Identify critical security control points that must verified


Term Paper Assignment: Planning an IT Infrastructure Audit for Compliance

Note: Chapter 5 of the required textbook may be helpful in the completion of the assignment.

The audit planning process directly affects the quality of the outcome. A proper plan ensures that resources are focused on the right areas and that potential problems are identified early. A successful audit first outlines the objectives of the audit, the procedures that will be followed, and the required resources.

Choose an organization you are familiar with and develop an eight to ten page IT infrastructure audit for compliance in which you:

1. Define the following items for an organization you are familiar with:

a. Scope
b. Goals and objectives
c. Frequency of the audit
d. Duration of the audit

2. Identify the critical requirements of the audit for your chosen organization and explain why you consider them to be critical requirements.

3. Choose privacy laws that apply to the organization, and suggest who is responsible for privacy within the organization.

4. Develop a plan for assessing IT security for your chosen organization by conducting the following:

a. Risk management
b. Threat analysis
c. Vulnerability analysis
d. Risk assessment analysis

5. Explain how to obtain information, documentation, and resources for the audit.

6. Analyze how each of the seven domains aligns within your chosen organization.

7. Align the appropriate goals and objectives from the audit plan to each domain and provide a rationale for your alignment.

8. Develop a plan that:

a. Examines the existence of relevant and appropriate security policies and procedures.
b. Verifies the existence of controls supporting the policies.
c. Verifies the effective implementation and ongoing monitoring of the controls.

9. Identify the critical security control points that must be verified throughout the IT infrastructure, and develop a plan that includes adequate controls to meet high-level defined control objectives within this organization.

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

The specific course learning outcomes associated with this assignment are:

• Describe the parameters required to conduct and report on IT infrastructure audit for organizational compliance.

• Describe the components and basic requirements for creating an audit plan to support business and system considerations

• Develop IT compliance audit plans

• Use technology and information resources to research issues in security strategy and policy formation.

• Write clearly and concisely about topics related to information technology audit and control using proper writing mechanics and technical style conventions.

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

Solution Preview :

Prepared by a verified Expert
Management Information Sys: Identify critical security control points that must verified
Reference No:- TGS02993913

Now Priced at $70 (50% Discount)

Recommended (91%)

Rated (4.3/5)