Describe the rmf and how it relates to the cia concepts


Assignment: Information Security

There are many different threats to the confidentiality, integrity, and availability of data-at-rest. Some threats affect one of these security risks (like confidentiality only), and some threats affect more than one or even all of these risks.

Assume that a security model and threat assessment is needed for the protection of information in a hypothetical company.

In 1/2- to 1-pages, describe the RMF and how it relates to the CIA concepts and expands on them. Explain how this framework is used to address the need to protect information in the company.

Create a table in your Microsoft Word document listing a minimum of five threats to the company using the column headers Threat to Data-at-Rest, Confidentiality/Integrity/Availability, and Suggestion on Countering the Threat.

In the Threat to Data-at-Rest column, list the threat.

In the Confidentiality/Integrity/Availability column, identify whether each of the following are affected:

• Confidentiality
• Integrity
• Availability
• Some or all of the three (Confidentiality, Integrity, and/or Availability)

The response should include a reference list. Double-space, using Times New Roman 12 pnt font, one-inch margins, and APA style of writing and citations.

Solution Preview :

Prepared by a verified Expert
Management Information Sys: Describe the rmf and how it relates to the cia concepts
Reference No:- TGS02110292

Now Priced at $40 (50% Discount)

Recommended (90%)

Rated (4.3/5)