I. Control Frameworks Flashcards
Approach recommended by ISO/IEC 27001 to select a control framework
Start with a well-known control framework and then create additional control if needed, to address risks specifics to the organization.
COBIT
Control Objectives for Information and Related Technologies.
Is an IT management framework developed by the IT Governance Institute and ISACA.
Four domain of COBIT
Plan and Organize,
Acquire and Implement,
Deliver and Support,
Monitor and Evaluate
What is COBIT
an IT process framework that includes security processes that are interspersed throughout the framework.
ISO/IEC 27001
is an international standard for information security and risk management.
It has two sections: Requirements and Controls
ISO/IEC 38500
an international standard on the corporate governance of information technology, suitable for small and large organizations in the public or private sector.
ITIL / ISO/IEC 20000
Known as the IT Infrastructure Library, ITIL is a framework of processes for IT service delivery and IT service management.
HIPAA
The U.S. Health Insurance Portability and Accountability Act established requirements for the protection of electronic protected health information (EPHI).
HIPAA requirements
- Administrative safeguards
- Physical safeguards
- Technical safeguards
NIST SP 800-53
Required for all U.S. government information systems as well as all private company that store or process information on behalf of the U.S. federal government.
NIST Cybersecurity Framework or NIST CSF
It is a risk-based life-cycle methodology for assessing risk, enacting controls, and measuring control effectiveness that is not unlike ISO/IEC 27001.
Components of NIST CSF
Framework Core - Includes functions such as Identify, Protect, Detect. Respond, Recover.
Framework Implementation Tiers
Framework Profile
The Critical Security Controls (CSC) framework
a well-known control framework that traces its lineage back to the SANS organization. The framework is still commonly referred to as the “SANS 20” or “SANS 20 Critical Security Controls.”
The Payment Card Industry Data Security Standard or PCI-DSS
a control framework specifically for the protection of credit card numbers and related information when stored, processed, and transmitted on an organization’s networks.