Standards and Technology (NIST) cardholder data, maintaining a vulnerability management
provides a suite of standards that address information security program, and implementation of solid access control measures.
risk management [14]. The risk assessment guidance in Special Compliance with PCI requirements is mandated for any party
Publication 800-30 has been significantly expanded by Special that stores or transmits credit or debit card data. It assists
Publication 800-30, Revision 1 to include more in-depth enterprises to manage information security risks, reduces losses
information on a wide variety of risk factors essential to resulting from fraud, and protects consumer data. PCI DSS is
determining information security risk. A three-step process is not intended to be used as an information security risk
described including key activities to prepare for risk management or assessment framework. For organizations that

225
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

already have ISO 27001 implemented, PCI DSS compliance is standards surfaced as a need to assist in better understanding
straight forward. and to encourage more adoption. ISACA has done this for its
frameworks- “Risk IT Practitioner Guide” and various COBIT
5.7. OCTAVE set publications support Risk IT and COBIT. The Office of
OCTAVE (Operationally Critical Threat, Asset and Government Commerce (OGC) has done the same for ITIL
Vulnerability Evaluation), developed at the CERT through the release of their complete library of publications
Coordination center at Carnegie Mellon University, is a that details how to effectively implement ITIL. The PCI
detailed information security risk assessment methodology; it Council continuously releases explanations and guidelines for
consists of tools, techniques and methods to conduct risk PCI DSS implementation. A step-by-step detailed manual on
assessments. It is a formal and detailed set of processes, which how to use OCTAVE was made available as well [27]. ISO
assist in ensuring that risks are identified and properly 27003 was introduced recently to cover the need for guidance
analyzed, following the standard techniques used in most risk for ISO 27001 and ISO 27002.
analysis procedures. However, due to the level of activity and From our observations through engagements with clients,
overhead involved in OCTAVE, it is probably best suited to we realized a considerable acceptance for COBIT framework
large organizations or projects. It has three models that are as a means to achieve various objectives. For various
carefully developed to fit into various enterprises needs [27]. industries, COBIT assists in structuring IT governance and risk
management, ensuring business-IT objectives alignment,
 the original OCTAVE method, which forms the basis for
There are three OCTAVE methods:
standardizing IT processes, unifying processes and ensuring IT
management quality. Because of its process-based structure,
 OCTAVE-S, for smaller organizations
the OCTAVE body of knowledge
availability of detailed controls and controls objectives, and
 OCTAVE-Allegro, a streamlined approach for information potential to automate; COBIT is used as a structured audit
security assessment and assurance approach for internal IT audits. Most importantly, it is best
The OCTAVE Method Implementation Guide provides selected for mergers and acquisitions reviews and compliance
everything that an analysis team needs to use the OCTAVE with external (e.g. regulators, organizations or third-party)
Method to conduct an evaluation in their organization. It requirements.
includes a complete set of detailed processes, worksheets, and Like other frameworks, COBIT’s complexity is limiting its
instructions for each step in the method, as well as support adoption in some enterprises that lack the expertise and
material and guidance for tailoring. budgets for its implementation. In order to address this
concern, ISACA released a light version of COBIT - called
“COBIT Quick Start” which is considered a special version of
6. Framework strengths and weaknesses COBIT that can be used as a baseline for many SMEs and
Several researches tried to identify shortcomings and
other entities where IT is not mission-critical or essential for
limitations associated with standards which impact their
survival. It can also serve as a starting point for enterprises in
adoption [28]. Despite that a lot of research was related to ISO
their move towards an appropriate level of control and
27000 standards, we found that most of the reported items
governance of IT [29].
were easily realized in other frameworks as well. Issues like
ISO implementations are recognized especially in the
high implementation costs, lack of skilled people, and
financial sector driven by regulators compliance requirements.
standards generality apply to all the previously discussed
Based on our experience, we find ISO 27001 and ISO 27002
standards with the exception of OCTAVE.
the easiest to automate and use for information security
For most SMEs (Small-Medium Enterprises) costs for
policies development and for conducting automated
standards implementation are hard to justify especially when
information security risk assessments. However, several
senior management is insufficiently concerned about
organizations that pursue ISO certifications target marketing
information security, and associated risks are continuously
gains and overlook the fact that being certified does not
underestimated. Accordingly, large enterprises lead the
necessarily means that you are secure. If not properly managed,
statistics in standards adoption compared with SMEs [28]. The
ISMS certifications might lead to a false sense of security. On
standards generality (used for risk assessment only or for other
the other side, ISO 27005 is not a step by step risk assessment
purposes) does not count for differences in enterprises security
methodology compared to OCTAVE, but yet can be
risk requirements and might result into inconsistent
customized and used for this purpose and provide qualitative
interpretations by various parties.
or quantitative security risk assessments.
Complexity and lack of guidance is another limitation found
The concept of IT management as a service is the core of
in several standards. For example, using the ISO 27001
ITIL which came as a result of the increased dependence on IT
standard source document alone is not sufficient to implement
and accordingly required more focus on high quality. Among
an effective ISMS organization. This is where detailed
the business drivers for ITIL implementation is the need for
guidelines are needed as various processes and controls are
mature, well performing IT processes improvement of the
merely described in the standard without detailing the “how to”
quality of services, and considering IT users as service
implement for practitioners. Providing detailed guidelines for

226
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

customers. ITIL can be used indirectly to achieve proper insufficient in others. The solution in this case is not a one size
governance and risk management. Similar to COBIT, ITIL is fits all solution and the decision to invest in implementing a
process-based which facilitates its adoption and implementation certain standard should be carefully considered [13]. The
by allowing focus groups to build it gradually. Despite its high expectation that one standard will fully address enterprises
adoption costs, ITIL is highly recommended for enterprises needs is not reasonable as it is difficult to develop a generic
that have large IT back-office operations that support critical high level document that applies to all firms. We found no such
business operations. PCI DSS and Basel II are considered study that promotes a specific standard as a solution for all
exceptional standards since their adoption is mandated by issues related to information security risk management. This is
regulators and closely monitored for performance and possible where a customized-approach could actually be the best fit
weaknesses. However, having them fully implemented would solution. A customized solution builds on the expertise of
reflect higher understanding of security requirements and personnel and takes it into an aligned solution that matches
would improve enterprises immunity against external and enterprise requirements. Instead of using suggested content
internal threats. provided by the standards, the firm can build its own
The focus of the NIST RMF framework is on the IT inventories of threats, vulnerabilities, and risks specific to its
systems used by government agencies and their contractors in business type. Associated controls and control objectives need
the united states, and on their certification and accreditation to also to be customized based on the firm’s objectives and risk
operate. This has limited its use outside the states or by non- appetite. A research conducted by GAO [8] detailed four case
government organizations. Also since the standards are very studies on information security risk assessment that show the
system oriented, leaving organizational matters outside the added value of a customized approach in addressing
scope, there is a lack of a holistic view of information security information security risk management issues. Locally
risk management. NIST RMF is mainly intended more for large developed customized approaches tend to mature and evolve
governmental organizations and may not be relevant to small over time and maintain close alignment with enterprise needs.
organizations. Contrary to ISO 27001, NIST RMF not only Another approach to use is the hybrid-approach which
prescribes a risk assessment methodology, but also prescribes differs slightly from a customized-approach as it considers
at least some of the risk assessment. Similar to ISO27000 set, adopting more than one standard or framework to use on the
NIST RMF provides a set of security controls and provides a bases of selecting which parts achieve the enterprise risk
guide to implement the framework. management objectives. For instance, an enterprise might
The OCTAVE methods have several important select to adopt ISO 27001 for its ISMS organization structure
characteristics such as easy to execute and do not require large and use OCTAVE as a risk assessment methodology. To build
teams or advanced technical knowledge. They are also flexible a comprehensive inventory of controls, COBIT might be
and can be customized to address an organization’s particular selected for use, etc.
risk environment, security needs and level of skill. Also, risks Understanding existing frameworks is the second key issue
are addressed in business contexts providing easy to in selecting an appropriate standard. Before investing in the
understand results. It can be used also as the foundation risk- implementation of any specific framework or standard, it is
assessment component or process for other risk methodologies imperative to make sure that those responsible for selecting a
in a “hybrid-risk assessment” approach. OCTAVE information standard understand the exact characteristics of the standard in
security risk assessments covers all information security hand, what it is designed for, and accordingly can provide an
aspects being physical, technical or people. A drawback in initial estimate on its adequacy. Using case studies,
OCTAVE’s various models is that they employ qualitative benchmarking, and previous credentials the enterprise can have
methodology only as opposed to quantitative approaches. better understanding of the extent to which the selected
standard would actually achieve the desired results. Because
7. Framework Selection considerations information security is becoming increasingly realized as a
Based on the analysis presented in the previous sections, we business issue, the selection team should include a
found that various existing frameworks and standards have knowledgeable business representative. This team member is
many strengths and weaknesses that promote or limit their expected to be aware of all compliance or regulatory
adoption. The question of which is the best is a reasonable requirements that the selected framework should address.
question to ask and we try to answer that in this section. To Once the business needs are specified and the available
successfully select an appropriate framework, organizations standards are explored, several other important factors should

 Business nature: this includes the business sector (financial,


should understand both the business objectives and be considered in order to select a framework to use.
requirements and the existing frameworks.
The answer to the above question depends heavily on health, government, etc) and size. The type of threats,
understanding enterprises requirements and specific needs. If vulnerabilities, and risks associated with financial
the exercise of requirements and needs analysis is not done, the institutions are not the same for telecom operators or
adoption of a common standard just because it is widely used hospitals. Accordingly, the information security risk
may be appropriate in some cases, and may be excessive or assessment requirements vary from business to business and

227
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

these are addressed differently in the standards. The number of teams involved, estimated changes to be

 Flexibility and customization: a key feature that should be


enterprise size has a direct relation to what standard to introduced to existing processes or operations, etc.
adopt. SMEs might consider adopting frameworks that
have light weight versions. Many standards such as ISO considered in selecting a standard for adoption is its


27001 and NIST RMF do not have light versions [5]. flexibility and ability to be customized. This assists in
Cost of implementation: this factor can be considered a implementing a customized-approach based on the
differentiator when more than one framework fulfills the enterprise needs. Customization is usually done to aid the

 Others: the existence of suggested controls and control


enterprise needs and the cost of their implementation is development of an automated solution for the assessment.
different. Usually such implementations are executed
through consultants or third parties who have specific fees objectives inventories, compliance mandatory or not, is
for their services; however, this is not the only expense to there a certification to acquire after implementation,
account for. Project management, required organizational availability of automated tools and multi-lingual support.
changes and resources (awareness programs), day-to-day
operation to maintain compliance with the implemented 8. Framework selection model

standard are some other expenses to mention [5]. In order to assist in the resolution of the problem resulting
Needed skills: the needed skills to implement and operate from the existence of multiple information security risk
an ISMS are not the same for all frameworks. Some management frameworks and standards, we propose a
frameworks require business knowledge, project selection model. We strongly believe that if the proposed
management and budgeting skills whereas other standards model is implemented and used effectively it will clarify the
require more technical skills. PCI DSS for instance requires ambiguity associated with this issue and help select the
more technical knowledge than ISO 27001 or COBIT appropriate standard/framework. The proposed approach to


which focus more on business understanding. standard/framework selection is shown in Figure 1.
Generality: when selecting a framework to use for It is a simple five-step approach that starts with
information security risk assessment, it is quite important to understanding the requirements and documenting the
recognize whether the framework being inspected provides objectives the enterprise wants to achieve. Next, existing
the needed details and how-to or it just covers the topic in frameworks or standards are explored and mapped to the
general. Comprehensiveness is another aspect to inspect as requirements specified in the previous step. The result of this
well, which indicates the degree of coverage provided by step is a set of potential standards that meet the requirements.
the framework. ISO 27001 is a general standard to use for Then, we apply the selection considerations discussed earlier to
information security risk management contrary to ISO the shortlisted standards. At this point, the decision of what
27005 which is specific to security risk management. ISO approach to use, customized, hybrid, or none is made. The
27002 does not provide a comprehensive inventory of all selected approach is set into implementation taking into


controls to implement but NIST RMF does [5, 28]. consideration all the challenges that were identified in section
Adoption by other enterprises: adoption by others can act 3. The output of this step is the program to be used that will be
as a main indicator that assists enterprises in selecting a subject to continuous monitoring and evaluation to make sure
standard or framework that best fits into their needs, that it is fulfilling the requirements identified in the first step.
especially if used to provide a benchmark that compares to Reporting to senior management and metrics evaluation is
similar implementations in similar businesses. ISACA for done in this step as well.
instance publishes case studies on COBIT’s implementation Based on our analysis and research, we put forward some
that detail why COBIT was used and how it assisted in recommendations that, when implemented properly, can add

  Spend more efforts to understand existing frameworks:


addressing enterprises requirements [28]. value and consolidate the efforts for advancing this field:
Availability of detailed guidelines from owner: this aspect
is important especially if the enterprise decided to More efforts should be spent to reach comprehensive
implement the standards or frameworks depending on its
understanding of the existing information security
own resources without the assistance of a third party or
external consultant. However, not all standards have frameworks. This will assist in building a systematic
approach for selecting the best for the enterprise in addition

detailed guidelines from the owners such as NIST RMF.
Implementation complexity: a standard that meets the to making it easier to implement and eliminate possible
enterprise requirements and is yet simple to implement is complexities and weaknesses. Deep understanding is
considered a better option. In some cases, a standard that important when the enterprise decides to customize a
looks theoretically appropriate may have a very complex framework to fit into its specific needs.
implementation. This issue might be standard-neutral, but it
reflects on the overall framework adoption [5]. The
implementation complexity can be measured in terms of the

228
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

tuned and discussed with management in order to specifically


identify detailed objectives to target. We realized that both the
IT and the information security entities were not mature and
needed improvement. We discussed with management that
trying to apply ISO 27001 blindly, in the absence of proper
foundations, would not add value to the firm. Based on our
detailed understanding of the existing frameworks, the results
of the gap analyses conducted, as well as using our proposed
model, we decided to use the “Hybrid” approach. We agreed
to use ISO 27001 to establish the information security entity.
This included mainly the development of all missing policies,
processes, and procedures. ISO 27005 was used to conduct the
IT risk assessment utilizing the detailed list of controls and
control objectives from ISO 27002. To properly establish the
IT entity, COBIT was used. COBIT, which focuses on IT
governance and alignment of all IT activities with business
Figure 1: Proposed Approach to Framework Selection objectives, was well accepted by the firm’s management.

 Maintaining consistency: Whether the enterprise decided


Initially, the company strongly believed that ISO 27001
ISMS implementation would address their IT and information
to adopt a standard as is or customized, the information security risks. However, when we applied our five-step
security risk management program must maintain approach it turned out that a combination of standards would
consistency for all aspects. This is imperative especially better satisfy the needs of the company and was of more added
when implementing customized or hybrid approaches value. We provided detailed understanding of what ISMS
where the need for making sure that no conflicts exist is could provide, and based on the firm's real needs we used
important. If consistency is not maintained conflicts might different frameworks effectively to achieve the desired

 Building local competencies: Enterprises should consider


result into waste of time, efforts and resources. objectives. ISMS was used only to establish the information
security organization where risk assessment was based mainly
investing in leveraging staff competencies in information on ISO27005. The use of COBIT provided comprehensive
security risk assessment. This can be in the form of evaluation for their IT entity which cannot be separated from
continuous awareness sessions, training and motivating the security entity but yet won't be covered or evaluated while
staff to complete education or acquire degrees in related using ISMS. Highlighting the importance of aligning IT
fields. It is important to notice that the competency needed objectives with business objectives along with providing
is not limited to technical knowledge but includes project detailed understanding of the current IT processes
management and analytical skills as well. effectiveness gave the organization much more than what
ISMS alone could do.
9. Case Study As a result, our approach has changed the organization
The key objective of the case study used in this research is focus from increasing marketability to establishing well
to support the proposed model findings and provide an structured and robust information security entities that would
additional evidence through comparing theory with practice in eventually assist the firm in achieving its business objectives
the field of information security risk management. The purpose and strategic goals.
of this case study is thus to show how the suggested approach
can benefit organizations in addressing their technology and 10. Conclusion and future work
information security risks. The case study is related to one of Risks associated with the use of technology need to be
the largest banks in Jordan, namely Al-Ahli Bank that relies properly managed in order for enterprises to maintain their
heavily on the use of technology. The bank wanted to leverage businesses. Some of the challenges that hinder IT risk
the maturity of its IT processes and conduct a detailed risk assessments were discussed in this paper. In response to these
assessment for the existing processes in addition to suggesting challenges, enterprises tend to adopt best practices and
areas of improvement. The organization management believed frameworks to assist in conducting consistent assessments.
that becoming ISO 27001 certified will address their However, the existence of many frameworks and standards
requirements. The major driver behind their selection for ISO adds to the ambiguity and raises the concern of which is better.
27001 was increasing marketability. We applied our five step This paper discussed the most common frameworks used in
approach and started the engagement with a detailed current information security management. Strengths and weaknesses of
state assessment. The understanding was done through one-to- these frameworks were also discussed. Based on our research
one meetings, questionnaires and group discussions. According and experience, we proposed a selection model along with a
to the conducted understanding, the initial requirements were set of recommendations to be considered during the selection

229
International Journal of Digital Information and Wireless Communications (IJDIWC) 2(3): 222-230
The Society of Digital Information and Wireless Communications, 2012 (ISSN: 2225-658X)

process. The successful implementation of the proposed [19] Bruton, N., “The ITIL Experiance: Has it been Worth it?”,
solution will contribute to a holistic approach to IT risk Bruton Publications, 2004.
management. As a proof of concept, the proposed approach [20] Cater-Steel, A., Tan, W., and Toleman, M., “Summary of ITIL
has been applied using a real-life case study, which has proved Adoption Survey Responses”, itSMF Australia 2006, 2006.
its adequacy and usefulness. [21] Hornbill Systems, “ITIL: State of the Nation Survey Findings”,
Hornbill Systems Publications, 2009.
References [22] ISACA, “COBIT 4.1 Case Studies”, http://www.isaca.org,
accessed January 2012.
[1] Symantec, “Symantec Global Internet Security Threat Report
Trends for 2008”, Symantec’s Publications, Vol. XIV, 2009. [23] ISACA, Risk IT Framework (1st edition), ISACA Publication,
United States, 2009.
[2] CSI, Computer Security Institute, http://www.gocsi.com,
accessed January 2012. [24] Bank of International Settlements (BIS). “Basel II”,
http://www.bis.org/, accessed January 2012.
[3] B. Blakley, McDermott, E., and Geer, D., “Information Security
is Information Risk Management”, ACM Digital Library, 2002. [25] ISACA, IT Control Objectives for Basel II: the Importance of
Governance and Risk Management for Compliance (1st
[4] Barlette, Y., and Fomin, V., “The Adoption of Information
edition), ISACA Publication, United States, 2007.
Security Management Standards: A Literature Review”, IGI
Global, 2009. [26] Payment Card Industry Council (PCI-Council), PCI DSS 2.0 ,
PCI Council Publication, United States, 2010.
[5] Schlarman, S., “Selecting an IT Control Framework”, EDPACS,
35(2), 2007. [27] Software Engineering Institute (SEI), Introducing OCTAVE
Allegro: Improving the Information Security Risk Assessment
[6] Sipior, J., and Ward, B., “A Framework for Information Security
Process, SEI Publication, 2007.
Management Based on Guiding Standards”, Issues in Informing
Science and Information Technology, Vol. 5, 2008. [28] Knappeat, K.J., Cyber Security and Global Information
Assurance: Threat Analysis and Response Solutions, IGI
[7] Calder, A., and Watkins, S., IT Governance: A Manager’s
Global, United States, 2009.
Guide to Data Security and ISO27001/ISO27002 (4th edition),
Kogan Page Limited, UK, 2008. [29] IT Governance Institute (ITGI), COBIT 4.1 Quick Start (2nd
edition), ITGI Publication, United States, 2007.
[8] Government Accountability Office (GAO), “Information
Security Risk Assessment: Practices of Leading Organizations”,
GAO Publications, 1999.
[9] IT Governance Institute (ITGI), COBIT 4.1 (1st edition), ITGI
Publication, United States, 2007.
[10] International Standards Organization (ISO), Information
Technology – Security Techniques – Information Security
Management Systems - Requirements, (1st edition) ISO/IEC
Publications, Switzerland, 2005.
[11] Coles-Kemp, L., and Overill, R., “The Information Security
Ownership Question in ISO/IEC 27001 – an Implementation
Perspective”, Proceedings of 4th Australian Information
Security Management Conference, 2006.
[12] Risk Assessment Accelerator, “Risk Tools Matrix”,
http://www.raa.si, accessed January 2012.
[13] Brotby, K., Information Security Governance: A Practical
Development and Implementation Approach (1st edition), Willy
& Sons, New Jersey, 2009.
[14] NIST Special Publication 800-30, Revision 1, “Guide for
Conducting Risk Assessments”, 2011, www.nist.org, accessed
February 2012
[15] The Open Group, ISO/IEC 27005 Cookbook (1st edition), Open
Group, UK, 2010.
[16] Tech Target, “Compliance Topics”, http://searchcompliance.
techtarget.com, accessed January 2012.
[17] International Standards Organization (ISO), Information
Technology – Security Techniques –Information Security Risk
Management, ISO/IEC Publications, Switzerland, 2008.
[18] Office of Government Commerce (OGC), Passing Your ITIL
Foundation Exam, OGC Publication, UK, 2007.

230

You might also like