Implementing ISO 27001: A Step-by-Step Guide

Steps to implement ISO 27001

  1. Context Setting
  2. Risk Assessment
  3. Gap Assessment
  4. Documentation
  5. Implementation
  6. Internal Audit
  7. Certification & Closure

Context Setting

What activities you should follow:

  1. Planning
  2. Scoping
  3. Organizational Context Study
  4. ISMS Objectives Definition
  5. ISMS Organizational definition

These activities should deliver the following:

  1. Project Plan
  2. ISMS scope
  3. Organizational Context
  4. Objectives
  5. ISMS Org Structure

The below templates can be used for documentation purposes:

Risk Assessment

  1. Risk is the ‘effect of uncertainty on objectives’
  2. Risk management involves identifying risks; analyzing, evaluating and treating them; and monitoring & measuring them in order to control and minimize their impact
  3. ‘Risk Owners’ their own the risks in functional areas, and need to apply management principles to address risk and mitigate those risks

Threats, Vulnerabilities & Risks

Threat: A potential cause of an unwanted Incident, which may result in harm to a System or Organization

Vulnerability: A vulnerability is a weakness of an asset or control that could potentially be exploited by one or more threats.

Risk: A combination of the probability of an Event and its Consequence

Risk Assessment is the total sum of

  • Asset Assessment & Valuation
  • ThreatAssessment & Valuation
  • Vulnerability Assessment

Risk Analysis: A systematic use of information to identify sources and to estimate the Risk

Types of Risk Analysis – Quantitative & Qualitative

The below templates can be used for documentation purposes:

Gap Assessment

  1. Assessment Planning
  2. Gap Assessment vis-a-vis ISO 27001:2022
    • Documents Audit
    • Practice Audit
  3. Reporting & Presentation
    • Gap Assessment plan (.ppt/.doc)
    • Gap Assessment Report (.ppt/.doc)

Documentation

Development of applicable documents like Policies, Procedures, Templates and Manuals.

Implementation

What activities you should follow:

  • R&R Assignment
  • Role Based Trainings
  • RTP Implementation
  • Go-Live
  • Performance Monitoring of performance
  • Regular mentoring

These activities should deliver the following:

  • Role Based Trainings
  • Go Live of the ISMS

Internal Audit

  • Planning
  • Audit Team Training
  • Documents & Practice Audits
  • Management Reporting
  • Corrective & Preventive actions planning
  • Actions closure coordination

The below templates can be used for documentation purposes:

Certification and Closure

  • Coordination of External Audit by an RCB
  • Corrective actions planning for identified non-conformances
  • Achievement of certification
  • Closure

Understanding ISMS: Scope and Key Clauses Explained

Scope and Applicability

It is applicable to all organisations whether commercial, government or Non profit.

It covers and specify the requirements for the following:

  • Establishing, Implementing, maintaining and Continuously improving an Information Security Management System
  • Includes requirements for the assessment and treatment of Information security Risks tailored to the needs of the organisation

PDCA Cycle

Clauses:

Clause 4: Context of Organization

  • Understand the external and internal issues that affect the information security
  • Identify interested parties and their requirements
  • Establish the scope of ISMS
  • Establish, implement, maintain and continually improve ISMS

Clause 5: Leadership

  • Top Management to demonstrate leadership and commitment by ensuring ISMS policy, objectives, processes are established, necessary resources are provided and continual improvement is carried out
  • Top Management to assign responsibility and authority for implementing and achieving conformance to ISMS

Clause 6: Planning

  • Establish criteria and plan for risk assessment and necessary treatment
  • Develop statement of applicability with identified controls as expected in Annex A of the standard
  • Identify risks and opportunities and address them accordingly
  • Establish ISMS objectives, responsibilities and timeline to achieve
  • Carry out changes to ISMS in a planned manner

Clause 7: Support

  • Provide resources for implementing ISMS
  • Identify and acquire necessary competency required for ISMS
  • Ensure awareness of ISMS, importance of conformance to it and consequences of non conformance
  • Establish communication system to handle internal and external communication

Clause 8: Operation

  • Conduct risk assessments and treatments as planned
  • Take actions to address risks and opportunities as planned
  • Keep record of documented information Establish criteria and plan for risk assessment and necessary treatment

Clause 9: Performance evaluation

  • Establish measurement and management reporting framework to assess the performance of ISMS
  • Plan and conduct internal audits to ensure compliance to ISMS and the applicable standards
  • Top management to review periodically to check continuing suitability, adequacy and effectiveness of ISMS
  • Organization to evaluate the information security performance and the effectiveness of the ISMS.

Clause 10: Improvement

  • Plan actions to continually improve suitability, adequacy and effectiveness of ISMS
  • Identify and respond to nonconformities as required
  • Identify and eliminate causes of nonconformities

AWS Security – Part 1- Securing Root Account with MFA

Task: Create AWS account and set up for below tasks

  • First step is to secure root user by enable MFA on root user
  • Create a news user or group for day to day tasks

What is the need to perform this:

Securing an AWS root account is crucial because it has unrestricted access to all resources and services within your AWS environment. If compromised, an attacker could delete resources, steal data, or even lock you out of your own account.

Key Reasons to Secure the Root Account:

1. Prevents Unauthorized Access – The root account has full control, making it a prime target for hackers.

2. Mitigates Security Risks – Without security measures, an attacker could create malicious users, change billing details, or shut down services.

3. Aligns with Best Practices – AWS recommends using the root account only for initial setup and securing it with Multi-Factor Authentication (MFA).

The best practice is to enable MFA on the root user and create separate IAM users with least privilege access for daily operations.

Once you have setup your account click on “Go to the AWS Management Console”

Management Console

Now you are logged in using your root user

In the search box type IAM

And click on add MFA

And click on next. Follow the below steps:

Click on Add MFA.

Congratulations, MFA is set for root user.

Now, let’s create a user or group for day to day activities.

So, as per the above snapshot on the left side there is an option “Users”. Click on it and then click on Create user.

Click on Next. Attach policy to the user. For now, since we need this user to perform admin tasks we are providing administrative access. Remember for unprivileged user always follow principle of least privilege.

Review the below configuration for the new user.

And click on create user. The password is mentioned below and can be copied or the login instructions can be sent over email by using “Email sign-in instructions” option on the right hand side.

Copied the sign-in URL, username and console password. Let’s try to sign in with that new user. Now as per the policy set the user will have to set a new password in order to proceed.

Once password is set. The new user is logged in.

Congratulations, we have now secured our root account with MFA and created a new admin user for daily activities.

Audit Conclusions

Objectives of Audit Conclusions

  • Preparing audit conclusions
  • Discussing audit conclusions with the auditee
  • Closing meeting
  • Audit report
  • Audit follow-up
  • Certification decision
  • Content of a certificate

Preparing Audit Conclusions

ISO 19011, clause 6.4.9

Before the closing meeting, the auditors meeting consult each other to:

  • Review the audit findings, and any other appropriate information collected during the audit, against the audit objectives
  • Agree on the audit conclusions
  • Prepare the recommendations, if specified in the audit objectives
  • Discuss the audit follow-up steps if this was predetermined in the audit plan

Discussing Audit Conclusions with the Auditee

It is important to discuss audit findings and conclusions with the management before the closing meeting and submitting the final report to:

  • Avoid any oversight, or misunderstanding Corroborate conclusions with the management
  • Give the management the possibility to answer certain questions and provide new evidence
  • Encourage the implementation of corrective actions as soon as possible

Closing Meeting Agenda

Model

  1. Attendance list
  2. Acknowledgements
  3. Recap of audit objectives and scope
  4. Presentation of conclusions and recommendation related to certification
  5. Presentation of non-conformities
  6. Recommendation for improvement (optional)
  7. Limitations
  8. Question &Answer period
  9. Audit follow-up

Preparing & Distributing the Audit Report

The audit team leader must be responsible for the preparation and the content of the audit report

  • The audit report must provide a clear, accurate, concise and complete picture of the audit
  • It must be a written report
  • The certification body maintains ownership of the audit report

The audit report shall be Published after a predetermined time period

  • Dated, verified and approved
  • Distribute to recipients

Contents of the Audit Report

ISO 1901 1, clause 6.5.1

The audit report must include or make reference to the following elements:

  • Audit objectives and Audit scope
  • Identification of the audit client
  • Identification of audit team and auditee’s participants in the audit
  • Dates and locations where the audit activities were conducted
  • Audit criteria
  • Audit findings and related evidence
  • Audit conclusions
  • A statement on the extent of the conformity to the audit criteria
  • Any unresolved diverging opinions between the audit team and the auditee
  • Audits by nature are a sampling exercise; as such there is a risk that the audit evidence examined is not representative.

Audit Follow-up

ISO 19011, clause 6.7 & ISO 17021, clause 9.1.12-13

• Based on the audit conclusions, the auditor may have to conduct a follow-up audit before the organization is recommended for certification

• Subject is the review of the corrections, identified causes and corrective actions related to the non-conformities identified in the audit report as well as the verification of the effectiveness of all corrections and corrective actions

A major non-conformity will often involve a follow-up audit

Certification Decision

ISO 17021, clauses 7.5.2, 9.2.5.1, 9.2.5.2 & 9.1.14

The certification body must make the certification decision based on:

  • An evaluation of the results and conclusions of the audit
  • Any other relevant information (for example, public information, client comments on the audit report)

The auditors having taken part in the audit never take part in the certification decision.

Content of the Certificate

The certificate issued by the certification body contains the following information:

  • Name and geographical location of audit client
  • Date of certification and expiration of said certification Unique identification code
  • Standard for which the audit client is certified Scope of the management system
  • Name and address of the certification body

Completing Audit

  • The audit is complete when all the activities described in the audit plan have been performed and approved and when the audit report is distributed
  • It is appropriate to archive, return or destroy documents related to the audit as agreed by participating parties.

Beyond the Initial Audit

Objective of beyond the Initial Audit

  • Surveillance activities
  • Surveillance audit
  • Recertification audit
  • Certification– Special cases (extension, withdrawal, transfer)
  • Using the ISO trademarks

Surveillance Activities

  • Surveillance activities ensure that typical fields and functions covered by the management system are monitored on a regular basis
  • The certification body must take into account changes made by the certified client and changes introduced to his management system

Surveillance activities can also include:

  • Enquiries from the certification body to the certified client on aspects of certification
  • Review of a Website or promotional material
  • Investigations of the organization following a complaint (short-notice special audit)
  • Written follow-up request

Surveillance Audits

  • Surveillance audits should be conducted at least once a year
  • Surveillance audits are on-site audits that are not necessarily full system audits
  • The duration of a surveillance audit 1/3 of the time spent on the initial audit

Re-certification Audit

  • A recertification audit shall be planned and conducted to evaluate the continued fulfillment of all of the requirements every three years
  • Recertification audit shall consider the performance of the management system over the period of certification, and include the review of previous surveillance audit reports
  • The duration of a recertification audit should be about 2/3 of the time spent on the initial audit

Certification

Special cases

  1. Extension
    • Many audited firms prefer defining a reduced scope for a first certification and request an extension during the following years
    • The extension audit can be conducted during the surveillance audit
    • If the extension certification is not granted, the organization does not cancel its current certification
  2. Suspension or withdrawal 
    • An organization can have its certification withdrawn when the certified management system has constantly or severely failed to comply with certification requirements, including the requirement related to the effectiveness of the management system
    • The certification body must make public any certification suspension
  3. Transfer
    • Transferring a registration form one certification body to another is always possible even if the auditee has signed a long-term agreement
    • The auditee must present the following documents
      • Request for transfer
      • Last audit report
      • Last corrective actions plan
      • Copy of the valid certification registration

Use of ISO Trade marks

  • A certified organization is authorized to display publically its certification and to use it for marketing purposes
  • The certification cannot be displayed directly on a product or in a way that would lead to believe that the product is certified
  • The certification body will provide to the auditee a logo that can be used for marketing

Stage 2 audit

Objectives of Stage 2 Audit

  • Conducting the opening meeting
  • Collecting Information
  • Drafting of audit findings and non-conformity reports
  • Quality review of the audit findings

Step 1 Conducting the opening meeting

ISO 19011, Clause 6.4.3

The purpose of the opening is to:

  • confirm the agreement of all parties (e.g. auditee, audit team) to the audit plan
  • Introduce the audit team
  • Ensure that all planned audit activities can be performed.

Step 2 Collecting Information

Information can be collected in the form of:

  • Records
  • Documents
  • Interviews
  • Observation
  • Databases

and many more…

Audit Procedure – Interview

Ask employees and other interested persons (third parties) questions (verbal or written) to gather audit evidence.

The auditor shall chiefly use open-ended questions such as:

  • Who, what, where, why, when, how?
  • Show me …, tell me …, explain to me…

The auditor should avoid:

  • Close-ended question (yes/no answers)
  • Guided questions

Close-ended question can be used to open a topic, then followed by open questions Ex: Do you have any ISMS policy? Tel me…

After the Interview

  • Complete the work documents before going on to another task
  • Send a thank you email to the interviewee with a summary of the interview including the list of the documents and actions to be provided by the interviewee WITH a dude date
  • Follow-up on the items agreed to during the interview

Step 3 Drafting of Audit Findings and Non-conformity Reports

• It is appropriate to evaluate audit evidence against the audit criteria to develop audit findings.

• Audit findings may indicate conformity, non-conformity and opportunities for improvement or good practices

Audit Findings – Definition

ISO 19011, Terms and definitions: 3.10

  • Results of the evaluation of the collected audit evidence against criteria
  • Note: Audit findings may indicate conformity or non-conformity or may lead to the identification of opportunities for improvement

Types of audit findings

Non-conformity

Definition

  • According to the definition of the ISO 9000: 2005 (clause 3.6.2) standard, a non- conformity is the “non-fulfilment of a requirement”
  • There are two types of non-conformities
    • Minor non-conformity
    • Major non-conformity

Drafting a Non-conformity Report

  • If an audit finding is a non-conformity, the auditor must document it in a non- conformity report
  • Adequate documentation of a non-conformity includes 3 items:
    • Description of the requirements for which the non-conformity was detected (audit criteria)
    • Description of the observed non-conformity (evidence supporting the findings)
    • Non-conformity type (minor or major)

Stage 1 Audit

Objectives of the Stage 1 Audit

  1. To audit the auditee’s management system documentation
  2. To evaluate the auditee’s location and site-specific
  3. To determine the preparedness for the stage 2 audit
  4. To review the auditee’s status and understanding regarding requirements of the standard
  5. To collect necessary information for the planning of the stage 2 audit
  6. To agree with the auditee on the details of the stage 2 audit
  7. To evaluate if the internal audits and management review are being planned and performed

Stage 1 Audit steps

Site Visit

Activities To be Carried Out

  1. Evaluation of the location and site-specific conditions of the audit
  2. Contacts with the personnel of the auditee
  3. Observation of the technologies used
  4. General observation of the operations of the management system

Document review

The main objectives of the document audit are:

• General understanding of the operation of the management system

• Evaluation of the design of the management system as well as the related processes and controls

• Verification that internal audits and management reviews have been conducted

Types of Documents to be Audited

Evidence Collection and Analysis Procedures

  • Observation
  • Document Review
  • Interview
  • Analysis
  • Technical verification
  • Corroboration
  • Evaluation

A. Audit Procedure: Observation

Direct observation is one where the auditor observes a phenomenon based on his senses without wanting to modify them with appropriate procedures. For example, the auditor observes:

  • Flow of a software update process
  • Employee performance
  • Inventory of computers
  • Presence of a fire prevention device

B. Audit Procedure: Document Review

The document review consists of a systematic and methodical review of text documents

The auditor must evaluate the conformity of the documents in terms of:

  • Content
  • Format
  • Document management procedure

C. Audit Procedure: Interview

Discussion/interview:Ask employees and other interested persons (third parties) questions (verbal or written) to gather audit evidence. To be efficient, an interviewer shall:

  • Avoid influencing information
  • Take notes rapidly
  • Corroborate the information whenever possible

D. Audit Procedure: Analysis

An analysis consists in a systematic and methodical analysis of data or information to identify, determine and analyze relationships or tendencies.

E. Audit Procedure: Technical Verification

To validate the effectiveness of a technical process or control, the auditor can ask to be present for a complete process that is:

▪ Analysis of configurations

▪ Real-time operation (or simulation)

▪ Scanning

• For example, be present for the restoration of a backup

The auditor must never perform the operations linked to a test and must be careful to limit impacts on the organization.

F. Audit Procedure: Corroboration

Corroborating is verifying information to get a reasonable level of assurance. The auditor can:

  • Ask different people the same questions and compare their answers.
  • Compare interview responses to documentation
  • Compare documents or interview notes against direct observations.
  • Request corroboration of facts from an external source such as a client or supplier

G. Audit Procedure: Evaluation

  • Evaluating is the act by which the auditor judges the results of the previous procedures to ensure that the evidence is sufficient, relevant and reliable
  • The auditor shall evaluate the quantity and quality of the information: If there is relevant, reliable and enough evidence to have a reasonable assurance
  • Audit evidence should be evaluated against the audit criteria to generate the audit findings.

Stage 1 Audit Report

Stage 1 audit findings shall be documented and communicated to the auditee and the audit client, including identification of any areas of concern that could be classified as a non-conformity during the stage 2 audit.

Cybersecurity Breaches: Recent High-Profile Cases in the month of February 2025

OpenAI Data Breach – Threat Actor Allegedly Claims 20 Million Logins for Sale

Threat actors from dark web forums claim to have stolen and leaked 20 million OpenAI user login credentials, potentially making OpenAI the latest high-profile target of a significant data breach. This alleged breach has raised serious concerns among tech users and cybersecurity experts worldwide.

The alleged breach includes a sample of login credentials (emails and passwords) being offered for sale for just a few dollars.

While the claims have not yet been officially confirmed or denied, cybersecurity experts are urging caution.

Hackers often make exaggerated claims in such forums to attract attention or buyers, but the potential scale of this breach is significant enough to warrant immediate concern.

Immediate Steps for Users

While the investigation unfolds, OpenAI users are strongly advised to take the following precautions:

  1. Change Passwords: Update account passwords immediately and consider enabling two-factor authentication (2FA) for additional security.
  2. Monitor Activity: Keep an eye on your account for any unusual activity or unauthorized usage.
  3. Beware of Phishing Scams: Threat actors may exploit the situation by launching phishing attacks, prompting users to reveal further sensitive information.

US Employee Background Check Firm Hacked, 3 Million Records Exposed

DISA Global Solutions, a Houston-based provider of employee background checks and workplace safety services, disclosed a significant cybersecurity incident exposing the personal information of over 3.3 million individuals, including 15,198 Maine residents.

The breach occurred on February 9, 2024, but was not detected until April 22, 2024, according to a data breach notification filed with the Maine Attorney General’s office.

The compromised data includes names combined with other personal identifiers, heightening risks of identity theft and financial fraud.

Kenya data breach: fingers point to Moldovan firm, B2Bhint

As Africa becomes a hotbed for cyber-attacks, a little-known Moldovan firm allegedly exploited a weakness in Kenya’s government-owned Business Registration Service (BSR) to gain access to sensitive data of major shareholders in registered firms, according to Business Daily.

BRS is the sole custodian of a list of all companies and information for entities registered in Kenya.

According to Business Daily, B2Bhint, a Moldovan business intelligence firm, was selling a ‘goldmine’ of data of prominent shareholders in two million companies yesterday, including residential addresses, emails, and phone numbers.

Zacks Investment Data Breach Exposes 12 Million Emails and Phone Numbers

A cybersecurity incident at Zacks Investment Research has exposed sensitive data belonging to 12 million users, marking the second major breach for the financial services firm since 2022.

The compromised information includes email addresses, phone numbers, names, IP addresses, physical addresses, and weakly protected password hashes, raising concerns about identity theft and credential-stuffing attacks.

MGM Resorts International Agrees to Pay $45 Million to Settle a Consolidated Data Breach Lawsuit

MGM Resorts International has agreed to pay $45 million to settle a data breach lawsuit stemming from cybersecurity incidents in 2019 and 2023 that exposed the personal information of 37 million people.

The 2023 ransomware attack also affected other recreation facilities, including Caesar Entertainment and was claimed by the Russian ransomware gang Scattered Spider.

A federal judge in the U.S. District Court for the District of Nevada approved the preliminary settlement pending final confirmation.

Stablecoin Bank Hacked – Hackers Stolen $49.5M in Attack

In a high-profile security breach, decentralized finance protocol @0xinfini suffered a $49.5 million USDC theft, marking one of the largest stablecoin exploits of the year. 

The attacker executed a multi-stage laundering operation, converting stolen USDC to DAI, purchasing 17,696 ETH ($2,800 per unit), and funneling funds to wallet 0xfcc8…6e49 within 75 minutes. 

The incident precipitated immediate market dislocations: USDC depegged 0.2% to $0.998, DAI gained 0.05%, and ETH prices swung 2% amid surging volumes.

Engineering firm IMI hit with cyber attack just days after Smiths Group incident

Birmingham-based engineering firm IMI has revealed that it has been hit by a cyber attack.

The FTSE-100 firm said the incident involved unauthorised access to its systems, but gave no further details.

“As soon as IMI became aware of the unauthorised access, the company engaged external cybersecurity experts to investigate and contain the incident. In parallel, the company is taking the necessary steps to comply with our regulatory obligations,” it said.

The company said that customers and staff had been informed about the incident.

Massive Data Breach Exposes Americans’ Financial Details — Names, Card Numbers, PINs and More at Risk

The Office of the Maine Attorney General announced that in a significant cybersecurity breach, the personal, medical and financial records of more than 569,000 Americans have been exposed.

What Happened: The California-based non-profit organization NorthBay Healthcare Corporation fell victim to an external system breach. The unauthorized entity infiltrated the firm’s computer systems from January 11 to April 1, 2024.

According to the report by the Office of the Maine Attorney General, the breach laid bare sensitive data such as names, birthdays, Social Security numbers, passport numbers, financial account numbers, medical and biometric information, health insurance details, driver’s license numbers, and state or other government-issued identification numbers.

The intruders also procured usernames and passwords, credit or debit card numbers, expiration dates, security codes, and personal identification numbers (PINs).

Raymond Reports Cyber Security Incident Affecting IT Assets

Real estate firm Raymond Ltd on Wednesday reported a cyber security incident at the company that impacted some of its IT assets.

In a regulatory filing, Raymond Ltd informed that “a cyber security incident has occurred at the company and it has impacted some of the IT assets which have been isolated.”

The incident has not impacted our core systems and operations, it added.

“None of our customer operations and store operations have been affected and the same are up and running normally,” the company said.

Grubhub Data Breach

Data breaches have become an increasingly common concern in today’s digital age. Recently, Grubhub, a leading food delivery platform, confirmed a security breach that has exposed users’ personal information. An unauthorized individual gained access to the personal details of customers, drivers, and merchants who had interacted with Grubhub’s customer care service. Campus diners using Grubhub’s Campus Dining service were also affected.

The compromised data included personal details such as names, email addresses, and phone numbers. For some campus diners, partial payment card information, specifically the card type and the last four digits of the card number, was also accessed. Hashed passwords for certain older systems were compromised. Grubhub has since terminated access to the compromised account and removed the service provider from its systems.

Genea IVF Clinic Breached – Thousand of Patient Data at Risk

Genea, one of Australia’s largest IVF providers, has confirmed that an unauthorized third party accessed its systems, potentially compromising sensitive patient data. 

The breach has left thousands of patients uncertain about their treatment schedules and medication plans, as critical digital platforms and phone lines remain inoperable.

Cyberattack on Australia’s Genea: Stolen Patient Data Hits the Dark Web

The Termite ransomware group has allegedly leaked sensitive patient data following the Genea cyberattack, targeting one of Australia’s leading fertility providers. On February 26, 2025, the Termite ransomware group claimed responsibility for breaching Genea Pty Ltd’s systems.  

The group alleges to have stolen 700GB of data from 27 of the company’s servers, potentially compromising sensitive personal information. The released data, which includes financial documents, invoices, medical reports, personal identification records, and questionnaires, appears to contain Protected Health Information (PHI), including medical histories and personal details. 

Cyber incidents hit Cleveland Municipal Court, Maryland county

Operations of the Cleveland Municipal Court have been interrupted since Monday following a cyberattack that prompted the shutdown of all its internal systems and software platforms, according to The Record, a news site by cybersecurity firm Recorded Future.

Cleveland Municipal Court’s system takedown has been implemented “as a precautionary measure” amid ongoing efforts to investigate the nature and extent of the incident, as well as to restore affected services, said court officials.

Philippine Army Detects Cyberattack on Network Infrastructure

Days before the army’s disclosure, Philippine-based digital security advocacy organization Deep Web Konek announced an incident that compromised the army’s network capabilities and leaked “highly sensitive personal and operational data of military personnel.”

Stolen data incorporated about 10,000 pieces of critical information from active and discharged service members between 2018 and 2024, according to Deep Web Konek.

Angel One Data Breach: 8 Million Users Personal Records at Risk

Angel One, a leading financial services platform, disclosed a breach involving unauthorized access to specific client data after some of its Amazon Web Services (AWS) resources were compromised.

The incident was discovered on February 27, 2025, when the company received alerts from its dark-web monitoring partner about a potential data leakage.

Threat actors claimed the leak on multiple hacker forums.

Chinese Hackers Breach Belgium State Security Service as Investigation Continues

Belgium’s State Security Service(VSSE) has suffered what is being described as its most severe security breach to date.

For nearly two years, a group of Chinese hackers exploited a vulnerability in Barracuda’s Email Security Gateway Appliance, a cybersecurity tool used by the VSSE, to access approximately 10% of the agency’s email traffic.

The breach, which also impacted the Belgian Pipeline Organisation, was first revealed in 2023 by Knack and Datanews, but its full extent has only now come to light.

Although classified information appears to have been spared, the hackers potentially compromised personal data belonging to nearly half of the VSSE’s personnel.

The internal investigation has so far failed to determine precisely what data was stolen.




DevSecOps – Secure Software Development

TryHackMe’s DevSecOps Learning Path focuses on securing pipelines and introducing Infrastructure as Code (IaC) and Containerisation security techniques. You’ll learn the tools and practices to ensure robust development processes and secure software deployment workflows. From fortifying pipelines to automating infrastructure management, you will gain practical insights into modern DevSecOps methodologies.

Secure Software Development

Lab: Introduction to DevSecOps

Learning Objectives

  • The history behind software development practices and how they’ve evolved over the years
  • The importance of this field and the concepts of what makes DevSecOps
  • DevSecOps culture and as a discipline

What is DevOps?

DevOps is a set of practices, principles, and tools that combines software development (Dev) and IT operations (Ops) to improve an organization’s ability to deliver applications and services at high velocity. It aims to shorten the software development lifecycle (SDLC) and provide continuous delivery with high software quality.

What methodology relies on self-organising teams that focus on constructive collaboration?
Answer: Agile

What methodology relies on automation and integration to drive cultural change and unite teams?
Answer: Devops

What traditional approach to project management led to mistrust and poor communication between development teams?
Answer: waterfall

What does DevOps emphasize?
Answer: building trust

The infinite loop:

DevOps tools & processes

  1. CI/ CD – In the previous task, we mentioned CI/CD (Continuous Integration and Continuous Deployment); CI/CD deals with the frequent merging of code and adding testing in an automated manner to perform checks as new code is pushed and merged. We can test code as we push and merge thanks to a new dynamic and routine in deployment, which takes the form of minor code changes systematically and routinely. Thanks to this change in dynamic, CI/CD helps detect bugs early and decreases the effort of maintaining modular code massively, which introduces reliable rollbacks of versions/code.
  2. INFRASTRUCTURE AS CODE (IaC) – a way to manage and provision infrastructure through code and automation. Thanks to this approach, we can reuse code used to deploy infrastructure (for example, cloud instances), which helps inconsistent resource creation and management. Standard tools for IaC are terraform, vagrant, etc. We will use these tools further in the pathway as we experiment with IaC security.
  3. CONFIGURATION MANAGEMENT – This is where the state of infrastructure is managed constantly and applying changes efficiently, making it more maintainable. Thanks to this, lots of time is saved, and more visibility into how infrastructure is configured. You can use IaC for configuration management.
  4. ORCHESTRATION – Orchestration is the automation of workflows. It helps achieve stability; for example, by automating the planning of resources, we can have fast responses whenever there is a problem (e.g., health checks failing); this can be achieved thanks to monitoring.
  5. MONITORING – focuses on collecting data about the performance and stability of services and infrastructure. This enables faster recovery, helps with cross-team visibility, provides more data to analyze for better root-cause analysis, and also generates an automated response, as mentioned earlier.
  6. MICROSERVICES – An architecture that breaks an application into many small services. This has several benefits, like flexibility if there is a need to scale, reduced complexity, and more options for choosing technology across microservices. We will look at these in more detail in the DevSecOps pathway.

What helps in adding tests in an automated manner and deals with the frequent merging of small code changes?
Answer: CI/CD

What process focuses on collecting data to analyse the performance and stability of services?
Answer: monitoring

What is a way to provision infrastructure through reusable and consistent pieces of code?
Answer: IaC

Shifting Left

Shifting left means that DevOps teams focus on instilling security from the earliest stages in the development lifecycle and introducing a more collaborative culture between development and security.

Since security can now be introduced early, risks are reduced massively. In the past, you would find out about security flaws and bugs at the very late stages, even in production. Therefore leading to stress, rollbacks, and economic losses. Integrating code analysis tools and automated tests earlier in the process can now identify these security flaws during early development.

This development approach to shifting left in DevOps can be referred to as DevSecOps.

What term is it used to describe accounting for security from the earliest stages in a development lifecycle?
Answer: shift left

What is the development approach where security is introduced from the early stages of a development lifecycle until the final stages?
Answer: devsecops

DevSecOps Challenges

Security Silos

It is common for many security teams to be left out of DevOps processes and portray security as a separate entity, where specialised people can only maintain and lead security practices. This situation creates a silo around security and prevents engineers from understanding the necessity of security or applying security measures from the beginning.

This is not scalable or flexible. Security should be a supportive function to help other teams scale and build security, without security teams being a blocker, but rather a ramp to promote secure solutions and decisions. The best practice is to share these responsibilities across all team members instead of having a specialised security engineer.

Lack of Visibility & Prioritisation

Aim to create a culture where security and other essential application components treat security as a regular aspect of the application. Developers can then focus on development with confidence about security instead of security departments playing police and the blame game. Trust should be built between teams, and security should promote the autonomy of teams by establishing processes that instil security.

Stringent Processes

Every new experiment or piece of software must not go through a complicated process and verification against security compliances before being used by developers. Procedures should be flexible to account for these scenarios, where lower-level tasks should be treated differently, and higher-risk tasks and changes are targeted for these more stringent processes.

What DevSecOps challenge can lead to a siloed culture?
Answer: Security Silos

What DevSecOps challenge can affect not prioritizing the right risks at the right times?
Answer: Lack of visibility

What DevSecOps challenge stems from needlessly overcomplicated security processes?
Answer: Stringent Processes

Exercise: Fuel Trouble

What Software Development Model did the team in Comic 1 follow?
Answer: waterfall

What Software Development Model did the team in Comic 2 follow?
Answer: agile

What Software Development Model did the team in Comic 3 follow?
Answer: devops

What is the flag?
Answer: THM{ONE_TWO_THREE}

Phase 1 – Initiating the audit


Appointing the Audit Team Leader

  • For each audit, there shall be only one audit team leader appointed by the certification body.
  • The responsibility for conducting the assigned audit remains with the audit is completed
  • Main responsibilities:
    • Planning the audit and identify/address the audit risks
    • Managing communications with the audit client and the auditee
    • Managing the audit team
    • Assigning responsibilities for each auditor
    • Solving conflicts
    • Establishing the audit conclusions
    • Drafting the audit report

Validation of the Audit Objectives

In an ISO 27001 certification audit, the main audit objectives are to confirm that:

  • The management system is confirm to the requirements of the standard
  • The organization has implemented the declared ISMS, that it is maintained and improved
  • The organization can reach the objectives it has set for itself based on its own security criteria

Validation of the Audit scope

The audit scope describes the range and limits of he audit; for example, the locations, the organizational units, the activities and the process to be audited as well as the time period covered by the audit.

Determining the Audit Criteria & Validating the audit feasibility

  • In a certification audit, the audit criteria are the requirement of the ISO 27001 standard with the controls determined on the basis of the risk assessment
  • The audit can include additional criteria derived from:
    • Controls from ISO 27001, Annex A, Internal policies
    • Laws and regulations
    • Commercial contracts and agreements

The feasibility of the audit should be determined taking into consideration the following factors:

  • Sufficiency and appropriateness of the information provided to plan the audit
  • Adequate cooperation from the auditee, Competencies of the audit team, Cultural aspects including the language used during the audit.

Selecting the Audit Team

Guides, observers & tech experts

Preparing the Audit Plan

Adequate planning helps ensuring that:

  • Appropriate attention is given to information deemed material
  • The audit team has the necessary qualifications to reach the audit objectives
  • Potential problems are identified
  • The audit agreement is organized and managed correctly

The audit plan should cover the following items:

  • Audit objectives , criteria and scope
  • Identification of the auditee and his representative
  • Dates and locations
  • Schedule and duration of expected activities
  • Roles and responsibilities of audit team members and their guides
  • Logistics and communications (language of audit, travel, meals, etc.)
  • Allocation of appropriate resources to critical areas of the audit

Assigning the audit team(Auditors)

  • Based on the audit mission
  • Based on the audit team
  • Depending on the auditor

Audit Plan Creation

Please refer to the below sample audit plan template.

Audit Plan

Information Security Blogs

Blogs on infosec and cyber security, writeups, latest trends, security best practices, etc.

Skip to content ↓