Jump to content

IASME: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
mNo edit summary
Added IASME Governance Topics, added NHS Digital mapping, minor tweaks to wording and layout
Line 1: Line 1:
{{Use dmy dates|date=November 2013}}
{{Use dmy dates|date=November 2013}}
[[File:IASME_Consortium_Logo.png|thumb|The IASME Governance standard was developed by the IASME Consortium|alt=|270x270px]]
[[File:IASME_Consortium_Logo.png|thumb|The IASME Governance standard was developed by the IASME Consortium|alt=|270x270px]]
'''IASME''' is an [[Information assurance|Information Assurance]] standard that is designed to be simple and affordable to help improve the cyber security of [[Small and medium-sized enterprises]] (SMEs).
'''IASME Governance''' is an [[Information assurance|Information Assurance]] standard that is designed to be simple and affordable to help improve the cyber security of [[Small and medium-sized enterprises]] (SMEs).


The IASME Governance controls are aligned with the [[Cyber Essentials]] scheme and certification to the IASME standard usually includes certification to Cyber Essentials. The standard was developed in 2010 and has proven to be very effective at improving the security of supply chains for large organisations.
The IASME Governance technical controls are aligned with the [[Cyber Essentials]] scheme and certification to the IASME standard includes certification to Cyber Essentials. The IASME Governance standard was developed in 2010 and has proven to be very effective at improving the security of supply chains for large organisations. The standard maps closely to the international [[ISO/IEC 27001]] information assurance standard.


== Background ==
== Background ==
Line 9: Line 9:
IASME Governance was originally developed as an academic-SME partnership that attracted a lot of interest from government and small businesses<ref>[http://www.consultancyweek.co.uk/2013/03/11/bis-call-for-interest-iasme BIS call for interest: IASME], 11 March 2013 by Consultancy Week Team. Retrieved on 19 April 2013</ref>
IASME Governance was originally developed as an academic-SME partnership that attracted a lot of interest from government and small businesses<ref>[http://www.consultancyweek.co.uk/2013/03/11/bis-call-for-interest-iasme BIS call for interest: IASME], 11 March 2013 by Consultancy Week Team. Retrieved on 19 April 2013</ref>


Research towards the IASME model was undertaken in the UK during 2009-10,<ref>[http://iasme.co.uk/iasmeesearchfindingsnov10.pdf] "Information Assurance and SMEs: Research Findings to inform the development of the IASME model" Retrieved on 27 October 2012</ref> after an acknowledgement that the current international information assurance standard ([[ISO/IEC 27001:2013|ISO/IEC 27001]]) was complex for resource-strapped SMEs, providing a weakness in the supply chain. IASME was developed during 2010-11 and was launched later that year<ref>[http://www.bcs.org/content/conBlogPost/1857 BCS Security Blog, 15 April 2011],
Research towards the IASME model was undertaken in the UK during 2009-10,<ref>[http://iasme.co.uk/iasmeesearchfindingsnov10.pdf] "Information Assurance and SMEs: Research Findings to inform the development of the IASME model" Retrieved on 27 October 2012</ref> after an acknowledgement that the current international information assurance standard (ISO/IEC 27001) was complex for resource-strapped SMEs, providing a weakness in the supply chain. IASME was developed during 2010-11 and was launched later that year<ref>[http://www.bcs.org/content/conBlogPost/1857 BCS Security Blog, 15 April 2011],
Retrieved on 14 September 2012</ref>. It has been revised regularly to keep pace with changes to the risk environment of SMEs. The development process with SMEs was explained in a published international SME conference paper.<ref>[http://eprints.worc.ac.uk/1600/ IASME: Information Security Management Evolution for SMEs] Retrieved on 15 March 2013</ref>
Retrieved on 14 September 2012</ref>. It has been revised regularly to keep pace with changes to the risk environment of SMEs. The development process with SMEs was explained in a published international SME conference paper.<ref>[http://eprints.worc.ac.uk/1600/ IASME: Information Security Management Evolution for SMEs] Retrieved on 15 March 2013</ref>


The IASME Governance standard follows the same implementation pattern used by the international standards community including PDCA (Plan-Do-Check-Act) principles <ref>[http://asq.org/learn-about-quality/project-planning-tools/overview/pdca-cycle.html] "Plan-Do-Check-Act Cycle&nbsp;— The PDCA cycle" Retrieved on 27 October 2012</ref> and the Information Security Management System (ISMS) which provides a management framework. Both are refined and expressed in business terms recognizable by most organisations.
The IASME Governance standard follows the same implementation pattern used by the international standards community including [[PDCA|PDCA (Plan-Do-Check-Act)]] principles <ref>[http://asq.org/learn-about-quality/project-planning-tools/overview/pdca-cycle.html] "Plan-Do-Check-Act Cycle&nbsp;— The PDCA cycle" Retrieved on 27 October 2012</ref> and the Information Security Management System (ISMS) which provides a management framework. Both are refined and expressed in business terms recognisable by organisations of all sizes.


The IASME Governance standard was developed and piloted with the help of small businesses mostly in the West Midlands of the UK with encouraging results.<ref>[http://www.fraggleworks.com/news.html?start=5 News&nbsp;— Fraggleworks] Retrieved 27 October 2012</ref><ref>[http://www.defencemanagement.com/article.asp?id=603&content_name=Cyber,%20Intelligence%20and%20Electronic%20Warfare&article=22071] "Securing the Supply Chain", Retrieved 17 March 2013</ref> The standard has been shown to be useful to SMEs both in the UK and internationally.<ref>[http://iasme.co.uk/HMGIASMEFINAL.pdf] "Reputation Assured with IASME" Retrieved 27 October 2012</ref>
The IASME Governance standard was developed and piloted with the help of small businesses mostly in the West Midlands of the UK with encouraging results.<ref>[http://www.fraggleworks.com/news.html?start=5 News&nbsp;— Fraggleworks] Retrieved 27 October 2012</ref><ref>[http://www.defencemanagement.com/article.asp?id=603&content_name=Cyber,%20Intelligence%20and%20Electronic%20Warfare&article=22071] "Securing the Supply Chain", Retrieved 17 March 2013</ref> The standard has been shown to be useful to SMEs both in the UK and internationally.<ref>[http://iasme.co.uk/HMGIASMEFINAL.pdf] "Reputation Assured with IASME" Retrieved 27 October 2012</ref>
Line 20: Line 20:
== Structure of the standard ==
== Structure of the standard ==


The standard is managed by [http://www.iasme.co.uk/ The IASME Consortium Ltd] who operate a network of around 150 Certification Bodies<ref>{{Cite web|url=https://iasme.co.uk/certification-bodies/|title=Certification Bodies – IASME|last=|first=|date=|website=IASME Consortium|language=en-US|archive-url=|archive-date=|dead-url=|access-date=2017-03-29}}</ref> who are licensed to certify candidate organisations.
The standard is managed by [http://www.iasme.co.uk/ The IASME Consortium Ltd] who operate a network of over 150 Certification Bodies<ref>{{Cite web|url=https://iasme.co.uk/certification-bodies/|title=Certification Bodies – IASME|last=|first=|date=|website=IASME Consortium|language=en-US|archive-url=|archive-date=|dead-url=|access-date=2017-03-29}}</ref> who are licensed to certify candidate organisations. The question set is free for anyone to download without registration and is licensed under a Creative Commons BY-NC-ND license.<ref>{{Cite web|url=https://www.iasme.co.uk/the-iasme-standard/free-download-of-iasme-standard/|title=Free Download of IASME Standard – IASME|website=www.iasme.co.uk|access-date=2019-05-30}}</ref>


The standard is available at two levels of assurance:
The standard is available at two levels of assurance:
* '''IASME Governance Self-assessment'''
* '''IASME Governance Self-assessment'''
**Candidates complete an online questionnaire with around 150 simple questions about their organisation. This is marked by a Certification Body who awards the certification if all of the answers given are compliant with the standard.
**Candidates complete an online questionnaire with around 160 simple questions about their organisation. This is marked by a Certification Body who awards the certification if all of the answers given are compliant with the standard.
**The assessment includes certification to the [[Cyber Essentials]] standard.
* '''IASME Governance Audited (or "IASME Gold")'''
* '''IASME Governance Audited (or "IASME Gold")'''
**The candidate organisation is visited by an IASME Certification Body who verifies compliance with the standard and, if appropriate, issues certification.
**The candidate organisation is visited by an IASME Certification Body who verifies compliance with the standard and, if appropriate, issues certification.


In 2017, the standard was updated to include additional questions to enable organisations comply with the [[General Data Protection Regulation|General Data Protection Regulations (GDPR)]].
In 2017, the standard was updated to include additional questions to enable organisations comply with the [[General Data Protection Regulation|General Data Protection Regulations (GDPR)]].

== Topics covered by the standard ==
The IASME Governance standard covers the following information security topics:

* Managing Security
* Information Assets
* Cloud Services
* Risk Management
* Data Protection (including [[GDPR]])
* People
* Security Policy
* Physical and Environmental
* Firewalls and Internet Gateways
* Secure Configuration
* Patches and Updates
* Operations and Management
* User Accounts
* Administrative Access
* Malware Protection
* Vulnerability Scanning
* Monitoring
* Backup and Restore
* Incident Management
* Business Continuity


== Comparison with other standards ==
== Comparison with other standards ==


=== ISO/IEC 27001 ===
=== ISO/IEC 27001/2 ===


IASME Governance is a risk-led standard with a similar set of controls as the [[ISO/IEC 27001]] standard. A document is available from IASME that shows this comparison
IASME Governance is a risk-led standard with a similar set of controls as Annex A of the [[ISO/IEC 27001]] standard. A [https://www.iasme.co.uk/wp-content/uploads/2019/04/ISO27001-Mapping-to-IASME-v1.1-.xlsx document] is available from IASME that shows this comparison.


=== NCSC 10 Steps to Cyber Security ===
=== NCSC 10 Steps to Cyber Security ===
Line 43: Line 68:


The [https://www.ncsc.gov.uk/guidance/nis-directive-cyber-assessment-framework Cyber Assessment Framework (CAF)] has been developed by the UK Government to allow organisations to demonstrate their compliance to the [[NIS Directive]]. The IASME Governance Standard maps closely to the CAF<ref>{{Cite web|url=https://www.iasme.co.uk/wp-content/uploads/2018/09/CAF-Mapping-to-IASME-v1.0.xlsx|title=Mapping between IASME Governance and the CAF / NIS Directice|last=|first=|date=|website=IASME Consortium|archive-url=|archive-date=|dead-url=|access-date=}}</ref>.
The [https://www.ncsc.gov.uk/guidance/nis-directive-cyber-assessment-framework Cyber Assessment Framework (CAF)] has been developed by the UK Government to allow organisations to demonstrate their compliance to the [[NIS Directive]]. The IASME Governance Standard maps closely to the CAF<ref>{{Cite web|url=https://www.iasme.co.uk/wp-content/uploads/2018/09/CAF-Mapping-to-IASME-v1.0.xlsx|title=Mapping between IASME Governance and the CAF / NIS Directice|last=|first=|date=|website=IASME Consortium|archive-url=|archive-date=|dead-url=|access-date=}}</ref>.

=== NHS Digital Data Security and Protection Toolkit ===
The [[NHS Digital]] Data Security and Protection Toolkit is an online self-assessment tool that allows organisations to measure their performance against the National Data Guardian’s 10 data security standards.  IASME Governance maps closely to the toolkit for the majority of topics<ref>{{Cite web|url=https://www.iasme.co.uk/wp-content/uploads/2019/01/NHS-Digital-Mapping-to-IASME-v1.0.xlsx|title=Mapping between IASME Governance and NHS Digital Toolkit|last=|first=|date=|website=IASME Consortium|archive-url=|archive-date=|dead-url=|access-date=}}</ref>


== Usage of the standard and awards ==
== Usage of the standard and awards ==
The IASME standard has become a focus of attention, as the information security threat to UK businesses continues to increase, and vulnerabilities in their systems continue to cause expensive data breaches and system failures. The increasing number of newspaper and journal articles on this subject reflect an increased security awareness.<ref>[http://www.vigilance-securitymagazine.com/industry-news/information-security-and-management/3007--iasme-sutcliffe-partner-to-launch-ground-breaking-cyber-security-accreditation-and-liability-insurance-scheme-for-small-businesses]
The IASME standard has become a focus of attention, as the information security threat to UK businesses continues to increase, and vulnerabilities in their systems continue to cause expensive data breaches and system failures. The increasing number of newspaper and journal articles on this subject reflect an increased security awareness.<ref>[http://www.vigilance-securitymagazine.com/industry-news/information-security-and-management/3007--iasme-sutcliffe-partner-to-launch-ground-breaking-cyber-security-accreditation-and-liability-insurance-scheme-for-small-businesses]
Vigilance Security Magazine, 14 February 2013</ref><ref>[http://www.ft.com/cms/s/0/806d7d72-7d16-11e2-adb6-00144feabdc0.html#axzz2Lqz0Uo7E Financial Times, 25 February 2013]</ref>
Vigilance Security Magazine, 14 February 2013</ref><ref>[http://www.ft.com/cms/s/0/806d7d72-7d16-11e2-adb6-00144feabdc0.html#axzz2Lqz0Uo7E Financial Times, 25 February 2013]</ref>

IASME was specifically mentioned in a keynote speech at the Infosec Europe 2013 event held in London<ref>[https://www.gov.uk/government/speeches/chloe-smith-keynote-speech-at-infosec-2013 Cabinet Office, 23 April 2013]</ref> and received an innovation award from Computer Weekly Europe shortly afterwards.<ref>[http://www.computerweekly.com/news/2240183137/Computer-Weekly-European-User-Awards-for-Security-Winners]</ref>


It is recognised by the [[States of Jersey]] as suitable security standard for the government supply chain<ref>{{Cite web|url=https://www.gov.je/Government/PublicSectorReform/eGovernment/Pages/SecurityStandards.aspx|title=Security standards|last=Jersey|first=States of|website=www.gov.je|language=en|access-date=2018-10-01}}</ref>.
It is recognised by the [[States of Jersey]] as suitable security standard for the government supply chain<ref>{{Cite web|url=https://www.gov.je/Government/PublicSectorReform/eGovernment/Pages/SecurityStandards.aspx|title=Security standards|last=Jersey|first=States of|website=www.gov.je|language=en|access-date=2018-10-01}}</ref>.

IASME was specifically mentioned in a keynote speech at the Infosec Europe 2013 event held in London<ref>[https://www.gov.uk/government/speeches/chloe-smith-keynote-speech-at-infosec-2013 Cabinet Office, 23 April 2013]</ref> and received an innovation award from Computer Weekly Europe shortly afterwards.<ref>[http://www.computerweekly.com/news/2240183137/Computer-Weekly-European-User-Awards-for-Security-Winners]</ref>. In April 2019, IASME was awarded Cyber Business of the Year at the prestigious UK National Cyber Awards<ref>{{Cite web|url=https://hwchamber.co.uk/cyber-business-of-the-year-is-based-in-the-two-counties/|title=Cyber Business of the Year is based in the Two Counties|date=2019-04-18|website=Herefordshire & Worcestershire Chamber of Commerce|language=en-GB|access-date=2019-05-30}}</ref>


==See also==
==See also==
Line 64: Line 92:
== External links ==
== External links ==


*The IASME Governance self-assessed question set - https://www.iasme.co.uk/cyberessentials/basic-level-cyber-essentials/free-download-of-self-assessment-questions/
*The IASME Governance self-assessed question set (free to download) - https://www.iasme.co.uk/cyberessentials/basic-level-cyber-essentials/free-download-of-self-assessment-questions/
*The IASME Governance standard - https://www.iasme.co.uk/the-iasme-standard/free-download-of-iasme-standard/
*The IASME Governance standard - https://www.iasme.co.uk/the-iasme-standard/free-download-of-iasme-standard/
*Research on the need for IASME - http://staffweb.worc.ac.uk/hensonr/iasmeesearchfindingsnov10.pdf
*Research on the need for IASME - http://staffweb.worc.ac.uk/hensonr/iasmeesearchfindingsnov10.pdf
Line 74: Line 102:
[[Category:Information assurance standards]]
[[Category:Information assurance standards]]
[[Category:Computer security standards]]
[[Category:Computer security standards]]
__FORCETOC__

Revision as of 15:00, 30 May 2019

The IASME Governance standard was developed by the IASME Consortium

IASME Governance is an Information Assurance standard that is designed to be simple and affordable to help improve the cyber security of Small and medium-sized enterprises (SMEs).

The IASME Governance technical controls are aligned with the Cyber Essentials scheme and certification to the IASME standard includes certification to Cyber Essentials. The IASME Governance standard was developed in 2010 and has proven to be very effective at improving the security of supply chains for large organisations. The standard maps closely to the international ISO/IEC 27001 information assurance standard.

Background

IASME Governance was originally developed as an academic-SME partnership that attracted a lot of interest from government and small businesses[1]

Research towards the IASME model was undertaken in the UK during 2009-10,[2] after an acknowledgement that the current international information assurance standard (ISO/IEC 27001) was complex for resource-strapped SMEs, providing a weakness in the supply chain. IASME was developed during 2010-11 and was launched later that year[3]. It has been revised regularly to keep pace with changes to the risk environment of SMEs. The development process with SMEs was explained in a published international SME conference paper.[4]

The IASME Governance standard follows the same implementation pattern used by the international standards community including PDCA (Plan-Do-Check-Act) principles [5] and the Information Security Management System (ISMS) which provides a management framework. Both are refined and expressed in business terms recognisable by organisations of all sizes.

The IASME Governance standard was developed and piloted with the help of small businesses mostly in the West Midlands of the UK with encouraging results.[6][7] The standard has been shown to be useful to SMEs both in the UK and internationally.[8]

Large organisations can use the IASME Governance standard in their supply chains to understand and reduce supplier risk. An article explaining the supply chain benefits has been written by its developer, David Booth.[9] Both large and small organisations can use the IASME certification as an alternative to the ISO/IEC 27001 standard.

Structure of the standard

The standard is managed by The IASME Consortium Ltd who operate a network of over 150 Certification Bodies[10] who are licensed to certify candidate organisations. The question set is free for anyone to download without registration and is licensed under a Creative Commons BY-NC-ND license.[11]

The standard is available at two levels of assurance:

  • IASME Governance Self-assessment
    • Candidates complete an online questionnaire with around 160 simple questions about their organisation. This is marked by a Certification Body who awards the certification if all of the answers given are compliant with the standard.
    • The assessment includes certification to the Cyber Essentials standard.
  • IASME Governance Audited (or "IASME Gold")
    • The candidate organisation is visited by an IASME Certification Body who verifies compliance with the standard and, if appropriate, issues certification.

In 2017, the standard was updated to include additional questions to enable organisations comply with the General Data Protection Regulations (GDPR).

Topics covered by the standard

The IASME Governance standard covers the following information security topics:

  • Managing Security
  • Information Assets
  • Cloud Services
  • Risk Management
  • Data Protection (including GDPR)
  • People
  • Security Policy
  • Physical and Environmental
  • Firewalls and Internet Gateways
  • Secure Configuration
  • Patches and Updates
  • Operations and Management
  • User Accounts
  • Administrative Access
  • Malware Protection
  • Vulnerability Scanning
  • Monitoring
  • Backup and Restore
  • Incident Management
  • Business Continuity

Comparison with other standards

ISO/IEC 27001/2

IASME Governance is a risk-led standard with a similar set of controls as Annex A of the ISO/IEC 27001 standard. A document is available from IASME that shows this comparison.

NCSC 10 Steps to Cyber Security

IASME Governance maps very closely to the UK Government's NCSC 10 Steps to Cyber Security. A mapping between the two standards is available[12]

Cyber Assessment Framework

The Cyber Assessment Framework (CAF) has been developed by the UK Government to allow organisations to demonstrate their compliance to the NIS Directive. The IASME Governance Standard maps closely to the CAF[13].

NHS Digital Data Security and Protection Toolkit

The NHS Digital Data Security and Protection Toolkit is an online self-assessment tool that allows organisations to measure their performance against the National Data Guardian’s 10 data security standards.  IASME Governance maps closely to the toolkit for the majority of topics[14]

Usage of the standard and awards

The IASME standard has become a focus of attention, as the information security threat to UK businesses continues to increase, and vulnerabilities in their systems continue to cause expensive data breaches and system failures. The increasing number of newspaper and journal articles on this subject reflect an increased security awareness.[15][16]

It is recognised by the States of Jersey as suitable security standard for the government supply chain[17].

IASME was specifically mentioned in a keynote speech at the Infosec Europe 2013 event held in London[18] and received an innovation award from Computer Weekly Europe shortly afterwards.[19]. In April 2019, IASME was awarded Cyber Business of the Year at the prestigious UK National Cyber Awards[20]

See also

References

  1. ^ BIS call for interest: IASME, 11 March 2013 by Consultancy Week Team. Retrieved on 19 April 2013
  2. ^ [1] "Information Assurance and SMEs: Research Findings to inform the development of the IASME model" Retrieved on 27 October 2012
  3. ^ BCS Security Blog, 15 April 2011, Retrieved on 14 September 2012
  4. ^ IASME: Information Security Management Evolution for SMEs Retrieved on 15 March 2013
  5. ^ [2] "Plan-Do-Check-Act Cycle — The PDCA cycle" Retrieved on 27 October 2012
  6. ^ News — Fraggleworks Retrieved 27 October 2012
  7. ^ [3] "Securing the Supply Chain", Retrieved 17 March 2013
  8. ^ [4] "Reputation Assured with IASME" Retrieved 27 October 2012
  9. ^ [5] "Protecting Information — Your Most Important asset" Retrieved on 27 October 2012
  10. ^ "Certification Bodies – IASME". IASME Consortium. Retrieved 29 March 2017. {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  11. ^ "Free Download of IASME Standard – IASME". www.iasme.co.uk. Retrieved 30 May 2019.
  12. ^ "Mapping between IASME Governance and 10 Steps to Cyber Security". IASME Consortium. {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  13. ^ "Mapping between IASME Governance and the CAF / NIS Directice". IASME Consortium. {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  14. ^ "Mapping between IASME Governance and NHS Digital Toolkit". IASME Consortium. {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  15. ^ [6] Vigilance Security Magazine, 14 February 2013
  16. ^ Financial Times, 25 February 2013
  17. ^ Jersey, States of. "Security standards". www.gov.je. Retrieved 1 October 2018.
  18. ^ Cabinet Office, 23 April 2013
  19. ^ [7]
  20. ^ "Cyber Business of the Year is based in the Two Counties". Herefordshire & Worcestershire Chamber of Commerce. 18 April 2019. Retrieved 30 May 2019.

External links