top of page

FAQ

  • Which IT Risk Management frameworks are practiced in NZ ?
    In New Zealand, several IT risk management frameworks and standards are commonly used by organizations to manage and mitigate IT-related risks. Some of the most prominent ones include: ISO/IEC 27001:2022: This is an internationally recognized standard for Information Security Management Systems (ISMS). It provides a framework for managing and mitigating information security risks through a systematic approach, including risk assessment and treatment. NZISM (New Zealand Information Security Manual): Developed by the New Zealand Government, the NZISM provides guidelines and best practices for managing information security risks within government agencies and other organizations in New Zealand. It aligns with international standards but is tailored to the local context. NIST Cybersecurity Framework: The National Institute of Standards and Technology (NIST) Cybersecurity Framework is widely adopted internationally, including in New Zealand. It provides a structured approach for managing cybersecurity risks through its core functions: Identify, Protect, Detect, Respond, and Recover. COBIT (Control Objectives for Information and Related Technologies): COBIT is a framework for developing, implementing, monitoring, and improving IT governance and management practices. It is used globally, including in New Zealand, to ensure effective IT risk management and governance. ITIL (Information Technology Infrastructure Library): ITIL provides best practices for IT service management and includes guidance on managing IT risks associated with service delivery and support. It is widely used to align IT services with business needs and manage IT-related risks. OCEG's GRC (Governance, Risk, and Compliance): This framework helps organizations integrate governance, risk management, and compliance processes. It is used in New Zealand and internationally to ensure comprehensive management of IT and business risks.
  • What is GRC ?
    GRC, which stands for Governance, Risk, and Compliance, is a comprehensive framework used by organizations to manage and integrate their governance, risk management, and compliance processes. The aim of GRC is to ensure that an organization operates efficiently and ethically while meeting regulatory requirements and managing risks effectively. Here's a breakdown of each component: 1. Governance Definition: Governance involves the structures, policies, and procedures that guide an organization’s operations and decision-making processes. It ensures that organizational objectives are met in a way that aligns with stakeholder interests and ethical standards. Key Elements: Strategic Direction: Setting clear goals and objectives. Decision-Making: Ensuring accountability and transparency in decision-making processes. Oversight: Monitoring performance and ensuring that the organization adheres to its policies and regulatory requirements. 2. Risk Management Definition: Risk management involves identifying, assessing, and mitigating risks that could impact the organization’s ability to achieve its objectives. It is a proactive approach to managing uncertainties and potential threats. Key Elements: Risk Identification: Recognizing potential risks that could affect the organization. Risk Assessment: Evaluating the likelihood and impact of identified risks. Risk Mitigation: Implementing strategies to reduce or eliminate risks. Monitoring: Continuously monitoring risks and adjusting strategies as necessary. 3. Compliance Definition: Compliance refers to adhering to laws, regulations, standards, and internal policies that govern an organization’s operations. It ensures that the organization meets legal and regulatory requirements and avoids penalties and legal issues. Key Elements: Regulatory Requirements: Understanding and complying with relevant laws and regulations. Internal Policies: Ensuring that internal procedures and practices align with external regulations. Auditing: Conducting regular audits to verify compliance and identify areas for improvement. Benefits of GRC Improved Decision-Making: By integrating governance, risk, and compliance processes, organizations can make more informed decisions. Enhanced Efficiency: Streamlining GRC processes helps reduce duplication of efforts and improves overall operational efficiency. Risk Reduction: Proactively managing risks helps prevent potential issues and minimize their impact. Regulatory Compliance: Ensuring compliance with regulations helps avoid legal penalties and maintains organizational integrity. Increased Transparency: Improved governance practices enhance transparency and accountability. Implementation of GRC Organizations typically implement GRC through: GRC Software: Tools and platforms designed to support governance, risk management, and compliance activities. Integrated Frameworks: Combining various standards and best practices to create a cohesive GRC strategy. Training and Awareness: Educating employees and stakeholders about GRC processes and their roles in achieving organizational objectives. Overall, GRC is a holistic approach that helps organizations manage their risks, ensure compliance, and govern effectively, ultimately supporting long-term success and sustainability.
  • what Information Security compliance is recommended for financial institutions in New Zealand ?
    For financial institutions in New Zealand, several information security compliance frameworks and standards are recommended to ensure robust protection of sensitive financial data and adherence to regulatory requirements. Here are some key compliance frameworks and standards that are particularly relevant: **1. ISO/IEC 27001:2022 Overview: An internationally recognized standard for Information Security Management Systems (ISMS). It provides a systematic approach to managing sensitive company information, ensuring its confidentiality, integrity, and availability. Relevance: Helps financial institutions implement a structured approach to information security, including risk assessment, control implementation, and ongoing management. **2. NZISM (New Zealand Information Security Manual) Overview: Developed by the New Zealand Government, the NZISM provides guidelines and best practices for managing information security within New Zealand. It includes a range of security controls and practices tailored to the local context. Relevance: Particularly useful for government agencies and organizations operating within New Zealand, including financial institutions, to ensure compliance with local security standards and practices. **3. PCI DSS (Payment Card Industry Data Security Standard) Overview: An international standard designed to protect cardholder data and secure payment transactions. It sets requirements for security management, policies, procedures, network architecture, and software design. Relevance: Essential for financial institutions involved in processing, storing, or transmitting payment card information to ensure the protection of cardholder data and compliance with industry standards. **4. FMA Guidelines (Financial Markets Authority) Overview: The Financial Markets Authority (FMA) in New Zealand provides guidelines and requirements related to financial market conduct, including aspects of information security. Relevance: Financial institutions should align their security practices with FMA guidelines to ensure they meet regulatory expectations and protect market integrity. **5. AML/CFT Compliance (Anti-Money Laundering and Countering Financing of Terrorism) Overview: Regulations in New Zealand designed to prevent money laundering and the financing of terrorism. Includes requirements for due diligence, transaction monitoring, and reporting suspicious activities. Relevance: Financial institutions must incorporate information security measures to protect data related to anti-money laundering and counter-terrorism financing activities. **6. GDPR (General Data Protection Regulation) Overview: While primarily applicable to organizations operating within the European Union, GDPR can affect financial institutions in New Zealand that handle data of EU residents. Relevance: Financial institutions dealing with personal data of EU citizens need to comply with GDPR requirements, including data protection and privacy practices. **7. NIST Cybersecurity Framework Overview: Developed by the National Institute of Standards and Technology (NIST), this framework provides a structured approach to managing cybersecurity risks. Relevance: While not specific to New Zealand, it offers valuable guidance for financial institutions looking to strengthen their cybersecurity posture and align with international best practices. Implementation Considerations Risk Assessment: Conduct regular risk assessments to identify and address security vulnerabilities specific to financial operations. Training and Awareness: Ensure that staff are trained on information security practices and regulatory requirements. Incident Management: Develop and maintain robust incident response plans to handle potential security breaches effectively. Auditing and Monitoring: Implement continuous monitoring and auditing processes to ensure compliance and identify areas for improvement. Financial institutions in New Zealand should consider a combination of these frameworks and standards to achieve comprehensive information security compliance. Consulting with legal and compliance experts can also help ensure that all relevant regulations and best practices are effectively addressed.
  • What is a vulnerability assessment?
    A vulnerability assessment is a systematic review of security weaknesses in an information system. It identifies, quantifies, and prioritizes vulnerabilities in software, networks, and hardware. The goal is to assess the security posture of an organization and recommend measures to mitigate.
  • How often should I conduct a Vulnerability Assessment?
    The frequency of conducting a vulnerability assessment depends on various factors such as changes in your IT environment, industry regulations, and the sensitivity of your data. It is recommended to perform vulnerability assessments regularly, ideally quarterly or after any significant changes to your systems or applications.
  • What is included in a Vulnerability Assessment?
    Our Vulnerability Assessment includes: Scanning: Automated tools to identify potential vulnerabilities. Analysis: Evaluation of identified vulnerabilities for severity and risk. Reporting: Detailed report with findings, risk ratings, and recommendations for remediation.
  • How do you handle sensitive data during a Vulnerability Assessment?
    During a Vulnerability Assessment, sensitive data is handled with the utmost care and confidentiality. Data encryption, access controls, and secure storage methods are employed to protect sensitive information. Only authorized personnel are granted access to the data, and strict protocols are followed to ensure compliance with data protection regulations.
  • What is CyberWatch Limited?
    CyberWatch Limited is a cybersecurity consulting firm specializing in protecting your digital assets through comprehensive security assessments, penetration testing, application security services, and ISO 27001 compliance. We provide expert solutions to safeguard your organization against evolving cyber threats.
  • What is Penetration Testing?
    Penetration Testing (or ethical hacking) is a simulated cyber attack conducted to identify and exploit vulnerabilities in your systems, applications, or network. It helps to assess the effectiveness of your security controls and uncover potential weaknesses before malicious actors can exploit them.
  • How is Penetration Testing different from a Vulnerability Assessment?
    While a Vulnerability Assessment identifies and prioritizes vulnerabilities, Penetration Testing actively attempts to exploit these vulnerabilities to determine the actual risk and impact. Penetration Testing provides a deeper understanding of how vulnerabilities could be exploited in real-world scenarios.
  • How often should Penetration Testing be performed?
    Penetration Testing should be performed at least annually, or more frequently if significant changes occur in your IT environment, such as new applications, major updates, or infrastructure changes.
  • What types of Penetration Testing do you offer?
    We offer various types of Penetration Testing, including: Network Penetration Testing: Focuses on identifying vulnerabilities in network infrastructure. Web Application Penetration Testing: Evaluates the security of web applications. Mobile Application Penetration Testing: Assesses the security of mobile applications. Social Engineering: Tests human factors by simulating phishing and other social engineering attacks.
  • What are Application Security Services?
    Application Security Services encompass a range of practices and solutions designed to protect applications from security threats. This includes identifying and mitigating vulnerabilities during the development lifecycle and ensuring that applications adhere to best security practices.
  • Why is Application Security important?
    Application Security is crucial because vulnerabilities in applications can be exploited to gain unauthorized access, steal data, or disrupt services. Secure applications help protect sensitive information and maintain the integrity of your systems.
  • What does your Application Security assessment include?
    Our Application Security assessment includes: Code Review: Analysis of source code for security flaws. Dynamic Testing: Testing of running applications to identify vulnerabilities. Static Testing: Examination of code without executing it to find security issues. Threat Modeling: Identifying potential threats and designing countermeasures.
  • How can Application Security be integrated into the development process?
    Application Security can be integrated into the development process through practices such as: Secure Coding: Adhering to security best practices during coding. Regular Security Testing: Conducting assessments at various stages of development. Security Training: Educating developers on security awareness and practices.
  • What is ISO 27001?
    ISO 27001 is an international standard for managing information security. It provides a framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS).
  • Why is ISO 27001 Compliance important?
    ISO 27001 Compliance demonstrates that your organization has a robust approach to managing and protecting information security. It helps build trust with clients and stakeholders and ensures that your organization meets legal and regulatory requirements.
  • What does the ISO 27001 compliance process involve?
    The ISO 27001 compliance process includes: Gap Analysis: Identifying areas where your current practices do not meet ISO 27001 requirements. Risk Assessment: Evaluating potential risks to information security and implementing controls. Documentation: Developing policies and procedures required by the standard. Implementation: Applying the necessary controls and procedures. Internal Audit: Conducting audits to ensure compliance. Certification Audit: Undergoing an external audit by a certification body.
  • How long does it take to achieve ISO 27001 Certification?
    The time required to achieve ISO 27001 Certification varies depending on the size and complexity of your organization. On average, the process can take from 6 to 12 months, including preparation, implementation, and the certification audit.
  • Do you provide ongoing support for ISO 27001 Compliance?
    Yes, we offer ongoing support to help you maintain ISO 27001 Compliance. This includes assistance with regular audits, updates to policies and procedures, and addressing any issues that arise.
  • How many controls are there in ISO27001 ?
    ISO/IEC 27001:2013, the international standard for Information Security Management Systems (ISMS), includes a comprehensive set of controls to help organizations manage and protect their information assets. These controls are detailed in Annex A of the standard. There are 114 controls in ISO/IEC 27001:2013, divided into 14 categories or control objectives. These categories cover various aspects of information security and are designed to address a wide range of risks. The categories are as follows: A.5 Information Security Policies - Management direction for information security. A.6 Organization of Information Security - Internal organization and management of information security. A.7 Human Resource Security - Security practices related to personnel. A.8 Asset Management - Identification and management of organizational assets. A.9 Access Control - Restrictions on access to information and systems. A.10 Cryptography - Protection of information using cryptographic techniques. A.11 Physical and Environmental Security - Protection of physical areas and equipment. A.12 Operations Security - Security of operations and communications. A.13 Communications Security - Protection of information in networks and systems. A.14 System Acquisition, Development, and Maintenance - Security in systems and software development. A.15 Supplier Relationships - Security aspects related to suppliers and third parties. A.16 Information Security Incident Management - Management of information security incidents and improvements. A.17 Information Security Aspects of Business Continuity Management - Ensuring information security in business continuity processes. A.18 Compliance - Adherence to legal, regulatory, and contractual requirements. These controls are designed to be flexible, allowing organizations to adapt them to their specific risk environments and security needs.
  • Whats the latest version of ISO27001 ?
    As of now, the latest version of ISO/IEC 27001 is ISO/IEC 27001:2022. This version was published in October 2022 and is the updated iteration of the previous ISO/IEC 27001:2013 standard. The ISO/IEC 27001:2022 version includes updates and changes to improve clarity and effectiveness in managing information security. It aligns with the changes made in the ISO/IEC 27000 series and reflects the evolving landscape of information security risks and management practices.
bottom of page