Finale 1 3

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

DAN CISSP NOTES - 2018

mission, and objectives of the organization. Security Roles and Responsibilities enterprise architectures developed by The Open Group
- Cost effective and budget aware. Senior Manager | ULTIMATELY responsible for the security • DoDAF U.S. DoD framework that ensures interoperability of
- Must take ‘top-down’ approach, e.g. senior management to maintained by an org., his responsibility is delegated to... systems to meet military mission goals
initiate, define and steer security efforts. Security Professional (Implementer, not decision makers) | Trained • MODAF Used mainly in military support missions developed by 2
- Information Security team should be led by a designated CISO and experienced network, systems, and security engineer who is the British Ministry of Defence
who must report directly to senior management. responsible for following the directives mandated by senior • SABSA model A model and methodology for the development
- Should develop three types of plans: management. of information security enterprise architectures
Strategic | Five years, org’s mission, risk assessment, should be Data Owner (High level Manager) | Responsible for classifying Process Management Development:
updated annually. and protecting information, delegates his responsibility to... • ITIL Processes to allow for IT service management developed
Tactical | One year, organizational goals (Project plans, Data custodian (the day-to-day guy) | Implementing the by the UK’s Office of Government Commerce
acquisition plans, hiring plans, etc...) prescribed protection defined by the security policy (backups, • Six Sigma Business management strategy that can be used to
Operational | Day-to-Day, highly detailed deploying security controls, managing data storage) carry out process improvement
Auditor (The eye of the management) | Reviewing and verifying that • Capability Maturity Model Integration (CMMI) Organizational
the security policy is properly implemented. development for process improvement developed by Carnegie
Control Frameworks Mellon University.
CobiT documented set of best IT security practices crafted by Policies, Standards, Procedures, and Guidelines
ISACA, it’s based on five key principles: Policies | Compulsory, high level document that defines the main
1. Meeting stakeholders’ needs, 2. Covering the Enterprise End- security objectives and outlines the security framework of the org.
to-End, 3. Applying a Single, Integrated Framework 4. Enabling a Policy components:
Holistic Approach, 5. Separating Governance from Management. Purpose – Why; Scope – Who, what, where and when;
Figure 1 Plans Mapping (Image from CISSP official study guide 7th
Other control standards: Responsibilities – Who and Compliance – What.
edition – Sybex)
• NIST SP 800-53 Set of controls to protect U.S. federal systems Example of policy statement: “All laptops must have proper
- Planning must address organizational processes (acquisition, developed by the National Institute of Standards and Technology access controls”
divestitures and governance committee) • COSO Internal Control—Integrated Framework Set of internal Types of policies: Organizational security policy focuses on issues
Acquisitions and mergers risks includes data loss, downtime, corporate controls to help reduce the risk of financial fraud relevant to every aspect of an organization.
failure to achieve ROI developed by the Committee of Sponsoring Organizations Issue-specific focuses on a specific network service, department,
Divestiture risks include data remanence on previously used (COSO) of the Treadway Commission and functions.
computer systems (needs proper sanitization), risks from Enterprise/Security architecture frameworks System-specific focuses on individual systems or types of
disgruntled ex-employee (needs strong hiring/termination policies) Security Program Development: systems and prescribes approved hardware and software.
- Security Governance should be managed by Governance • ISO/IEC 27000 series International standards on how to Overall categories of security policy
Committee - group of influential knowledge experts whose develop and maintain an ISMS developed by ISO and IEC Regulatory policy is required whenever industry or legal standards
primary task is to oversee and guide the actions of security and Enterprise Architecture Development: are applicable to your organization (HIPPA, SOX)
an organization, or at least members of the BoD. • Zachman Framework Model for the development of enterprise Advisory policy discusses behaviors and activities that are
architectures developed by John Zachman acceptable and defines consequences of violations (most policies
• TOGAF Model and methodology for the development of are advisory)

Advance and Protect The Profession

You might also like