Skip to main content

Archived Plans

You can find our plans from previous quarters along with requests from the community on this page. In Q1 2023, we separated the work items of Information Technology from the Information Security, Risk and Compliance and added them to this area. We update this page at the end of each quarter.

2024 Plans and Community Input

Our plans from previous quarters were redrafted and broken down to different components for clarity.

Item 1: Embed compliance frameworks and standards in the organisation

This activity is part of the wider efforts to comply with the ISO/IEC 27000 framework.

We are working on certifying the RPKI service against a tailored ISAE 3000 / SOC2 Type I framework and establishing compliance with the ISO 27001 standard.

We have completed 90% of the relevant documentation, control implementation and evidence gathering for the first ISAE 3000 / SOC2 Type I certification audit for RPKI. In Q2 2024, the certification audit will be executed by a known international audit firm. In Q1 2024, we progressed further in the required documentation for ISO 27001 and updated/drafted supporting security policies and procedures. Throughout 2024, we will continue with the control implementation of the ISO 27001 standard, following a risk-based approach.

Item 2: Secure the end to end the deployment process/platform

This activity is part of the wider efforts of building our vulnerability management framework.

In Q2 2024, we are further optimising our vulnerability management lifecycle from a tooling and reporting perspective.

Building further on our cloud security control framework, we will continue integrating security detection capabilities from our cloud environment to our central security tools and systems to centralise cloud security monitoring.

Item 3: Enhance the incident detection and response capability

In Q2 2024, we are expanding our network monitoring capabilities and enhancing our detection capabilities for the identification of potentially compromised RIPE NCC Access accounts.

Item 4: Gain maturity in Risk Management

This activity is part of the wider efforts of modernising our Enterprise risk management.

In 2023, we redesigned our Enterprise Risk Management Framework, following industry standards and executed an organisation-wide risk assessment. Throughout 2024, we are operationalising the framework.

In Q2 2024, we will finalise the risk treatment plans to address relevant risks for organisational areas in Information Security, Finance, HR, Facilities, Information Technology and RPKI.

2023 Plans and Community Input

Item 1: Cooperation with security organisations

We are supporting the development of an independent TF-CSIRT and intend to join the Supervisory Board of the new Dutch foundation.

Completed in Q3 2023.

Item 2: Vulnerability management framework

In 2023, we guided organisation-wide efforts to streamline our patch management and vulnerability management processes. Specifically, in Q1 2023, we focused on improving the infrastructure vulnerability detection accuracy and coverage. Additionally, we designed the workflows and tooling for managing the remediation lifecycle of application layer vulnerabilities. In Q2 2023, we continued expanding the coverage of our infrastructure vulnerability detection. Next to that, the vulnerability management policy was drafted. The remediation lifecycle for application layer vulnerabilities is planned to be operationalised based on the drafted policy.

Item 3: Cloud security enhancements

In Q1 2023, we outlined the core areas where cloud security enhancements are required and engaged with relevant experts. The execution of the outlined security improvements was planned for the rest of 2023. Additionally, in Q1, further cloud configuration checks were implemented to enhance security visibility.

Item 4: Enterprise risk management modernisation

In Q1 2023, we established an internal Risk & Compliance function. In order to modernise our risk management methodology in a robust manner, a Risk Management policy has been drafted, and industry risk management frameworks have been evaluated.

In Q2 2023, we updated our Risk Management framework and established the relevant internal governance structure.

Item 5: Security Awareness Programme

In Q2 2023, we launched our internal security awareness programme. The programme encompasses security awareness training for new joiners, current staff and people in high-risk roles.

Completed in Q2 2023.

Item 6: Compliance with ISO/IEC 27000

Define our operations within the ISO/IEC 27000 framework and ensure that we are at the level of ISO 27001 certification, with the Plan/Do/Check/Act cycle fully in place.

In Q1 2023, we completed the gap analysis against the ISO 27001 standard, which was initiated in Q4 2022. In Q2 2023, we focused on designing our Information Security Management System and drafted our overarching Information Security Policy according to the ISO 27001 standard. The timeline for implementation and certification against the standard is the end of 2024.

2022 Plans and Community Input

Item 1: Bug bounty programme

To supplement our existing responsible disclosure policy, we planned the implementation of a public bug bounty programme for our external facing services.

Researchers were invited to participate in the RIPE NCC programme and identify security vulnerabilities for our external perimeter and services. The identified vulnerabilities are triaged internally and, according to their criticality, a bug bounty was paid out.

Completed in Q4 2022.