What are the most important roles and responsibilities with regards to information security?

(D108) Information Security Program Roles and Responsibilities

Scope

This policy defines the roles and responsibilities of those functions that are responsible for the implementation of the Information Security Program.

Security Functions

  • Information Security Officer (ISO)
    • Overall responsibility for ensuring the implementation, enhancement, monitoring and enforcement of the information security policies
    • Coordinates the development and implementation of information security policies, standards, procedures, and other control processes that meet the business needs of SUNY Polytechnic Institute
    • Develops, deploys, and maintains an information security architecture that that meets the current and future business needs of SUNY Polytechnic Institute
    • Provides consultation services to computing and business operations and recommends methods to mitigate security risks
    • Coordinates the development and implementation of a training and awareness program to educate SUNY Polytechnic Institute’s employees, contractors, and vendors with regard to the SUNY Poly security requirements
    • Investigates breaches of security controls, and implements additional compensating controls when necessary
    • Supervises and coordinates with the security administrator to ensure that security measures implemented meet the requirements of the security policy
    • Reviews and approves all external network connections
    • Manages security incidents and file mandatory reports to SUNY, NYS Enterprise Information Security Office, and other agencies as required by the incident
    • Ensures that appropriate follow-up is conducted for security violations
    • Be aware of laws and regulations that could affect the security controls and classification requirements of SUNY Polytechnic Institute’s information

Functions of the Information Security Steering Committee

  • Composition of this committee must include individuals that have responsibility for the protection of information and have the necessary skills to understand and implement policies relating to the Security Program
  • Provides approval of new or modifications of existing security policies
  • Advises the ISO on all matters relating to the protection and use of information assets
  • Approves major initiatives to enhance security
  • Communicates the Security Program to the campus
  • Formally assign duties of security responsibilities
  • Implements a security awareness program
  • Monitors significant changes in the exposure of information assets
  • Coordinates the creation of a security incident management team
  • Develops a process to measure compliance

Roles and Responsibilities for Guardians of Information

  • Information owner: An individual or group responsible for the data under their control. They determine appropriate access rights and communicate with the ISO for disclosure requests (legal)
  • Security Administrator: Responsible for administering security tools, reviewing security practices, identifying and analyzing security threats and solutions, and responding to security violations
  • IT Management: Responsible for the data processing infrastructure and computing network which support the information owners.

Policy Adopted from StonyBrook.edu as of March 1, 2017

This post was updated on January 27, 2020.

IT security managers (also known as cybersecurity managers) serve as an organization’s experts on cybersecurity protection, detection, response, and recovery.

The responsibilities of an IT security manager, however, can vary depending on the size of the organization.

In smaller organizations, you may be the one running the show and could be tasked with everything from setting security policy to managing the technical aspects of security (and everything in between).

In a larger organization, the role of the IT security manager typically assumes a more narrow focus and you can be expected to play one of two roles:

  1. A technical security manager. In this role, you would be in charge of security systems, such as firewalls, data protection controls, patching, encryption, vulnerability scanning, pen testing, and so on. You would also manage the team that oversees the proper deployment, configuration, and functioning of these systems.
  2. A program security manager. This is a more strategic role that would see you engaged in the world of risk management and mitigation. Typically, this individual is involved in evaluating vendor risk, examining vendor contracts or terms of service, helping different teams around the organization understand third-party risk and data privacy issues, and more.

Of course, an IT security manager’s role and responsibilities are going to vary tremendously based on the size of the team and the industry. But there are still a number of critical functions tasked to this individual at nearly any organization. We’ve organized those roles and responsibilities below.

What does an IT security manager do?

This strategically important role compromises nine key responsibilities:

  1. Monitor all operations and infrastructure. This could be something you do by yourself, or you could be leading a team — either way, your daily bread and butter involves going through alerts and logs (the computer security equivalent of video surveillance) in order to keep an eye on your organization’s digital security footprint.
  2. Maintain all security tools and technology. This could be a shared responsibility or the sole responsibility of the IT security manager and their team.
  3. Monitor internal and external policy compliance. You want to ensure that both your vendors and employees understand your cybersecurity risk management policies and that they operate within that framework. The IT security manager is the living embodiment of policy, and while you may not always be in charge of enforcement, you are responsible for making sure things are in line internally.
  4. Monitor regulation compliance. This is particularly important if you’re in a heavily regulated industry and are dealing with things like credit card information, health care data, or other personally identifiable information.
  5. Work with different departments in the organization to reduce risk. From technical controls to policies (and everything in between), you’ll likely be tasked with working across the aisle of departments in your organization to get everyone on the same page.
  6. Implement new technology. If your organization is looking at a new technology, you must evaluate it and help implement any controls that might mitigate the risk of its operation.
  7. Audit policies and controls continuously. Cybersecurity is a circular process, and as a manager, you must drive that process forward. This means regularly auditing the policies and controls you put into place. These audits will tell you if there’s anything you need to improve, remediate, or quickly fix.
  8. Ensure cybersecurity stays on the organizational radar. Does it seem as though the organization you’re with isn’t being proactive about cybersecurity? As the IT security manager, your job is to make the benefits clearly visible and champion all efforts going forward.
  9. Detail out the security incident response program. Every organization should have a well-defined and documented plan of action to put into place if a security incident does occur.

As the IT security manager, it is your responsibility to ensure that this program is tested throughout the organization and that every high-level manager knows his or her duties during such an incident. This may be a responsibility that is the IT security manager’s alone, or it could be a shared responsibility.

Optimize your security program performance

In many large organizations, the chief information security officer is involved in briefing the board members on cybersecurity — but depending on the size and maturity of the security program in your organization, this may fall on the IT security or cybersecurity manager.

If this falls within your scope of work, you should focus on communicating the state of your information security program, including your successes and failures.

That’s where BitSight can help. Our security performance management tools help facilitate data-driven conversations to help teams communicate effectively on cybersecurity risk, identify gaps in their cybersecurity programs, and determine where to focus investments for the highest impact on security program performance.

Get the Weekly Cybersecurity Newsletter

Subscribe to get security news and industry ratings updates in your inbox.

What are the roles and responsibilities of information security?

Specific responsibilities include: Ensure related compliance requirements are addressed, e.g., privacy, security, and administrative regulations associated with federal and state laws. Ensure appropriate risk mitigation and control processes for security incidents as required.

What is the most important roles and responsibilities in cybersecurity?

Roles of the Cyber Security Professional At a mile-high level, cybersecurity professionals are responsible for protecting IT infrastructure, edge devices, networks, and data. More granularly, they are responsible for preventing data breaches and monitoring and reacting to attacks.

What are the four important roles of information security?

Security measures perform four critical roles:.
It protects the organisation's ability to function..
It enables the safe operation of applications implemented on the organisation's IT systems..
It protects the data the organisation collects and uses..
It safeguards the technology the organisation uses..

What are the 3 most important aspects of information security?

The CIA triad refers to an information security model made up of the three main components: confidentiality, integrity and availability. Each component represents a fundamental objective of information security.