Describe likelihood of risks occurring and resulting impact


Assignment

Implement a security framework to identify and close gaps between an organization's current cybersecurity status and its target (future) cybersecurity status. Make sure to align to an appropriate regulation (e.g., PCI DSS, HIPAA, SOX, GLBA). In CYB-650, the NIST Cybersecurity Framework was utilized, and therefore it cannot be utilized for this assignment.

Develop a report that addresses the following:

Organizational Objectives and Priorities

o Current Framework Compliance Status: Describe the current cybersecurity environment, such as processes, information, and systems directly involved in the delivery of services. Describe the current risk management practices, threat environment, legal and regulatory requirements, business/mission objectives, and organizational constraints using the framework identified. Include a diagram related to the common workflow of information and decisions at the major levels within the organization.

o Future Cybersecurity Policy Implementations: Describe the critical cybersecurity needs that should be in place to ensure compliance with the appropriate regulation (e.g., PCI DSS, HIPAA, SOX, GLBA) and then prioritize organizational efforts, business needs, and outcomes.
Operational Compliance and Risk Assessment

a) Cybersecurity Risk Assessment: Describe the likelihood of risks occurring and the resulting impact. Identify threats to, and vulnerabilities of, those systems and assets. Express risks both internally and externally. Determine the acceptable level of risk (risk tolerance). Describe the response to the risk. Describe how identified risks are managed and resolved. Include an Organizational Risk Assessment Chart.

b) Privacy Risk Management: Describe how the business is integrating privacy laws and regulations, prioritizing, and measuring progress.

c) Compliance Gaps: Describe the type of audits that should be performed in order to keep a consistent measure of risk. Determine what type of gap analysis should be performed in order to properly identify the security elements and variables within the environment that pose the most risk. Formulate a cybersecurity governance strategy that establishes mitigation plans to achieve security objectives.

d) Web Portal Diagram: Create a web portal data flow diagram of the hypothetical organization's operational environment using Visio or a similar diagramming software. Within the web portal data flow diagram, students will show how the web portal is compliant. The web portal data flow diagram must:

i. Display the organization's technical requirements (related and unrelated applications, services, and links);

ii. display the compliance of associated servers, routers, access-control components, data storage, internal and external data communication, data backup, e-mail servers, and so forth;

iii. identify related systems and assets, regulatory requirements, and overall risk approach; and

iv. demonstrate each IT task to the next as aligned to regulations/compliance (e.g., start with the user logging in, and then go through each step and how it is validated.

Format your assignment according to the give formatting requirements:

a. The answer must be double spaced, typed, using Times New Roman font (size 12), with one-inch margins on all sides.

b. The response also includes a cover page containing the title of the assignment, the course title, the student's name, and the date. The cover page is not included in the required page length.

c. Also include a reference page. The references and Citations should follow APA format. The reference page is not included in the required page length.

Request for Solution File

Ask an Expert for Answer!!
Management Information Sys: Describe likelihood of risks occurring and resulting impact
Reference No:- TGS03043376

Expected delivery within 24 Hours