Describe when some controls cannot be implemented


Assignment: Organizational Risk Assessment

In this assignment you will be conducting a risk assessment. This will not be a technical risk assessment, but an assessment of your hypothetical organization/business. For your organization/business, take the NIST Cybersecurity Framework controls and reduce them to system configuration requirements and system test cases with pass/fail criteria. Refer to the "Framework for Improving Critical Infrastructure

Cybersecurity," located within the Course Materials. Then, include the following in a report:

1. Describe when some controls cannot be implemented (such as on a personal laptop).

2. Explain what is to be done in each case identified above to compensate for controls that cannot be implemented (e.g., create an identification authentication scheme).

3. Demonstrate how compensating controls can ensure the non-compliant system can continue to operate within the secured and compliant environment.

4. Discern the likelihood of a cybersecurity breach within the compliant environment and the impact it might have on the organization (make sure to consider emerging risks, threats, and vulnerability).

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

Solution Preview :

Prepared by a verified Expert
Risk Management: Describe when some controls cannot be implemented
Reference No:- TGS03006848

Now Priced at $30 (50% Discount)

Recommended (96%)

Rated (4.8/5)