Month: May 2018

What’s new with ISO/IEC 20000

By Jeffrey Morgan


Is there anything more exasperating than dealing with a service organization that has failed to implement even the most basic process and quality control tools? Not in my book. Those pesky critters who ate my broccoli and Brussels sprouts this summer are a distant second to IT service providers that fail to deliver uniformly high-quality services for a reasonable price.

The 1980s-style MIS (management information systems) is still with us, and no makeover will make it more attractive. What can you do?

Reengineer and reinvent, of course. But you don’t need to do it all by yourself. One of the simplest ways to reinvent your IT service organization is to use ISO 20000 as a foundation.

What is ISO?

Until recently, I used to think of ISO (International Organization for Standardization)  as a producer of standards for large, multinational corporations, but I now see it in a different light. ISO/IEC 20000-1:2011, Information Technology – Service Management – Part 1: Service management system requirements is the international standard for IT service management, and it scales well even in the smallest organizations. At 26 pages, Part 1 is straightforward and manageable. If you work in a small organization with a limited budget, adoption of service management standards makes even more sense because it enables your organization to provide proven, cost-effective services in the context of your unique business model.

I recently spoke with Dr. Suzanne Van Hove, WG2 Convenor, Maintenance and Development of ISO/IEC 20000 – Information Technology – Service Management, within SC 40 (IT Service Management and IT Governance) under Joint Task Committee 1 (JTC1) and Chair of GIT1 (Governance of IT), the U.S. mirror group for SC 40. Suzanne took the role of WG2 Convenor at the beginning of June 2017, and as chair of GIT1, one of her responsibilities is to ensure that the United States participates across all four ISO workgroups. SC 40 currently has seven standards under revision or development across all four WGs.

Standards groups typically meet face to face twice a year to work on the standards with their global colleagues. The next meeting for SC40 is in November of 2017 and for WG2, four standards are currently under revision: Part 1 (Requirements); Part 2 (Guidance); Part 3 (Scoping); and Part 10 (Concepts and Terminology). These meetings are critical, as global consensus is the goal for all standards.

Suzanne received the itSMF USA Lifetime Achievement Award in 2013 and she is also co-author of Pragmatic Application of Service Management with Mark Thomas. Suzanne and Mark both have excellent courses available on Lynda.com.

About ISO standards in general

According to Suzanne, standards are generally written and revised on a five-year cycle, and ISO/IEC 20000-1:2011 is slightly overdue but is currently under revision and moving forward to a status of DIS (Draft International Standard). It will be reviewed at the next plenary meeting in 2018 and the forthcoming version will conform to Annex SL, “to provide a universal high-level structure, identical core text, and common terms and definitions for all management system standards (MSS),” so the new document will appear to be a radical change from the current version. Now, all MSS, which includes ISO/IEC 20000 (i.e., ISO 9001 Quality Management, ISO/IEC 27001 Information Security Management, ISO 14001 Environmental Management, ISO 50001 Energy Management, among others), have the same structure making it easier for organizations to comply with multiple MSSs if their business model demands it.

Mapping to other frameworks

ISO/IEC 20000 first appeared in 2005 and the current version was published in 2011. It presently contains 12 parts and additional parts are under development. 20000-1 is the standard itself, while 20000-2 provides practical guidance on application. One exciting component under development is 20000-13, which will contain guidance on the relationship between the standard and COBIT5®, and is anticipated to be published late in 2019. Part 11 maps the standard to ITIL® and Part 12 maps the standard to CMMI-SVC®.

Applicable to organizations of all sizes

Suzanne is also a member of JCT1 SC 7 WG 24, which looks at providing standards for the VSE (very small enterprise) and there are case studies of successful implementation in such organizations.

Suzanne and I didn’t confine our chat solely to the ISO, and we had the opportunity to talk about a few general industry challenges, as well.

The commoditization of IT

“Once IT becomes a commodity, we lose the idea of a service . . . If IT goes down that commodity route we’ve really lost the capability to exploit technology for the benefit of business achievements. Technology is the differentiator. If leadership doesn’t recognize it and let go of the traditional view of IT, they find their organizations not staying at the top of the food chain and losing ground.”

In this area, I think Suzanne is more optimistic than I about the future, because I believe we are already far down the road to commoditization. While I run across many amazing, high-quality service providers, the market for cheap, low-quality work seems to be pervasive.

Service management

“I have taught hundreds of foundation classes in my career, and I can count on two hands the number of people who came from the business side rather than IT. The service management principle doesn’t just rest in IT. It has to be pervasive across the organization.”

Silos and frameworks

Suzanne cleverly refers to organizational silos as cylinders of vertical excellence. Another related topic is the dependence on only one methodology or framework. “I think service management is slowly coming around to the understanding that the best use of these of any of these bodies of knowledge is to know more than one and be able to combine them.”

I hope to talk to Suzanne again in the future, as she is a fountain of wisdom about all things IT service management and I learned a great deal in a short time. One completely new framework I learned about was from the SFIA Foundation, but we’ll save that for another day.

 

© Copyright Jeffrey Morgan, 2017

Facebooktwittergoogle_plusredditpinterestlinkedinmailby feather
Tags : , ,

Board and management responsibilities for information security

 

 

By Jeffrey Morgan


The problem

Failure of boards and mangers to address information security is expensive and the preventable, poorly handled Equifax breach may end up costing the company as much as $1.5 billion in direct costs by the time it all plays out (SeekingAlpha, 9/29/17). This lack of management attention was clearly demonstrated when Equifax acting CEO, Paulino do Rego Barros, Jr. told a congressional hearing “he wasn’t sure whether the company was encrypting consumer data.”

This problem is systemic and pervasive across the business landscape. In a January 10th article, the Wall Street Journal reported that “Board committees dedicated to information technology risks and strategy are still rare. Just four Fortune 100 companies operate one.” Moreover, only 37% of corporate directors “feel confident the company they serve is properly secured against a cyberattack,” In the broader arena of SMBs and local governments, board and management oversight of information security is even rarer and 37% seems grossly optimistic.

An even more disturbing revelation from that WSJ article was that some boards have “devised a response plan, including creating of a bitcoin account from which to pay ransoms.” I suppose there is a justifiable and quantifiable business case for this position from the board’s perspective, but it really sticks in my ex-military craw that any organization would negotiate with and reward criminals. Prevention and resilience are better policies.

What’s the role of the board and management?

There is no mystery about what boards and executives should be doing to ensure their organizations are paying attention to information security. Section 5 of ISO/IEC 27001 describes 18 requirements for “top management” with respect to developing an organizational information security management system (ISMS). These requirements include policy development, resource allocation, continual improvement, documentation, reporting, and a great deal more.

NACD (National Association of Corporate Directors) offers a 16-hour cyber-risk certificate course for directors. Upon completion of the course and an exam, participants receive a certificate from Carnegie Mellon University. NACD also publishes a free, informative, 44-page Cyber-Risk Oversight Handbook that describes “five principles for effective cyber-risk oversight,” along with a wealth of other information that includes an appendix with 48 questions boards should be asking management about Cybersecurity.

For local governments, ICMA publishes Local Government Cyber Security: Getting Started as well as other information. This guide has some useful information, but it doesn’t begin to approach the depth and quality of the NACD handbook. I would recommend that school board members, county commissioners. and city council members download and read the NACD handbook as well as the Growing Impact of Cybercrime in Local Government. The public sector doesn’t take cybersecurity seriously and local governments are in possession of huge deposits of PII and PHI.

My problem with the discussions of “the cyber” from both of these organizations is that they fail to address the broader discipline of “information security.” This isn’t simply a matter of semantics and cyber-risk has to be understood in the broader context of an overarching information security (InfoSec) program to be truly effective.

To put it simply, if senior leadership isn’t an integral part of your information security program, you don’t really have a program. Boards and executives should routinely devote CPU cycles to the issue, just as they would to any other critical business issue.

Making the case

The argument for comprehensive information security programs for even very small enterprises is simple, powerful, and backed by a constantly growing body of evidence. Failure to secure information costs money – and lots of it. The Anthem breach, in which the company was found to be neither negligent nor liable, cost them roughly $414 million and the Target breach cost $230 million (SeekingAlpha).

While the fiscal argument may make the best case for a security program, it sometimes takes a while to get traction because executives in smaller organizations may not immediately see how these gigantic breaches relate to their business. Consequently, one of my preferred techniques for making the case is to get the corporation counsel or municipal attorney involved from the start.

Bring lawyers and money

Lawyers begin making the connections faster than the rest of the team, especially if regulatory compliance issues are involved. They quickly connect the dots between stupid mistakes, negligence, breach, forensic and regulatory investigations, fines, public embarrassment and the inevitable litigation. In most organizations, the lawyers tend to be highly regarded and they can see the whole movie playing in their head. They instinctively know that they won’t be playing the part of the hero unless they get the show going so they do a pretty good job of rallying the troops.

In one organization for which I developed a comprehensive policy, the process took several months of collaborative work with a large committee of stakeholders that included board members, management, HR, attorneys and staff. The discussions sometimes became contentious, but the team approach was worth the effort because everyone was invested in the final product. It took the organization two years to fully implement the policy and when the first periodic risk assessment came due, one of the Director’s said “you mean to tell me that this is going to cost money?”

Yeah, it costs money; but it costs a hell of a lot less money than a breach.

You might appreciate my video on Equifax breach:

© Copyright Jeffrey Morgan, 2018

Facebooktwittergoogle_plusredditpinterestlinkedinmailby feather

How to use the NIST Cybersecurity Framework

By Jeffrey Morgan


NIST Cybersecurity Framework

Version 1.0 of the NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF) celebrated its fourth birthday in February. The CSF is a “risk-based approach to managing cybersecurity risk… designed to complement existing business and cybersecurity operations.” I recently spoke with Matthew Barrett, NIST program manager for the CSF, and he provided me with a great deal of insight into using the framework.

NIST (National Institute of Standards and Technology) is a division of the U.S. Department of Commerce, and they have been involved in information security since the 1970s. On May 11, 2017, President Trump signed Executive Order 13800 requiring all federal agencies to use the CSF, so if you conduct business with these entities, you are likely to hear a great deal more about it in the near future.

Current State of Cybersecurity

To begin the conversation, I asked Matthew what he thought about the current state of cybersecurity in business and government.

“I think there is a bit of an awakening going on to the true importance of just how foundational cybersecurity is,” he says. “It used to be that businesses were based on trust, and it is still the case. Increasingly, we’ve built out our technological infrastructure and more and more important over time is digital trust. I’m not sure whether all parties understood when they were implementing those technologies just how much that pendulum was going to swing from traditional trust models to the digital representations of those trust models. It’s not an overnight thing. There’s a cascade. I see a ripple that has started that hasn’t completed its way across the pond.”

The CSF in a Nutshell

If you have worked with other security standards or frameworks based on best practices or compliance approaches, the CSF provides a different viewpoint. It is not intended to be used as a standalone framework for developing an information security program. Rather, the CSF is designed to be paired with other frameworks or standards such as ISO/IEC 27000, COBIT 5, ANSI/ISA 62443, and NIST SP 800-53. It is also meant to be customized rather than being used as a process or activity checklist. The CSF has three components – the core, tiers and profiles.

Framework Core

The core of the framework has five functions – identify, protect, detect, respond and recover. These functions can be thought of as outcomes and aligned with them are 22 categories, 98 subcategories, 125 outcomes and 287 informative references (controls). The core, with all the informative references, is also available in Excel format which can make a handy template to add to your cybersecurity policy and control toolkit. According to Matthew, becoming comfortable with these five functions and the associated concepts at the leadership level tends to be the first stage of the adoption curve.

Tiers

Determining the organization’s tier is often the second step in adoption. The tiers are a useful tool and they “provide context on how an organization views cybersecurity risk and the processes in place to manage that risk.” There are four tiers: partial, risk-informed, repeatable and adaptive. Although the tiers don’t officially function as a maturity model, it is difficult for me not to see them as such.

However, Matthew explained the CSF’s position on maturity models: “We take exception to the way maturity models are applied where everyone has to get the highest mark on the maturity scale. That’s a great ambition. Rooted in the real world of things, we know that people have budgets, and those budgets are finite. More so than the way people tend to implement maturity models, we’re trying to highlight that you can pick and choose.”

“In my mind’s eye,” Matthew continued, “I picture a tier that isn’t even on the map. A tier zero. There’s a group of people who have managed to short-list high-impact items, and that’s about all they do relative to cybersecurity. For most people, that’s a temporary stopping point. Some people stop there and never get to dynamic, iterative cybersecurity risk management.”

Based on my own personal observations in the field, most SMBs, local governments and even many larger entities probably fall into Tier 1, and the only way to realistically get to Tier 2 is for management to become risk informed. However, getting executives and boards interested in information and cybersecurity is a formidable hurdle.

If an organization is truly a part of national critical infrastructure, remaining at Tier 2 would be troubling. Tier 3 is the first tier that defines organization-wide policy as a requirement, and I would personally see Tier 3 as the minimally acceptable target for most organizations, but this is my opinion rather than NIST’s or Matthew’s.

The tiers do provide a solid tool for organizational management to realistically evaluate their cybersecurity program and make rational, pragmatic, informed business decisions for program improvements going forward. Taking the leap from Tier 1 to Tier 2 is probably the most difficult step for most organizations. Once an organization gets to Tier 2, management has accountability and consequently more motivation to move forward.

Framework Profiles

NIST recommends that the framework be “customized in a way that maximizes business value,” and that customization is referred to as a “Profile.”

Matthew believes that all cybersecurity programs have three things to do and three things only:

  • Support mission/business objectives;
  • Fulfill cybersecurity requirements; and
  • Manage the vulnerability and threat associated with the technical environment.

The CSF provides a seven-step process for creating or improving a cybersecurity program using a continuous improvement loop:

  1. Prioritize and scope
  2. Orient
  3. Create a current profile
  4. Conduct a risk assessment
  5. Create a target profile
  6. Determine, analyze, and prioritize gaps
  7. Implement action plan

Profiles can be used as a tool to provide a basis for prioritization, budgeting and gap analysis.

Distributing Risk

One of my personal rants is on the disinterest so many executives show toward information security. I am always irritated when I see IT and security managers unilaterally commit an organization to cyber risk without obtaining informed consent from senior management. Often, these staff members make decisions that are far outside the scope of their roles and authority, and I think some executives prefer their own blissful state of ignorance. This leaves too much room for managers to claim “I never knew. Mistakes were made.” Like both ISO 27001 and COBIT 5, the CSF clearly defines management’s role in information security processes, so the CSF can be used as a powerful tool to engage boards and managers and hold them accountable for risk and budgeting decisions.

Matthew’s response to my rant was diplomatic. “I wonder whether the very nature of cybersecurity professionals makes us hold on to risk decisions rather than distribute them portfolio style. Smaller, less impactful risk decisions that are distributed. Distribute decisions, empower folks, and there is accountability around that empowerment, as well.” The CSF provides tools to distribute this risk.

Adoption and Implementation Trends

Results from a 2015 Gartner poll claim that about 30% of organizations have adopted the CSF and by 2020, 50% of organizations will have adopted it. I am skeptical of this assessment. Based on personal observation of the SMB and local government sectors, I would be astonished to find that even 25% of them have formal information security programs based on any framework or standard, let alone the CSF.

However, CSF has been used and customized by a diverse group of organizations such as the Italian government, the American Water Works Association, Intel, the Texas Department of Information Resources, and many others. Case studies can be found on the NIST CSF website.

Summary

It’s always good to look at information security programs from multiple viewpoints and the NIST CSF provides many excellent tools to do just that. NIST provides many additional materials on using the framework and they can be found on the CSF Homepage. The site also has an excellent 30-minute video presentation of Matthew providing an overview of the framework.

This article first appeared in Security Magazine.

 

 

© Copyright Jeffrey Morgan, 2018

 

Facebooktwittergoogle_plusredditpinterestlinkedinmailby feather
Tags : , , , ,

Health care providers are 12,000 times more dangerous than school shooters


By Jeffrey Morgan


Health care providers are 12,000 times more dangerous than school shooters

Every well-run business relies on some form of risk assessment as part of its decision making process. Threats are assessed and prioritized according to their relative impact and probability and the business takes appropriate action based on that information. Or so one hopes.

In public policy, this isn’t the way it works. Two perfect examples of public policy overreach not based on credible risk and threat data are school shootings and climate change.

School shootings are horrific events that should never happen and I can’t even imagine the pain this causes for the families of the victims. However, school shootings are low-risk, high-impact events. In the big picture, the probability that someone will be killed in a school shooting is about the same as getting struck by lightning or being killed by a cow. I used 2015 data, where available, to build the chart above.

School shootings vs. medical malpractice

In 2015, 21 people were killed in school shootings while medical malpractice killed an estimated 251,000 according to a Johns Hopkins University study. Other studies put the number as high as 330,000. In 2015, you were 11,952.38 times more likely to be killed in a hospital than in a school shooting.

Medical error is the third leading cause of death in the United States and it kills nearly 700 people every single day or about 29 people every hour. More people die from medical malpractice every hour than are killed by school shootings in a year. Today, more Americans will be killed by medical malpractice than have died in all the school shootings in the entire history of the United States.

Where are all the posturing politicians on medical errors? Why aren’t news trucks lined up outside of hospitals profiling the doctors and nurses who may have just killed a patient? Why aren’t policy makers proposing trillions of dollars in spending and draconian regulations to address this travesty?

You are about 4 times more likely to be killed by an insect than you are to be killed in a school shooting. Yet, school shootings bring out calls for billions of dollars in spending, new regulations, and limitations on constitutional rights. There is no evidence that any of these proposals will prevent another school shooting. There is a great deal of evidence, though, that political cronies will become wealthy from policies that won’t work. Why won’t these work?

A cascade failure

The Marjory Stoneman Douglas High School tragedy was clearly a systemic cascade failure where those entrusted with the safety of students failed to do their jobs at every level. The school board, school administration, FBI, SROs, deputies, and many more all failed to fulfill their responsibilities over a long period of time. Nikolas Cruz was a known threat actor and no one did anything about him.

In the private sector, Robert Runcie, the incompetent superintendent, would already be ancient history as would Broward County sheriff, Scott Israel. They would both have been handed walking papers immediately and they should be facing criminal charges and civil litigation for their negligence. This event wasn’t caused by lack of laws or resources; it was caused by incompetent management and governance.

We don’t need to throw fantastic sums of federal money and new federal laws at the issue of school safety. What we do need are public sector employees who will actually do their jobs. Moreover, these issues should be addressed at local levels where citizens can make their own risk assessments based on unique requirements, cultural factors, and risk appetite. Heavy-handed, one-size-fits-all solutions from distant Washington bureaucrats aren’t the answer.

Risk and climate change

Climate change is another issue where proposals for risk mitigation are completely out of proportion to the actual risk. If meteorologists could accurately predict tomorrow’s weather, I might find dire predictions of the climate 100 years from now to be more credible. If a single climate model actually accounted for the climate over the last 20 years, I might be inclined to take it seriously.

Predicting the future is risky business – just ask any investor or financial manager. For some reason though, policy makers take apocalyptic, Nostradamus-like predictions of our future weather seriously. And, why not? Billions of dollars for ineffective school security programs are small change compared to the sums of money involved in “fixing” the climate. Fixing the planet could make someone his or her first trillion and all of their political cronies will be richly rewarded.

Bureaucrats at the United Nations, the most incompetent and expensive bureaucracy the world has ever known, actually believe they can fix the climate. Or maybe they just know they can become wealthy and powerful on a journey to nowhere. No one today will actually be around to see whether or not the predictions are right, so what difference does it make?

Emotional reactions never create good policy and we really need politicians at all levels of government who are capable of cool-headed, objective risk assessment.

© Copyright Jeffrey Morgan, 2018

 

 

 

 

Facebooktwittergoogle_plusredditpinterestlinkedinmailby feather
Tags : , , , , , , ,