< Back
PSSI-article

Tags:

ercom
15 March 2024

How to craft your Information Systems Security Policy?

The purpose of an Information Systems Security Policy (ISSP) is to set out a strategic framework for protecting an organization's IS against all cyber threats, whether internal or external, malicious or the result of human error. 

The ISSP is formalized in a document that reflects management's strategic vision of cyber security. This document exhaustively describes all the objectives, security rules and measures, processes to be followed... It provides CISOs, employees, contractors and suppliers with a clear view of the cyber security policy implemented. 

How do you go about elaborating your ISSP? 

1 - Defining the scope of the ISSP

To begin with, it is important to take the time to map your organization's entire information system and IT environment: servers, networks, applications, endpoints, data... your ISPP must consider all these elements to be truly relevant and effective.

The regulatory aspect must also be considered when drawing up the ISSP. Certain legislation, such as the GDPR, greatly influences data protection strategies. The same applies to the definition of certain processes: for example, if your organization falls victim to data theft, you must notify the relevant authorities within 72 hours. 

All these elements must be considered to lay the foundations of the ISSP. 

 

2 - Identifying internal and external security issues 

The next step is to identify the security issues that your ISSP needs to cover. These may be internal issues, such as the protection of sensitive data according to their level of sensitivity (Restricted Distribution, Secret, Top Secret), password and employee authentication policy, physical security of servers... These issues must be addressed by technical principles, security rules and protection measures. 

Of course, there are also external issues, such as the degree of security of third-party applications, or the security of exchanges with partners. 

3 - Defining roles and responsibilities

The ISSP must also clearly define the role of each department and employee involved in its implementation. Who has overall responsibility for information systems security? Who is the Data Protection Officer? Who supervises servers and networks? 

The responsibilities of each employee or external organization involved in implementing the ISSP are explained in the document. 

 

4 - Developing an incident response policy

The aim of this step is to prepare for the management of security incidents, so that you can respond quickly and effectively when the time comes. Building appropriate procedures and anticipating the coordination of actions between various stakeholders (technical teams, business managers, communications manager, etc.) minimizes the negative impact of a security incident on the information system, the organization's operations, brand image, etc., and reduces the financial repercussions. 

 

5 - Raising awareness and training employees

Employees are often far removed from cyber security issues. It is important not only to inform them on the various cyber threats and best digital hygiene practices, but also ensure that the ISSP is effectively applied. 

For example, the organization can explain the importance of complex passwords, the risks of using public Wi-Fi, the policy on data sharing... in order to drastically reduce the organization's exposure to cyber threats. 


6 - Checking security levels

Defining an information systems security policy is not an end in itself. Those responsible for its implementation must not only ensure that it is enforced, but also updated to keep pace with changes in the IS, cyber threats and legislation. It is part of a continuous improvement process for the organization in terms of cyber security. 

The level of security can be regularly checked by internal as well as external audits, by logging information system activities... These measures must also be included in the ISSP. 


Drawing up an ISSP is therefore an essential prerequisite for organizations wishing to control their cyber security. To go further, don't hesitate to follow the recommendations of ANSSI, which offers a comprehensive guide to drawing up a ISSP.