Question
Please choose 5 questions from 20 and answer them.
1. How can a security framework assist in the design and implementation of a security infrastructure? What is information sec
247 Exercises 9. What are the differences between a policy, a standard, and a practice? What are the three types of security
0 0
Add a comment Improve this question Transcribed image text
Answer #1

14- When is BC plan used? How do you determine when to use IR plan, DR plan, or BC plan?
BC plan ensures that critical business functions continue if a catastrophic incident or disaster occurs.
IRP: Incident detection, Incident reaction and incident recovery
DRP: Disaster reaction and disaster recovery (Restore operations at primary site)
BCP: Continuity reaction, Alternate site operations.

15-What are the five elements of a business impact analysis?
1.Threat attack identification and prioritization
2.Business unit analysis
3.Attack success scenario development
4.Potential damage assessment
5.Subordinate plan classification.

16-What are Pipkin’s three categories of incident indicators?
1.Possible
2.Probable
3.Definite.

17-What is containment? And why is it part of the planning process?
It is a strategy to stop the incident and attempt to recover control. Containment consists of isolating the affected channels, process, services, or computers, and stopping the losses.

19-What is an after-action review? When is it performed? Why is it done?
It is a detailed examination of the events that occurred from first detection to final recovery. An AAR is an assessment conducted after a project or major activity that allows employees and leaders to discover (learn) what happened and why. It may be thought of as a professional discussion of an event that enable employees to understand why things happened during the progression of the process and to learn from that experience.

Add a comment
Answer #2

ybersecurity risk assessment is the process of identifying and evaluating risks for assets that could be affected by cyberattacks. Basically, you identify both internal and external threats; evaluate their potential impact on things like data availability, confidentiality and integrity; and estimate the costs of suffering a cybersecurity incident. With this information, you can tailor your cybersecurity and data protection controls to match your organization’s actual level of risk tolerance.

To get started with IT security risk assessment, you need to answer three important questions:

  • What are your organization’s critical information technology assets — that is, the data whose loss or exposure would have a major impact on your business operations?

  • What are the key business processes that utilize or require this information?

  • What threats could affect the ability of those business functions to operate?

Once you know what you need to protect, you can begin developing strategies. However, before you spend a dollar of your budget or an hour of your time implementing a solution to reduce risk, be sure to consider which risk you are addressing, how high its priority is, and whether you are approaching it in the most cost-effective way.

Importance of regular IT security assessments

Conducting a thorough IT security assessment on a regular basis helps organizations develop a solid foundation for ensuring business success.

In particular, it enables them to:

  • Identify and remediate IT security gaps

  • Prevent data breaches

  • Choose appropriate protocols and controls to mitigate risks

  • Prioritize the protection of the asset with the highest value and highest risk

  • Eliminate unnecessary or obsolete control measures

  • Evaluate potential security partners

  • Establish, maintain and prove compliance with regulations

  • Accurately forecast future needs


answered by: Tanmay singhal
Add a comment
Know the answer?
Add Answer to:
Please choose 5 questions from 20 and answer them. 1. How can a security framework assist...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • Can someone help me with the following problems please? 1. How can a security framework assist...

    Can someone help me with the following problems please? 1. How can a security framework assist in the design and implementation of a security infrastructure? What is information security governance? Who in the organization should plan for it? 2 What are the issues associated with adopting a formal framework or model? 3. What benefit can a private, for-profit agency derive from best practices designed for federal agencies? 4. What are the differences between a policy, a standard, and a practice?...

  • Information technology (IT) infrascruture security policies are represented in many types of policy documents, depending on...

    Information technology (IT) infrascruture security policies are represented in many types of policy documents, depending on the organization’s network and infrastructure needs. These differences stem from different cyber security risks. They also present organizations with different choices to define and make in their security policies. 1. What are some best practices organizations can observe when creating and maintaining domain policies? 2. LAN security policies often center on issues concerning connectivity; this includes determining how devices adhere to the network. What...

  • If an organization is going to have a chance at a successful security program they need...

    If an organization is going to have a chance at a successful security program they need to develop policies that provide direction for all security efforts and guide the conduct of the users. These policies need to be well written to provide the organization with solid guidance to support their security objectives. Identify and briefly describe the three types of security policies. Your response should include a discussion of where each should be used. Where should policy writers look to...

  • Identifying flaws in contingency plan Objectives: Research real world incidents, identify shortc...

    Identifying flaws in contingency plan Objectives: Research real world incidents, identify shortcoming (IR, BP or CP) and recommend possible solutions. Course Learning Outcomes: CL05, CL01: Student will be able to understand, implement and bring recommendations to contingency plan Tools or Equipment Needed: PC Internet explorer or chrome Internet Theoretical Background: A contingency plan is a course of action designed to help an organization respond effectively to a significant future event or situation that may or may not happen. A contingency...

  • Physical Security we will survey the security issues identified with the offices, that is, the framework...

    Physical Security we will survey the security issues identified with the offices, that is, the framework and utilities we requirement for our business, and how we can continue giving them at the same quality with no interference. It's implied that you ought to begin with an all around outlined occurrence reaction, calamity recuperation, and business congruity arrangement. In the event that you review the discourses from the security arranging module (part 4), excess is the catchphrase in all answers for...

  • The discussion: 150 -200 words. Auditing We know that computer security audits are important in business....

    The discussion: 150 -200 words. Auditing We know that computer security audits are important in business. However, let’s think about the types of audits that need to be performed and the frequency of these audits. Create a timeline that occurs during the fiscal year of audits that should occur and “who” should conduct the audits? Are they internal individuals, system administrators, internal accountants, external accountants, or others? Let me start you: (my timeline is wrong but you should use some...

  • 1) READ THE ARTICLE TO GIVE YOU MORE INFORMATION TO BASE YOUR COMMENTS ON: Strategic Planning...

    1) READ THE ARTICLE TO GIVE YOU MORE INFORMATION TO BASE YOUR COMMENTS ON: Strategic Planning (in nonprofit or for-profit organizations) Written by Carter McNamara, MBA, PhD, Authenticity Consulting, LLC, experts in strategic planning. Copyright 1997-2008. Adapted from the Field Guide to Nonprofit Strategic Planning and Facilitation. Simply put, strategic planning determines where an organization is going over the next year or more, how it's going to get there and how it'll know if it got there or not. The...

  • can you answer the question 1-5 based off the case study ? 1- Are There Relevant...

    can you answer the question 1-5 based off the case study ? 1- Are There Relevant Ethical Issues Or Just 20-20 Hindsight? 2- When, If At All, Did Which Ethical Issue Come Into Play? 3- If Errors Occurred, Were They Errors Of Judgment, Omission or Commission? 4- Or Did Murphy's Law Events Occur? -- Accidents In An Imperfectly understood World? 5- Who Should Have Done What, That He or She Didn't Do? CASE STUDY NARRATIVE FOR No: BRIEF DESCRIPTION OF...

  • Questions 1. How do conceptual frameworks of accounting attempt to create a theory of accounting? Describe...

    Questions 1. How do conceptual frameworks of accounting attempt to create a theory of accounting? Describe the components of the IASB Framework and how it contributes to a theory of accounting. 2. Some people argue that there is no need for a general theory of accounting as established in a conceptual framework. They say there is no overall theory of physics. biology, botany or psychology, so there is no need for an overall theory of accounting. Furthermore, attempts to develop...

  • Please help to answer these questions HIPAA Assessment 1. When you comply with HIPAA standards, what...

    Please help to answer these questions HIPAA Assessment 1. When you comply with HIPAA standards, what are you ensuring? a. Patients have unlimited access and control over their health information. b. Patients have legal rights regarding who can access and use their PHI. c. Our organization has implemented the proper security controls required by law. d. Our organization has the final say on who can access our patients and/or customers’ PHI. 2. You attempt to log in to an unattended...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT