2014
DOI: 10.1155/2014/348305
|View full text |Cite
|
Sign up to set email alerts
|

Advanced Approach to Information Security Management System Model for Industrial Control System

Abstract: Organizations make use of important information in day-to-day business. Protecting sensitive information is imperative and must be managed. Companies in many parts of the world protect sensitive information using the international standard known as the information security management system (ISMS). ISO 27000 series is the international standard ISMS used to protect confidentiality, integrity, and availability of sensitive information. While an ISMS based on ISO 27000 series has no particular flaws for general … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 14 publications
(5 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…for IT/OT security and has an availability metric, ISO 27001 (implemented f mation security). IEC 61784 (industrial communication network profile) [104] 27033-1:2015 (IT security techniques-network security) [58] also consist of t ability metric.…”
Section: Bmentioning
confidence: 99%
See 1 more Smart Citation
“…for IT/OT security and has an availability metric, ISO 27001 (implemented f mation security). IEC 61784 (industrial communication network profile) [104] 27033-1:2015 (IT security techniques-network security) [58] also consist of t ability metric.…”
Section: Bmentioning
confidence: 99%
“…This method will also contribute toward aligning and improving ICS security. In [104], the authors compared the security requirements of ISO 27001, NIST 800-53 [34], and IEC 61511 [105] to check whether ICS/SCADA safety is considered by the above standards. The comparison was made to verify whether the existing security objectives were sufficient or not.…”
Section: Bmentioning
confidence: 99%
“…Being ISO/IEC 27001 process-driven seems better suited to meet these challenges than more document-oriented standards (Beckers et al , 2013). However, ISO/IEC 27001 alone seems not sufficient to guarantee both IS security and safety (Park and Lee, 2014), but it may represent the backbone on which more specific standards are integrated (Leszczyna, 2019).…”
Section: Thematic Findingsmentioning
confidence: 99%
“…Park and Lee [22] holds the view that there are many kind of authentication technologies that are developed to protect personal information. However, if the NFC-based services are being used widely, the efficiency and payment information protection of these technologies must be ensured.…”
Section: B Radio-frequency Identification (Frid)mentioning
confidence: 99%