Loading...

Messages

Proposals

Stuck in your homework and missing deadline? Get urgent help in $10/Page with 24 hours deadline

Get Urgent Writing Help In Your Essays, Assignments, Homeworks, Dissertation, Thesis Or Coursework & Achieve A+ Grades.

Privacy Guaranteed - 100% Plagiarism Free Writing - Free Turnitin Report - Professional And Experienced Writers - 24/7 Online Support

Nist cybersecurity framework mapping to iso 27001

18/10/2021 Client: muhammad11 Deadline: 2 Day

Geo & Cyber

Cybersecurity in Business & Industry

Project #1: Integrating NIST’s Cybersecurity Framework with Information Technology Governance Frameworks
Scenario
You have been assigned to your company’s newly established Risk Management Advisory Services team. This team will provide information, analysis, and recommendations to clients who need assistance with various aspects of IT Risk Management.

Your first task is to prepare a 3 to 4 page research paper which provides an analysis of the IT Governance, IT Management, and Risk Management issues and problems that might be encountered by an e-Commerce company (e.g. Amazon, e-Bay, PayPal, etc.). Your paper should also include information about governance and management frameworks that can be used to address these issues. The specific frameworks that your team leader has asked you to address are:

· ISO/IEC 27000 Family of Standards for Information Security Management Systems

· ISACA’s Control Objectives for Information Technology (COBIT) version 5

· NIST’s Cybersecurity Framework (also referred to as the “Framework for Improving Critical Infrastructure Security”)

The Risk Management Advisory team has performed some initial research and determined that using these three frameworks together can help e-Commerce companies ensure that they have processes in place to enable identification and management of information security related risks particularly those associated with the IT infrastructure supporting online sales, payment, and order fulfillment operations. (This research is presented in the Background section below.) Your research paper will be used to extend the team’s initial research and provide additional information about the frameworks and how each one supports a company’s risk management objectives (reducing the risks arising from cyber threats and cyberattacks against information, information systems, and information infrastructures). Your research should also investigate and report on efforts to date to promote the use both frameworks at the same time.

Your audience will be members of the Risk Management Services team. These individuals are familiar with risk management processes and the e-Commerce industry. Your readers will NOT have in-depth knowledge of either framework. For this reason, your team leader has asked you to make sure that you include a basic overview of these frameworks at the beginning of your paper for the benefit of those readers who are not familiar with CSF and COBIT.

Background
Security Controls
Security controls are actions which are taken to “control” or manage risk. Security controls are sometimes called “countermeasures” or “safeguards.” For this assignment, it is important to understand that it is not enough to pick or select controls and then buy or implement technologies which implement those controls. A structure is required to keep track of the controls and their status -- implemented (effective, not effective) and not implemented. The overarching structure used to manage controls is the Information Security Management System.

Information Security Management System (ISMS)
An Information Security Management System is the set of policies, processes, procedures, and activities used to structure the organizational unit which is responsible for managing the cybersecurity or information security program in a business. Companies can and do design their own structure for this program including: scope, responsibilities, and resources. Many companies, however, choose to use a defined standard to provide guidance for the structure and functions assigned to this organization. The ISO/IEC 27000 family of standards is one of the most frequently adopted and is comprised of best practices for the implementation of an information security program. The ISO/IEC 27001 standard specifies the requirements for and structure of the overall Information Security Management System and ISMS program. The ISO/IEC 27002 standard provides a catalog of security controls which can/should be implemented by the ISMS program. For additional information about the standards, please see this blog https://www.itgovernance.co.uk/blog/what-is-the-iso-27000-series-of-standards.

Note: there are a number of free resources which describe the contents and purposes of the ISO/IEC 27000 family of standards. For your work in this course, you do not need access to the official standards documents (which are not freely available).

Control Objectives for Information Technology (COBIT)
COBIT is a framework that defines governance and management principles, processes, and organizational structures for enterprise Information Technology. COBIT includes a requirement for implementation of an Information Security Management System and is compatible with the ISO/IEC 27000 series of standards for ISMS implementation.

COBIT 5 has five process areas which are specified for the Governance and Management of enterprise IT. These areas are:

· Evaluate, Direct, and Monitor (EDM)

· Align, Plan, and Organize (APO)

· Build, Acquire, and Implement (BAI)

· Deliver, Service, and Support (DSS)

· Monitor, Evaluate, and Assess (MEA)

Beginning with version 5, COBIT has incorporated Information Security as part of the framework. Three COBIT 5 processes specifically address information security: APO 13 “Manage Security,” DSS04 “Manage Continuity,” and DSS05 “Manage Security Services.”[footnoteRef:1] [1: Source: http://www.isaca.org/COBIT/Documents/COBIT-5-for-Information-Security-Introduction.pdf ]

NIST Cybersecurity Framework (CSF)
The NIST Framework for Improving Critical Infrastructure Security, commonly referred to as the Cybersecurity Framework or CSF, was developed in collaboration with industry, government, and academia to provide a common language and common frame of reference for describing the activities required to manage cyber-related risks and, in so doing, protect and defend against cyber attacks. Unlike many NIST guidance documents, the CSF was designed specifically for businesses – to meet their needs and support attainment of business objectives. Originally designed for companies operating in the 16 critical infrastructure sectors, the CSF is now being required of federal government agencies and departments and their contractors. The Executive Summary of the NIST CSF version 1.1 provides additional background and supporting information about the purposes, goals, and objectives of the CSF.

The Cybersecurity Framework is presented in three parts:

· Core Functions (Identify, Protect, Detect, Respond, Recover)

· Implementation Tiers (risk management processes and practices)

· Profiles (specific to a business or industry – goals and desired outcomes)

Commonalities between ISO/IEC 27000, COBIT, and NIST CSF
There are a number of common elements between the information security frameworks defined in the ISO/IEC 27000 family of standards, the COBIT standard, and the NIST Cybersecurity Framework. Each of these frameworks addresses risks that must be addressed by businesses that depend upon digital forms of information, information systems, and information infrastructures. Each framework presents structured lists of IT Governance and IT Management activities (processes and practices) which must be adopted and implemented in order to effectively manage risk and protect digital assets from harm or loss. Each framework also provides a list or catalog security. Each framework also provides lists of goals or objectives which must be met in order to assure the effectiveness of controls implemented to defend against cyber threats and attacks.

The ISO/IEC 27001:2013 and COBIT 5 controls and process areas have been cross referenced to the NIST Cybersecurity Framework Functions, Categories, and Subcategories in the NIST CSF document.[footnoteRef:2] Table 1 below shows examples of the mapping between COBIT 5 and NIST CSF as provided in Table 2: Framework Core: Informative References in the NIST CSF document. [2: Source: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf ]

Table 1. Example Mappings from ISO/IEC 27001 to COBIT 5 Processes to NIST CSF Functions

ISO/IEC 27001:2013[footnoteRef:3] [3: Names for many of the ISO/IEC 27001 controls can be found here: https://www.bsigroup.com/Documents/iso-27001/resources/BSI-ISO27001-mapping-guide-UK-EN.pdf ]

COBIT 5 Process

NIST CSF Function

NIST CSF Category

NIST CSF Subcategory

A.5.1.1

APO 13.01

Identify

Governance (ID.GV)

ID.GV-1

A.16.1.6

DSS 04.02

Identify

Risk Assessment (ID.RA)

ID.RA-4

A.6.1.1, A.7.2.1, A.15.

DSS 05.04

Identify

Governance (ID.GV)

ID.GV-2

A.12.6.1, A.18.2.3

DSS 05.01, DSS 05.02

Identify

Risk Assessment (ID.RA)

ID.RA-1

Adoption and Use of IT Security Frameworks
A 2016 survey conducted by Dimensional Research for Tenable[footnoteRef:4] found that over 80% of the responding organizations used an IT security or cybersecurity frameworks to structure their IT security management program. This finding was similar across all sizes of companies and across industries. Over 40% of the respondents used multiple frameworks. The NIST CSF was utilized by over 40% of the respondents – approximately the same number who adopted the ISO/IEC 27000 standards. One notable finding was that in some cases the NIST CSF adoption was required by a business partner or a federal contract. [4: Source: https://static.tenable.com/marketing/tenable-csf-report.pdf ]

Research
1. Read / Review the weekly readings

2. Consult Aligning COBIT® 4.1, ITIL® V3 and ISO/IEC 27002 for Business Benefit http://www.isaca.org/Knowledge-Center/Research/Documents/Aligning-COBIT-ITIL-V3-ISO27002-for-Business-Benefit_res_Eng_1108.pdf for additional information about the activities / controls included in ISO/IEC 27002 and COBIT. This reference should be used in conjunction with the “Informative References” listed in NIST’s Cybersecurity Framework Core definitions.

3. Review the following outlines and explanations of the ISO/IEC 27001 and 27002 standards

a. ISO/IEC 27001:2013 Plain English Outline (excerpts for Information Security provisions) http://www.praxiom.com/iso-27001-outline.htm and http://www.praxiom.com/iso-27001.htm

b. ISO 27002:2013 Translated into Plain English http://www.praxiom.com/iso-27002.htm

4. Read the following analyses and articles about COBIT 5 and its information security related functions.

a. COBIT 5 for Information Security (ISACA) https://www.isaca.org/COBIT/Documents/COBIT-5-for-Information-Security-Introduction.pdf

b. About COBIT 5 https://cobitonline.isaca.org/about

c. COBIT 5 for Risk – A Powerful Tool for Risk Management http://www.isaca.org/COBIT/focus/Pages/cobit-5-for-risk-a-powerful-tool-for-risk-management.aspx

d. 9 Burning Questions about Implementing NIST Cybersecurity Framework Using COBIT 5 https://www.itpreneurs.com/blog/9-burning-questions-about-implementing-nist-cybersecurity-framework-using-cobit-5/

5. Read the following analyses and articles about adoption of the NIST CSF

a. Trends in Security Framework Adoption https://static.tenable.com/marketing/tenable-csf-report.pdf

b. How to Implement NIST CSF: A 4-Step Journey to Cybersecurity Maturity https://www.rsam.com/wp-content/uploads/2018/06/Rsam_NIST_CSF_Implementation_WP-sept-2017.pdf

c. 5 Steps to Turn the NIST Cybersecurity Framework into Reality https://www.securitymagazine.com/articles/88624-steps-to-turn-the-nist-cybersecurity-framework-into-reality

6. Find three or more additional sources which provide information about best practices for implementing the NIST Cybersecurity Framework Core and COBIT 5 (separately and together).

Write:
Use standard terminology including correctly used cybersecurity terms and definitions to write a two to three page summary of your research. At a minimum, your summary must include the following:

1. An introduction or overview of the role that the Information Security Management System plays as part of an organization’s IT Governance, IT Management, and Risk Management activities. The most important part of this overview is a clear explanation of the purpose and relationships between governance and management activities as they pertain to managing and reducing risks arising from the use of information technology.

2. An analysis section that provides an explanation of how ISO/IEC 27000, 27001, 27002; COBIT 5; and NIST’s CSF can be used to improve the effectiveness of an organization’s risk management efforts for cybersecurity related risks. This explanation should include:

a. An overview of ISO/IEC 27000, 27001, and 27002 that includes an explanation of the goals and benefits of this family of standards (why do businesses adopt the standards, what do the standards include / address, what are the desired outcomes or benefits).

b. An overview of COBIT 5 that includes an explanation of the goals and benefits of this framework (why do businesses adopt the framework, what does the framework include / address, what are the desired outcomes or benefits).

c. An overview of the NIST Cybersecurity Framework (CSF) which explains how businesses can use this framework to support ALL of their business functions (not just critical infrastructure operations).

d. Five or more specific examples of support to risk management for e-Commerce and supporting business operations that can be provided by implementing ISO/IEC 27000/1/2, COBIT 5, and NIST CSF.

3. A recommendations section in which you provide and discuss five or more ways that e-Commerce companies can use the standards and frameworks at the same time (as part of the same risk management effort). You should focus on where the frameworks overlap or address the same issues / problems. (Use Table 2: Informative References to find overlapping functions / activities.) You are not required to identify or discuss potential pit falls, conflicts, or other types of “problems” which could arise from concurrent use of multiple guidance documents.

4. A closing section that provides a summary of the issues, your analysis, and your recommendations.

Submit for Grading
Submit your work in MS Word format (.docx or .doc file) using the Project #1 Assignment in your assignment folder. (Attach the file.)

Additional Information
1. Consult the grading rubric for specific content and formatting requirements for this assignment.

2. Your 2-3 page white paper should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper.

3. Your paper should use standard terms and definitions for cybersecurity. See Course Content > Cybersecurity Concepts for recommended resources.

4. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,DEC2018).docx.

5. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.

6. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct, and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.

7. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.).

Homework is Completed By:

Writer Writer Name Amount Client Comments & Rating
Instant Homework Helper

ONLINE

Instant Homework Helper

$36

She helped me in last minute in a very reasonable price. She is a lifesaver, I got A+ grade in my homework, I will surely hire her again for my next assignments, Thumbs Up!

Order & Get This Solution Within 3 Hours in $25/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 3 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

Order & Get This Solution Within 6 Hours in $20/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 6 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

Order & Get This Solution Within 12 Hours in $15/Page

Custom Original Solution And Get A+ Grades

  • 100% Plagiarism Free
  • Proper APA/MLA/Harvard Referencing
  • Delivery in 12 Hours After Placing Order
  • Free Turnitin Report
  • Unlimited Revisions
  • Privacy Guaranteed

6 writers have sent their proposals to do this homework:

Peter O.
Professional Coursework Help
Top Grade Essay
Quick N Quality
Smart Homework Helper
Assignment Helper
Writer Writer Name Offer Chat
Peter O.

ONLINE

Peter O.

As an experienced writer, I have extensive experience in business writing, report writing, business profile writing, writing business reports and business plans for my clients.

$16 Chat With Writer
Professional Coursework Help

ONLINE

Professional Coursework Help

As per my knowledge I can assist you in writing a perfect Planning, Marketing Research, Business Pitches, Business Proposals, Business Feasibility Reports and Content within your given deadline and budget.

$15 Chat With Writer
Top Grade Essay

ONLINE

Top Grade Essay

I am an experienced researcher here with master education. After reading your posting, I feel, you need an expert research writer to complete your project.Thank You

$24 Chat With Writer
Quick N Quality

ONLINE

Quick N Quality

As an experienced writer, I have extensive experience in business writing, report writing, business profile writing, writing business reports and business plans for my clients.

$43 Chat With Writer
Smart Homework Helper

ONLINE

Smart Homework Helper

I will be delighted to work on your project. As an experienced writer, I can provide you top quality, well researched, concise and error-free work within your provided deadline at very reasonable prices.

$38 Chat With Writer
Assignment Helper

ONLINE

Assignment Helper

I have worked on wide variety of research papers including; Analytical research paper, Argumentative research paper, Interpretative research, experimental research etc.

$38 Chat With Writer

Let our expert academic writers to help you in achieving a+ grades in your homework, assignment, quiz or exam.

Similar Homework Questions

Cone penetration test procedure - Ms groves has trays of paints for students - Balance exercises for seniors mayo clinic - Child discipline methods - El plan de santa barbara - What was robinson's purpose for writing to the mayor - Indian education sherman alexie rhetorical analysis - Ballam park primary school uniform - Dandenong ranges national park walking tracks map - Love island game pied off answers - Discussion post - Accounting-Need these reworded - Health Care Essay - Do you write forums on this website? - How does a solid state overload relay work - Palmolive antibacterial hand soap msds - Use the attached textbook and at least 4 reference to respond to the question below. 1000 words due 10/26/2020. - Anglesea cliff collapse today - Alan brinkley unfinished nation 8th edition - Marketing Management - A rush to judgement case study answers - Discussion Question - Help 2 - Discussion com510 - Net working capital increases when - ITCC121 - Empire beauty school textbook - Under armour financial statements excel - Americas Drug Problem (CRJ 110) - ACCOUNTING - Assignment (500 WORDS MINIMUM) - The manager of weiser is given a bonusthe manager of weiser is given a bonus - Like pygmies we fight with cranes - Sikkens rubbol xd gloss colours - Phet colorado edu circuit construction kit - Gutter brackets distance apart - As/iso 15489 legal and ethical compliance - What is racemization in organic chemistry - Sales for ross pros sports equipment - Short Essay - Robert holcomb extreme time cheaters - Academic Success and Professional Development Plan Part 4: Research Analysis - Management strategies business management vce - Homework and journal - Critical thinking exercise 3 - What's the difference between firmware and software - Dreams come true michelangelo & jasmin cruz lyrics - Front squat jeff nippard - Project plan - Global business today 9e pdf - A young birch by robert frost analysis - Case Study BSN - ESSAYGWIZARD - Tell them not to kill me - Point loma application essay - Spray and pray communication strategy - Help me do my english homework - Why is tawhid important - Terrorist - Little birdwood cabernet shiraz merlot 2016 - Marketing - Which of the following is a capital budgeting decision - Www railwayspensions co uk - Assignment 7 - What is muscular strength and how is it measured - Six sigma project charter business case - Bu ke qi in chinese characters - Nursing theories and nursing practice 4th edition - Accountant with Knowledge of IFRS - Dr nick van wetering - The wedding case study project management - 4x 3 3x 7x 6x - Organizational behaviour - Vroom and yetton decision making model ppt - If the inductance is increased the inductive reactance - Hp integrated work center - 6es7 138 4fa05 0ab0 hardware update - What is the difference between football and basketball - Arguments for cell phones in school - Spotted marsh frog call - Reply - C program - Medical image analysis - Combustion of hydrazine equation - Experiment 1 observation of mitosis in a plant cell - Assignment - Please answer all the question in 10 pages. PLEASE AVOID PLAGIARISM. PLEASE DO NOT COPY PASTE FROM ANY WEBSITES, ARTICLES, CHEGG, COURSEHERO OR ANY SUCH WEBSITES. - Non time delay fuse - Muir graphic organizer a prezi - 2 assignments, Less than 48 hours - Cafe creme vanilla filter 8s - Consider the following uneven cash flow stream - Brothers by blood quotes - What does the bible say about abnormal behavior - Saint leo core value of excellence - Acorn dog rehoming whitchurch - Reflect and respond penn foster - Mrs pratchett roald dahl - Societies in the world discussion - Uber technologies inc case study