Integrating NIST CSF with IT Gov Frameworks

CSIA 350: Cybersecurity in Business & Industry

Project #1: Integrating NIST’s Cybersecurity Framework with Information Technology Governance Frameworks

Scenario

You have been assigned to your company’s newly established Risk Management Advisory Services team. This team will provide information, analysis, and recommendations to clients who need assistance with various aspects of IT Risk Management.

Don't use plagiarized sources. Get Your Custom Essay on
Integrating NIST CSF with IT Gov Frameworks
Just from $13/Page
Order Essay

Your first task is to prepare a 3 to 4 page research paper which provides an analysis of the IT Governance, IT Management, and Risk Management issues and problems that might be encountered by an e-Commerce company (e.g. Amazon, e-Bay, PayPal, etc.). Your paper should also include information about governance and management frameworks that can be used to address these issues. The specific frameworks that your team leader has asked you to address are:

· ISO/IEC 27000 Family of Standards for Information Security Management Systems

· ISACA’s

Control Objectives for Information Technology (COBIT)

version 5

· NIST’s Cybersecurity Framework (also referred to as the “Framework for Improving Critical Infrastructure Security”)

The Risk Management Advisory team has performed some initial research and determined that using these three frameworks together can help e-Commerce companies ensure that they have processes in place to enable identification and management of information security related risks particularly those associated with the IT infrastructure supporting online sales, payment, and order fulfillment operations. (This research is presented in the

Background

section below.) Your research paper will be used to extend the team’s initial research and provide additional information about the frameworks and how each one supports a company’s risk management objectives (reducing the risks arising from cyber threats and cyberattacks against information, information systems, and information infrastructures). Your research should also investigate and report on efforts to date to promote the use both frameworks at the same time.

Your audience will be members of the Risk Management Services team. These individuals are familiar with risk management processes and the e-Commerce industry. Your readers will NOT have in-depth knowledge of either framework. For this reason, your team leader has asked you to make sure that you include a basic overview of these frameworks at the beginning of your paper for the benefit of those readers who are not familiar with CSF and COBIT.

Background

Security Controls

Security controls are actions which are taken to “control” or manage risk. Security controls are sometimes called “countermeasures” or “safeguards.” For this assignment, it is important to understand that it is not enough to pick or select controls and then buy or implement technologies which implement those controls. A structure is required to keep track of the controls and their status — implemented (effective, not effective) and not implemented. The overarching structure used to manage controls is the Information Security Management System.

Information Security Management System (ISMS)

An Information Security Management System is the set of policies, processes, procedures, and activities used to structure the organizational unit which is responsible for managing the cybersecurity or information security program in a business. Companies can and do design their own structure for this program including: scope, responsibilities, and resources. Many companies, however, choose to use a defined standard to provide guidance for the structure and functions assigned to this organization. The ISO/IEC 27000 family of standards is one of the most frequently adopted and is comprised of best practices for the implementation of an information security program. The ISO/IEC 27001 standard specifies the requirements for and structure of the overall Information Security Management System and ISMS program. The ISO/IEC 27002 standard provides a catalog of security controls which can/should be implemented by the ISMS program. For additional information about the standards, please see this blog

https://www.itgovernance.co.uk/blog/what-is-the-iso-27000-series-of-standards

.

Note: there are a number of free resources which describe the contents and purposes of the ISO/IEC 27000 family of standards. For your work in this course, you do not need access to the official standards documents (which are not freely available).

Control Objectives for Information Technology (COBIT)

COBIT is a framework that defines governance and management principles, processes, and organizational structures for enterprise Information Technology. COBIT includes a requirement for implementation of an Information Security Management System and is compatible with the ISO/IEC 27000 series of standards for ISMS implementation.

COBIT 5 has five process areas which are specified for the Governance and Management of enterprise IT. These areas are:

· Evaluate, Direct, and Monitor (EDM)

· Align, Plan, and Organize (APO)

· Build, Acquire, and Implement (BAI)

· Deliver, Service, and Support (DSS)

· Monitor, Evaluate, and Assess (MEA)

Beginning with version 5, COBIT has incorporated Information Security as part of the framework. Three COBIT 5 processes specifically address information security: APO 13 “Manage Security,” DSS04 “Manage Continuity,” and DSS05 “Manage Security Services.”[footnoteRef:1] [1: Source: http://www.isaca.org/COBIT/Documents/COBIT-5-for-Information-Security-Introduction ]

NIST Cybersecurity Framework (CSF)

The NIST Framework for Improving Critical Infrastructure Security, commonly referred to as the Cybersecurity Framework or CSF, was developed in collaboration with industry, government, and academia to provide a common language and common frame of reference for describing the activities required to manage cyber-related risks and, in so doing, protect and defend against cyber attacks. Unlike many NIST guidance documents, the CSF was designed specifically for businesses – to meet their needs and support attainment of business objectives. Originally designed for companies operating in the 16 critical infrastructure sectors, the CSF is now being required of federal government agencies and departments and their contractors. The Executive Summary of the NIST CSF version 1.1 provides additional background and supporting information about the purposes, goals, and objectives of the CSF.

The Cybersecurity Framework is presented in three parts:

· Core Functions (

Identify

, Protect, Detect, Respond, Recover)

· Implementation Tiers (risk management processes and practices)

· Profiles (specific to a business or industry – goals and desired outcomes)

Commonalities between ISO/IEC 27000, COBIT, and NIST CSF

There are a number of common elements between the information security frameworks defined in the ISO/IEC 27000 family of standards, the COBIT standard, and the NIST Cybersecurity Framework. Each of these frameworks addresses risks that must be addressed by businesses that depend upon digital forms of information, information systems, and information infrastructures. Each framework presents structured lists of IT Governance and IT Management activities (processes and practices) which must be adopted and implemented in order to effectively manage risk and protect digital assets from harm or loss. Each framework also provides a list or catalog security. Each framework also provides lists of goals or objectives which must be met in order to assure the effectiveness of controls implemented to defend against cyber threats and attacks.

The ISO/IEC 27001:2013 and COBIT 5 controls and process areas have been cross referenced to the NIST Cybersecurity Framework Functions, Categories, and Subcategories in the NIST CSF document.[footnoteRef:2] Table 1 below shows examples of the mapping between COBIT 5 and NIST CSF as provided in Table 2: Framework Core: Informative References in the NIST CSF document. [2: Source: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018 ]

Table 1. Example Mappings from ISO/IEC 27001 to COBIT 5 Processes to NIST CSF Functions

Identify

Identify

Governance (ID.GV)

Identify

Risk Assessment (ID.RA)

ISO/IEC 27001:2013[footnoteRef:3] [3: Names for many of the ISO/IEC 27001 controls can be found here: https://www.bsigroup.com/Documents/iso-27001/resources/BSI-ISO27001-mapping-guide-UK-EN ]

COBIT 5 Process

NIST CSF Function

NIST CSF Category

NIST CSF Subcategory

A.5.1.1

APO 13.01

Identify

Governance (ID.GV)

ID.GV-1

A.16.1.6

DSS 04.02

Risk Assessment (ID.RA)

ID.RA-4

A.6.1.1, A.7.2.1, A.15.

DSS 05.04

ID.GV-2

A.12.6.1, A.18.2.3

DSS 05.01, DSS 05.02

ID.RA-1

Adoption and Use of IT Security Frameworks

A 2016 survey conducted by Dimensional

Research

for Tenable[footnoteRef:4] found that over 80% of the responding organizations used an IT security or cybersecurity frameworks to structure their IT security management program. This finding was similar across all sizes of companies and across industries. Over 40% of the respondents used multiple frameworks. The NIST CSF was utilized by over 40% of the respondents – approximately the same number who adopted the ISO/IEC 27000 standards. One notable finding was that in some cases the NIST CSF adoption was required by a business partner or a federal contract. [4: Source:

https://static.tenable.com/marketing/tenable-csf-report

]

Research

1. Read / Review the weekly readings

2. Consult Aligning COBIT® 4.1, ITIL® V3 and ISO/IEC 27002 for Business Benefit

http://www.isaca.org/Knowledge-Center/Research/Documents/Aligning-COBIT-ITIL-V3-ISO27002-for-Business-Benefit_res_Eng_1108

for additional information about the activities / controls included in ISO/IEC 27002 and COBIT. This reference should be used in conjunction with the “Informative References” listed in NIST’s Cybersecurity Framework Core definitions.

3. Review the following outlines and explanations of the ISO/IEC 27001 and 27002 standards

a. ISO/IEC 27001:2013 Plain English Outline (excerpts for Information Security provisions)

http://www.praxiom.com/iso-27001-outline.htm

and

http://www.praxiom.com/iso-27001.htm

b. ISO 27002:2013 Translated into Plain English

http://www.praxiom.com/iso-27002.htm

4. Read the following analyses and articles about COBIT 5 and its information security related functions.

a. COBIT 5 for Information Security (ISACA)

https://www.isaca.org/COBIT/Documents/COBIT-5-for-Information-Security-Introduction

b. About COBIT 5

https://cobitonline.isaca.org/about

c. COBIT 5 for Risk – A Powerful Tool for Risk Management

http://www.isaca.org/COBIT/focus/Pages/cobit-5-for-risk-a-powerful-tool-for-risk-management.aspx

d. 9 Burning Questions about Implementing NIST Cybersecurity Framework Using COBIT 5

https://www.itpreneurs.com/blog/9-burning-questions-about-implementing-nist-cybersecurity-framework-using-cobit-5/

5. Read the following analyses and articles about adoption of the NIST CSF

a. Trends in Security Framework Adoption
https://static.tenable.com/marketing/tenable-csf-report

b. 5 Steps to Turn the NIST Cybersecurity Framework into Reality

https://www.securitymagazine.com/articles/88624-steps-to-turn-the-nist-cybersecurity-framework-into-reality

6. Find three or more additional sources which provide information about best practices for implementing the NIST Cybersecurity Framework Core and COBIT 5 (separately and together).

Write:

Use standard terminology including correctly used cybersecurity terms and definitions to write a three to four page summary of your research. At a minimum, your summary must include the following:

1. An introduction or overview of the role that the Information Security Management System plays as part of an organization’s IT Governance, IT Management, and Risk Management activities. The most important part of this overview is a clear explanation of the purpose and relationships between governance and management activities as they pertain to managing and reducing risks arising from the use of information technology.

2. An analysis section that provides an explanation of how ISO/IEC 27000, 27001, 27002; COBIT 5; and NIST’s CSF can be used to improve the effectiveness of an organization’s risk management efforts for cybersecurity related risks. This explanation should include:

a. An overview of ISO/IEC 27000, 27001, and 27002 that includes an explanation of the goals and benefits of this family of standards (why do businesses adopt the standards, what do the standards include / address, what are the desired outcomes or benefits).

b. An overview of COBIT 5 that includes an explanation of the goals and benefits of this framework (why do businesses adopt the framework, what does the framework include / address, what are the desired outcomes or benefits).

c. An overview of the NIST Cybersecurity Framework (CSF) which explains how businesses can use this framework to support ALL of their business functions (not just critical infrastructure operations).

d. Five or more specific examples of support to risk management for e-Commerce and supporting business operations that can be provided by implementing ISO/IEC 27000/1/2, COBIT 5, and NIST CSF.

3. A recommendations section in which you provide and discuss five or more ways that e-Commerce companies can use the standards and frameworks at the same time (as part of the same risk management effort). You should focus on where the frameworks overlap or address the same issues / problems. (Use Table 2: Informative References to find overlapping functions / activities.) You are not required to identify or discuss potential pit falls, conflicts, or other types of “problems” which could arise from concurrent use of multiple guidance documents.

4. A closing section that provides a summary of the issues, your analysis, and your recommendations.

Submit for Grading

Submit your work in MS Word format ( x or file) using the Project #1 Assignment in your assignment folder. (Attach the file.)

Additional Information

1. Consult the grading rubric for specific content and formatting requirements for this assignment.

2. Your 3-4 page white paper should be professional in appearance with consistent use of fonts, font sizes, margins, etc. You should use headings and page breaks to organize your paper.

3.

Your paper should use standard terms and definitions for cybersecurity.

4. The CSIA program recommends that you follow standard APA formatting since this will give you a document that meets the “professional appearance” requirements. APA formatting guidelines and examples are found under Course Resources > APA Resources. An APA template file (MS Word format) has also been provided for your use CSIA_Basic_Paper_Template(APA_6ed,DEC2018) x.  

5. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment’s page count.

6. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct, and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs. 

7. You are expected to credit your sources using in-text citations and reference list entries. Both your citations and your reference list entries must follow a consistent citation style (APA, MLA, etc.).

Rubric Name: Project 1: Integrating NIST CSF with IT Gov Frameworks

Introduction

10 points

Provided an excellent overview of the role that an Information Security Management System plays as part of an organization’s IT Governance, IT Management, and Risk Management activities.  Provided a clear and concise explanation of the relationships between these activities. Appropriately used information from 3 or more authoritative sources.

Analysis of Standards and Frameworks

20 points

Provided an excellent analysis and explanation of how ISO/IEC 27000, 27001, 27002; COBIT 5; and NIST’s CSF can be integrated to improve the effectiveness of an organization’s risk management efforts for cybersecurity related risks. Appropriately used and cited information from 5 or more authoritative sources.

Application of Standards and Frameworks to e-Commerce

1

5 points

Provided an excellent discussion of the use of ISO/IEC 27000/1/2, COBIT5, and NIST CSF to reduce IT related risks for e-Commerce and related business operations. Provided 5 or more examples of ways that these frameworks can support risk management efforts.  Appropriately used information from 3 or more authoritative sources.

Recommendations for Integrating Multiple Standards or Frameworks

15 points

Provided an excellent discussion illustrating how e-Commerce companies can integrate and use the ISO 27000/1/2, COBIT, and NIST CSF standards and frameworks as part of the organization’s risk management efforts. Included discussion of 5 or more areas where two or more frameworks overlap or address the same issues / problems. Appropriately used information from 3 or more authoritative sources.

Summary and Conclusions

10 points

Provided an excellent summary and conclusions section which presented a summary of findings including 3 or more benefits of using ISO/IEC 27000/1/2, COBIT 5, and/or NIST CSF to support risk management in an e-Commerce organization. Appropriately used information from authoritative sources.

Addressed security issues using standard cybersecurity terminology

5 points

Demonstrated excellence in the use of standard cybersecurity terminology to support discussion of security issues. Appropriately used 5 or more standard terms.

Professionalism Part 1: Consistent Use and

Format

ting for Citations and Reference List

5 points

Work contains a reference list containing entries for all cited resources. Sufficient information is provided to allow a reader to find and retrieve the cited sources. Reference list entries and in-text citations are consistently and correctly formatted using an appropriate citation style (APA, MLA, etc.).

Professionalism Part 2: Organization & Appearance

5 points

Submitted work shows outstanding organization and the use of color, fonts, titles, headings and sub-headings, etc. is appropriate to the assignment type.

Professionalism Part 3: Execution

15 points

No formatting, grammar, spelling, or punctuation errors.

Format

Title of Paper

Your Name

Month Day, Year

Introduction

Paragraph

. Use the Normal Indent style to indent your paragraphs as First Line Indent by ½ inch. This style will also double space between lines. Do not hit the ENTER key until you have finished your paragraph. Let MS Word wrap lines within the paragraph itself.

In your reference section, use the Reference style from the style gallery to indent your entries as Hanging Indent by ½ inch. This style will also double space your references for you. Do NOT hit the ENTER key until you come to the END of a reference entry. If you want to force MS Word to wrap long URLs, use the Insert->Symbol feature to insert a no width optional break character. Or, turn on paragraph marks (so that you can see the symbol for the character) and copy/paste this character ‌(immediately to the left of the opening parenthesis for this clause you should see two gray squares, one inside the other). If you do not see the character, then you do not have paragraph marks turned on (click on the ¶ symbol in the paragraph formatting group on the Home Ribbon).

Analysis

Paragraphs. Use sub-headings as necessary and only if you have at least two sub-sections underneath a major section heading.

First Sub-section
Paragraph
Second Sub-section
Paragraph
Summary and Conclusions
Paragraph
References

Reynolds, G. W. (2010). Ethics in the information age (3rd ed.). Boston, MA: Course Technology.

Copyright ©2020 by University of Maryland Global Campus. All Rights Reserved

What Will You Get?

We provide professional writing services to help you score straight A’s by submitting custom written assignments that mirror your guidelines.

Premium Quality

Get result-oriented writing and never worry about grades anymore. We follow the highest quality standards to make sure that you get perfect assignments.

Experienced Writers

Our writers have experience in dealing with papers of every educational level. You can surely rely on the expertise of our qualified professionals.

On-Time Delivery

Your deadline is our threshold for success and we take it very seriously. We make sure you receive your papers before your predefined time.

24/7 Customer Support

Someone from our customer support team is always here to respond to your questions. So, hit us up if you have got any ambiguity or concern.

Complete Confidentiality

Sit back and relax while we help you out with writing your papers. We have an ultimate policy for keeping your personal and order-related details a secret.

Authentic Sources

We assure you that your document will be thoroughly checked for plagiarism and grammatical errors as we use highly authentic and licit sources.

Moneyback Guarantee

Still reluctant about placing an order? Our 100% Moneyback Guarantee backs you up on rare occasions where you aren’t satisfied with the writing.

Order Tracking

You don’t have to wait for an update for hours; you can track the progress of your order any time you want. We share the status after each step.

image

Areas of Expertise

Although you can leverage our expertise for any writing task, we have a knack for creating flawless papers for the following document types.

Areas of Expertise

Although you can leverage our expertise for any writing task, we have a knack for creating flawless papers for the following document types.

image

Trusted Partner of 9650+ Students for Writing

From brainstorming your paper's outline to perfecting its grammar, we perform every step carefully to make your paper worthy of A grade.

Preferred Writer

Hire your preferred writer anytime. Simply specify if you want your preferred expert to write your paper and we’ll make that happen.

Grammar Check Report

Get an elaborate and authentic grammar check report with your work to have the grammar goodness sealed in your document.

One Page Summary

You can purchase this feature if you want our writers to sum up your paper in the form of a concise and well-articulated summary.

Plagiarism Report

You don’t have to worry about plagiarism anymore. Get a plagiarism report to certify the uniqueness of your work.

Free Features $66FREE

  • Most Qualified Writer $10FREE
  • Plagiarism Scan Report $10FREE
  • Unlimited Revisions $08FREE
  • Paper Formatting $05FREE
  • Cover Page $05FREE
  • Referencing & Bibliography $10FREE
  • Dedicated User Area $08FREE
  • 24/7 Order Tracking $05FREE
  • Periodic Email Alerts $05FREE
image

Our Services

Join us for the best experience while seeking writing assistance in your college life. A good grade is all you need to boost up your academic excellence and we are all about it.

  • On-time Delivery
  • 24/7 Order Tracking
  • Access to Authentic Sources
Academic Writing

We create perfect papers according to the guidelines.

Professional Editing

We seamlessly edit out errors from your papers.

Thorough Proofreading

We thoroughly read your final draft to identify errors.

image

Delegate Your Challenging Writing Tasks to Experienced Professionals

Work with ultimate peace of mind because we ensure that your academic work is our responsibility and your grades are a top concern for us!

Check Out Our Sample Work

Dedication. Quality. Commitment. Punctuality

Categories
All samples
Essay (any type)
Essay (any type)
The Value of a Nursing Degree
Undergrad. (yrs 3-4)
Nursing
2
View this sample

It May Not Be Much, but It’s Honest Work!

Here is what we have achieved so far. These numbers are evidence that we go the extra mile to make your college journey successful.

0+

Happy Clients

0+

Words Written This Week

0+

Ongoing Orders

0%

Customer Satisfaction Rate
image

Process as Fine as Brewed Coffee

We have the most intuitive and minimalistic process so that you can easily place an order. Just follow a few steps to unlock success.

See How We Helped 9000+ Students Achieve Success

image

We Analyze Your Problem and Offer Customized Writing

We understand your guidelines first before delivering any writing service. You can discuss your writing needs and we will have them evaluated by our dedicated team.

  • Clear elicitation of your requirements.
  • Customized writing as per your needs.

We Mirror Your Guidelines to Deliver Quality Services

We write your papers in a standardized way. We complete your work in such a way that it turns out to be a perfect description of your guidelines.

  • Proactive analysis of your writing.
  • Active communication to understand requirements.
image
image

We Handle Your Writing Tasks to Ensure Excellent Grades

We promise you excellent grades and academic excellence that you always longed for. Our writers stay in touch with you via email.

  • Thorough research and analysis for every order.
  • Deliverance of reliable writing service to improve your grades.
Place an Order Start Chat Now
image

Order your essay today and save 30% with the discount code Happy