Develop a system security plan for an information system

Assignment Help Computer Network Security
Reference no: EM13778298

Every organization must create a cybersecurity profile (system security plan (SSP)) for all of its major and minor information systems. The cybersecurity profile documents the current and planned controls for the system and addresses security concerns that may affect the system's operating environment. The cybersecurity profile includes security categorizations and security controls, and is included in the certification and accreditation package. For this project, you will create a sample cybersecurity profile describing the security posture of your selected organization.
Learning Objectives

After completing this project, students will be able to

Select and incorporate appropriate management, technical, and operational security controls into a system security plan.

Integrate and evaluate management, technical, and operational controls in the context of an information security program.

Develop a sample System Security Plan for an information system.

Deliverable

Your sample cybersecurity profile should be at least five full pages, double spaced, 1-inch margins, in New Times Roman 12-pitch font, with a cover page (name, course number, date, title of paper) and a reference page. The cover page and reference page are not included in the five-page minimum. Papers not meeting the five full-page minimum will lose points. You must have at least three sources, correctly formatted per APA guidelines. Submit your research paper to the appropriate TurnItIn assignment area by the due date.
Detailed Description of Learning Activity

Read NIST Special Publication 800-53 Rev 4 Guide for Assessing the Security Controls in Federal Information Systems and Organizations, Building Effective Security Assessment Plans.

Review the sample System Security Plan template in the Project Description area of the classroom.

Select one management, one technical, and one operational control from the eighteen family controls that apply to your selected organization (i.e., AU - Audit and Accountability).

Describe each family control. Include why these controls are required.

For each family control, select two associated family identifiers (i.e., AU-3 Content of Audit Records).

Describe each associated family identifier, describe the implementation status as it relates to your selected organization's security program, and describe how your selected organization implements the family identifer.

Write your sample cybersecurity profile. At a minimum, the profile should include

1. an Introduction that includes the purpose of your paper and introduces security profiles as they relate to your selected organization.

2. an Analysis section that includes Items 3-6 above.

3. a Conclusion that summarizes what you wrote.

Reference no: EM13778298

Questions Cloud

The responsibility of the cio : Do we really need a major change in the way the IS function is structured...are the necessary changes just minor modifications to accommodate normal growth in computer uses...what are your thoughts / research in this regard?
Communication and negotiation strategy : What cultural and ethnic considerations should steer your team's communication and negotiation strategy? How would you integrate those considerations into your negotiation?
Define a function procedure named reverse name : Define a function procedure named GenerateInvoiceNumber that will generate and return an invoice number consisting of the capitalized - Define a function procedure named Reverse Name that will reverse the customer name.
Rationale for and potential bias in qualitative research : A rationale for using qualitative research methods instead of quantitative research. A statement of how the worldviews and paradigms of the researcher may create bias when applying qualitative research to the given scenario.
Develop a system security plan for an information system : Develop a sample System Security Plan for an information system. Select and incorporate appropriate management, technical, and operational security controls into a system security plan.
Sympathetic division of the autonomic nervous : A work-related accident left Bob with a paralyzed left arm and an inability to recognize the left side of his visual field. Bob's condition is called:
Develop the flow diagram : Develop the flow diagram of the information and any control elements needed to ensure proper access for the information.Submit a draft PowerPoint presentation with the following elements
What are the pros and cons of a learning center for students : What are the pros and cons of a learning center for students who struggle with math? Defend your response with references.
Advantages of a database management to file processing : How will wireless information appliances and services affect the business use of the Internet and the Web? Explain.

Reviews

Write a Review

Computer Network Security Questions & Answers

  Assignment on evaluating access control methods

Assignment On Evaluating Access Control Methods, Imagine you are an Information Systems Security Specialist for a medium-sized federal government contractor. The Chief Security Officer (CSO) is worried that the organization's current methods of acc..

  Traffic padding what is traffic padding and what is its

what is traffic padding and what is its purpose? plz give this que of answer

  Network security and access control

Network Security and Access Control-You are a senior network security professional at your company. Your company has 150 employees

  Explain rsa public-key encryption scheme

Consider the plain (i.e., non-padded) RSA public-key encryption scheme. Encrypt the message m = 12 using the public key pk = (N,e), where N = 35 and e = 3.

  Common information security threats

This is part one of a three-part assignment. The final version will be submitted. It is expected that adjustments will be made in the final version based on the feedback provided .

  How their software is in fact not high assurance software

How would you explain to this company how their software is in fact not high assurance" software?

  Analyze the improvements over the last two years to your

select one of the following topics in which you will base your responses in the form of a term papernetwork

  Describe network crimes related to dns entry alteration

Describe network crimes that are related to DNS entry alteration or bogus DNS servers. In a network investigation, some network administrators may be cooperative while others may not.

  Recognize the various ways that agency or organization

cyber security power point presentation using the information you learned from modules 1 and 2 create a powerpoint

  Will your file system of choice provide security

What type of OS to use along with the file system and why is this architecture is better than others? Will you use the same OS for servers and Desktops? Will your file system of choice provide security?

  Describe how an one­way hash function can prevent attack

Describe how Alice can cheat and describe how an one­way hash function can prevent this attack.

  What is the ciphertext generated by encryption of character

What is the ciphertext (in binary form) generated by the encryption of character D? How is plaintext for this encrypted D recovered?

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd