Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Management Information System Expert

Assignment Description: Project- Develop Security Management Plan and Risk Management Plan

Develop a 15-20 page Security Management and Risk Management Plan about an organization of your choosing. Your report should be double-spaced and the page length requirement is exclusive of the title page, table of contents, and references. For your research and analysis, you should identify seven to ten significant articles/sources relevant to your subject organization and identify and assess security management elements and risks for that type of organization. Be sure to carefully cite (using correct APA 6th edition) all sources of information in your report. The analysis will be conducted using only publicly available information (e.g., information obtainable on the Internet (using a browser), company reports, news reports, journal articles, etc.). Your security management elements and risk analysis should consider legitimate, known security issues and threats that pertain to the subject organization.

NIST provides relevant information on security management and risk management. For example, refer to NIST Special Publication 800-30, Risk Management Guide for Information Technology Systems.

Instructions:

Write a 15-20 page Security Management and Risk Management Plan in which you:

1. Select a Subject Organization: Follow these guidelines:

1. You may have no connection to the company or its employees (no insider information). All the information you collect must be readily available for anyone to access.

2. You should pick a company or organization that has sufficient publicly available information to support a reasonable security management plan and risk management plan, particularly including security issue, threat, and vulnerability identification.

2. Develop Subject Organization Information: Examples of relevant information includes:

1. Company/Organization name and location
2. Company/Organization industry and purpose (i.e., the nature of its business)
3. Company/Organization profile (financial information, standing in its industry, reputation)
4. Identification of relevant aspects of the company/organization's computing and network infrastructure, as determined by publicly available information.

3. Security Management Elements and Risk Analysis

1. In conducting your analysis, focus on identifying the security management elements and the threats and vulnerabilities faced by your subject organization.

2. Based on the security elements, threats, and vulnerabilities you identify, next determine both the appropriate security management elements for your organization and the risk analysis and risk mitigation methods for the organization.

4. Prepare a Security Management and Risk Management Plan

1. Develop a 15-20 page Security Management and Risk Management Plan about an organization of your choosing.

2. Incorporate into your plan the information gathered during your research and in the previous steps.

3. The report should be prepared using APA Style. All sources of information should be indicated via in-line citations and include a list of references.

Management Information System, Management Studies

  • Category:- Management Information System
  • Reference No.:- M92411210
  • Price:- $50

Priced at Now at $50, Verified Solution

Have any Question?


Related Questions in Management Information System

Answer the following questions q1 during the course of your

Answer the following Questions : Q1) During the course of your employment you may have experienced working for both a male and female supervisor. Discuss from your personal point of view the advantages/disadvantages and ...

Characterizing the existing internetwork please respond to

"Characterizing the Existing Internetwork." Please respond to the following: • Explain the process of characterizing a new internetwork using the OSI model as its foundation. What tools would you use to assist in your pl ...

Assignmentsuppose you were recently hired for a new

Assignment Suppose you were recently hired for a new initiative as a business continuity lead / manager at a medium-sized healthcare company. You have been asked to prepare a presentation to the Board of Directors on you ...

Question onesuppose the following mib for a certain

Question One Suppose the following MIB for a certain enterprise BikesFun selling bikes and t-shirts. Draw request-response messages, as shown in figures 6.40 and 6.41 (chapter 6), to retrieve all columnar objects of the ...

For each question you are required to write a post 300

For each question you are required to write a post (300 words).You must provide at least two references and the format should be APA Question1: Read at least three (3) academically reviewed articles on Management Informa ...

In this assignment you will create a presentation for your

In this assignment, you will create a presentation for your organization to explain how successful collaboration can improve success and provide competitive advantages. Scenario: Your organization has used a variety of c ...

Assessment instructionsbriefly detail the appropriate

Assessment Instructions Briefly detail the appropriate business requirements, IT goals, and parameters for your selected organization, and then analyze the security framework and cryptography strategies, physical network ...

In the realm of it security policies should include a

In the realm of IT Security, policies should include a Physical Security Policy. Our dependence on computers has resulted in massive amounts of sensitive, and valuable information being physically and digitally stored. T ...

Choose your roadmap to certification part 2 federal

Choose Your Roadmap to Certification Part 2: Federal Information Security Modernization Act (FISMA) Compliance In this assignment, students will review the federal work sector requirements and executives/organizations pr ...

Project 6 policy review and recommendations

Project #6 Policy Review and Recommendations Presentation Instructions This is the final phase of the case study assignments. The primary purpose of this project is for you to demonstrate your understanding of the princi ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As