Cash-back offer from April 23rd to 27th, 2024: Get a flat 10% cash-back credited to your account for a minimum transaction of $50.Post Your Questions Today!

Question DetailsNormal
$ 25.00

CSIA 413 6380 Cyber Security Policy Plans And Programs

Question posted by
Online Tutor Profile
request

Project #2: Manager’s Deskbook 

Company Background & Operating Environment

Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residential buildings and dwellings. The company specializes in updating homes using “smart home” and “Internet of Things” technologies while maintaining period correct architectural characteristics. Please refer to the company profile (file posted in Week 1 > Content > CSIA 413 Red Clay Renovations Company Profile.docx) for additional background information and information about the company’s operating environment.

Policy Issue & Plan of Action

The Manager’s Deskbook contains issue specific policies and implementation procedures which are required to mitigate risks to the company and to otherwise ensure good governance of the company’s operations. The Chief Information Security Officer (CISO) and key CISO staff members held a kick-off meeting last week to identify issue specific policies which should be added to the company’s policy system in the IT Governance category. The policies will be disseminated throughout the company by incorporating them into the Manager’s Deskbook. The required issue specific policies are:

1. Data Breach Response Policy

2. Preventing / Controlling Shadow IT Policy

3. Management and Use of Corporate Social Media Accounts Policy

For the purposes of this assignment, you will create a policy recommendations briefing package (containing an Executive Summary and draft policies) and submit that to your instructor for grading. 

Note: In a “real world” environment, the policy recommendations briefing package would be submitted to the IT Governance board for discussion and vetting. After revisions and voting, a package containing the accepted policies would be sent to all department heads and executives for comment and additional vetting. These comments would be combined and integrated into the policies and sent out for review again. It usually takes several rounds of review and comments before the policies can be sent to the Chief of Staff’s office for forwarding to the Corporate Governance Board. During the review & comments period, the policies will also be subjected to a thorough legal review by the company’s attorneys. Upon final approval by the Corporate Governance Board, the policies will be adopted and placed into the Manager’s Deskbook. This entire process can take 9 to 12 months, if not longer.

Your Task Assignment

As a staff member supporting the CISO, you have been asked to research and then draft an issue specific policy for each of the identified issues (three separate policies). These policies are to be written for MANAGERS and must identify the issue, explain what actions must be taken to address the issue (the company’s “policy”), state the required actions to implement the policy, and name the responsible / coordinating parties (by level, e.g. department heads, or by title on the organization chart). 

After completing your research and reviewing sample policies from other organizations, you will then prepare an “approval draft” for each issue specific policy.

· The purpose of each issue specific policy is to address a specific IT governance issue that requires cooperation and collaboration between multiple departments within an organization. 

· Each issue specific policy should be no more than two typed pages in length (single space paragraphs with a blank line between). 

· You will need to be concise in your writing and only include the most important elements for each policy.

· You may refer to an associated “procedure” if necessary, e.g. a Procedure for Requesting Issuance of a Third Level Domain Name (under the company’s Second Level Domain name) or a Procedure for Requesting Authorization to Establish a Social Media Account.

Your “approval drafts” will be combined with a one page Executive Summary (explaining why these issue specific policies are being brought before the IT Governance Board). 

Research:

1. Review NIST’s definition of an “Issue Specific Policy” and contents thereof in NIST SP 800-12 Section 5.3. This document provides information about the content of an issue specific policy (as compared to comprehensive system and enterprise security policies).

2. Review the weekly readings and resource documents posted in the classroom. Pay special attention to the resources which contain “issues” and “best practices” information for:

· Data Breach Response

· Preventing / Controlling Shadow IT

· Social Media 

3. Review NIST guidance for required / recommended security controls (see NIST SP 800-12, NIST SP 800-53, and NIST SP 800-100). Some suggested control families are:

· Access Control (AC) control family (for Social Media policy)

· Incident Response (IR) control family (for Data Breach policy)

· System and Services Acquisition (SA) control family (Domain Name, Shadow IT, Website Governance)

4. Find and review additional authoritative / credible sources on your own which provide information about IT security issues (related to data breaches / responses, shadow IT, and/or social media use) which require policy solutions.

URLs for Recommended Resources

  

Title

 

Type

 

Link

 

NIST SP 800-100 Information   Security Handbook: A Guide for Managers

 

PDF

 

https://doi.org/10.6028/NIST.SP.800-100

 

NIST SP 800-12: An Introduction to Information Security

 

PDF

 

https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-12r1.pdf

 

NIST SP 800-53 Security and Privacy Controls for Federal Information   Systems and Organizations

 

PDF

 

http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf

Write:

1. Prepare briefing package with approval drafts of the three IT related policies for the Manager’s Deskbook. Your briefing package must contain the following:

· Executive Summary

· “Approval Drafts” for

o Data Breach Response Policy

o Preventing / Controlling Shadow IT Policy

o Management and Use of Corporate Social Media Accounts Policy

As you write your policies, make sure that you address IT and cybersecurity concepts using standard terminology.

2. Use a professional format for your policy documents and briefing package.  Your policy documents should be consistently formatted and easy to read.

3. Common phrases do not require citations. If there is doubt as to whether or not information requires attribution, provide a footnote with publication information or use APA format citations and references.

4. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.   

Submit For Grading 

Submit your Manager’s Deskbook briefing package in MS Word format (.docx or .doc file) for grading using your assignment folder. (Attach the file.)

  •  
Available Answer
$ 25.00

[Solved] CSIA 413 6380 Cyber Security Policy Plans And Programs

  • This solution is not purchased yet.
  • Submitted On 04 Aug, 2018 09:52:17
Answer posted by
Online Tutor Profile
solution
Project #2: Manager’s Deskbook Company Background & Operating Environment Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residential buildings and dwellings. The company specializes in updating homes using “smart home” and “Internet of Things” technologies while maintaining period correct architectural characteristics. Please refer to the company profile (file posted in Week 1 > Content > CSIA 413 Red Clay Renovations Company Profile.docx) for additional background information and information about the company’s operating environment. Policy Issue & Plan of Action The Manager’s Deskbook contains issue specific policies and implementation procedures which are required to mitigate risks to the company and to otherwise ensure good governance of the company’s operations. The Chief Information Security Officer (CISO) and key CISO staff members held a kick-off meeting last week to identify issue specific policies which should be added to the company’s policy system in the IT Governance category. The policies will be disseminated throughout the company by incorporating them into the Manager’s Deskbook. The required issue specific policies are: 1. Data Breach Response Policy 2. Preventing / Controlling Shadow IT Policy 3. Management and Use of Corporate Social Media Accounts Policy For the purposes of this assignment, you will create a policy recommendations briefing package (containing an Executive Summary and draft policies) and submit that to your instructor for grading. Note: In a “real world” environment, the policy recommendations briefing package would be submitted to the IT Governance board for discussion and vetting. After revisions and voti...
Buy now to view the complete solution
Other Similar Questions
User Profile
Acade...

CSIA 413 Project #4- Red Clay Renovations IT Audit Policy & Plans

Project #4: IT Audit Policy and Plans Company Background & Operating Environment Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residen...
User Profile
Acade...

CSIA 413 Project #3: System Security Plan

Project #3: System Security Plan Project #3: System Security Plan WARNING: YOU MUST PARAPHRASE INFORMATION USED IN THIS ASSIGNMENT. Copy/Paste is only allowed for the names and designators of security controls and/or control ...
User Profile
Acade...

CSIA 413 6380 Cyber Security Policy Plans And Programs

Project #2: Manager’s Deskbook Company Background & Operating Environment Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residential ...
User Profile
Acade...

CSIA 413 6380 Cyber Security Policy Plans And Programs

Project #1: Employee Handbook Company Background & Operating Environment Use the assigned case study for information about “the company.” Policy Issue & Plan of Action The company has grown substantially over the past fe...

The benefits of buying study notes from CourseMerits

homeworkhelptime
Assurance Of Timely Delivery
We value your patience, and to ensure you always receive your homework help within the promised time, our dedicated team of tutors begins their work as soon as the request arrives.
tutoring
Best Price In The Market
All the services that are available on our page cost only a nominal amount of money. In fact, the prices are lower than the industry standards. You can always expect value for money from us.
tutorsupport
Uninterrupted 24/7 Support
Our customer support wing remains online 24x7 to provide you seamless assistance. Also, when you post a query or a request here, you can expect an immediate response from our side.
closebutton

$ 629.35