• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/3

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

3 Cards in this Set

  • Front
  • Back

http://www.homeworkfortune.com/CIS-462-Strayer-WK-4-Assignment-1-IT-Security-Policy-Framework-CIS462-02.htm

CIS 462 Week 4 Assignment 1 - IT Security Policy Framework



Establishing an effective Information Technology Security Policy Framework is critical in the development of a comprehensive security program. Additionally, there are many security frameworks that organizations commonly reference when developing their security programs. Review the security frameworks provided by NIST (SP 800-53), ISO / IEC 27000 series, and COBIT. Assume that you have been hired as a consultant by a medium-sized insurance organization and have been asked to draft an IT SECURITY POLICY Framework.

www.homeworkfortune.com


ou may create and / or assume all necessary assumptions needed for the completion of this assignment.


Write a three to five (3-5) page paper in which you:


1. Select a security framework, describe the framework selected, and design an IT SECURITY POLICY Framework for the organization.

www.homeworkfortune.com


2. Describe the importance of and method of establishing compliance of IT security controls with


U.S. laws and regulations, and how organizations can align their policies and controls with the applicable regulations.


3. Analyse the business challenges within each of the seven (7) DOMAINS in developing an effective IT Security Policy Framework.



Further Details of the Question are hidden...