Issue specific policy requiring an annual compliance audit

Assignment Help Computer Network Security
Reference no: EM132731668

Project : IT Audit Policy and Plans

Company Background & Operating Environment

Red Clay Renovations is an internationally recognized, awarding winning firm that specializes in the renovation and rehabilitation of residential buildings and dwellings. The company specializes in updating homes using "smart home" and "Internet of Things" technologies while maintaining period correct architectural characteristics. Please refer to the company profile (for additional background information and information about the company's operating environment.

Policy Issue & Plan of Action
The corporate board was recently briefed by the Chief Information Officer concerning the company's IT Security Program and how this program contributes to the company's risk management strategy. During the briefing, the CIO presented assessment reports and audit findings from IT security audits. These audits focused upon the technical infrastructure and the effectiveness and efficiency of the company's implementation of security controls. During the discussion period, members of the corporate board asked about audits of policy compliance and assessments as to the degree that employees were (a) aware of IT security policies and (b) complying with these policies. The Chief Information Officer was tasked with providing the following items to the board before its next quarterly meeting:
(a) Issue Specific Policy requiring an annual compliance audit for IT security policies as documented in the company's Policy System
(b) Audit Plan for assessing employee awareness of and compliance with IT security policies
a. Are employees aware of the IT security policies in the Employee Handbook?
b. Do employees know their responsibilities under those policies?
(c) Audit Plan for assessing the IT security policy system
a. Do required policies exist?
b. Have they been updated within the past year?
c. Are the policies being reviewed and approved by the appropriate oversight authorities (managers, IT governance board, etc.)?

Your Task Assignment
As a staff member supporting the CISO, you have been asked to research this issue (auditing IT security policy compliance) and then prepare an "approval draft" for a compliance policy. You must also research and draft two separate audit plans (a) employee compliance and (b) policy system audit. The audit policy should not exceed two typed pages in length so you will need to be concise in your writing and only include the most important elements for the policy. Make sure that you include a requirement for an assessment report to be provided to company management and the corporate board of directors.
• For the employee compliance assessment, you must use an interview strategy which includes 10 or more multiple choice questions that can be used to construct a web-based survey of all employees. The questions should be split between (a) awareness of key policies and (b) awareness of personal responsibilities in regards to compliance.
• For the policy system audit, you should use a documentation assessment strategy which reviews the contents of the individual policies to determine when the policy was last updated, who "owns" the policy, who reviewed the policy, and who approved the policy for implementation.

Research:

1. Review the table of contents and relevant chapters in the Certified Information Privacy Professional textbook to find information about legal and regulatory drivers.

2. Review the weekly readings including the example audit assessment report.

3. Review work completed previously in this course which provides background about the IT Policy System and specific policies for the case study company.

4. Find additional resources which discuss IT compliance audits and/or policy system audits.
Write:

1. Prepare briefing package with approval drafts of the three required documents. Place all three documents in a single MS Word (.doc or .docx) files.

2. Your briefing package must contain the following:
• Executive Summary
• "Approval Drafts" for
o Issue Specific Policy for IT Security Policy Compliance Audits
o Audit Plan for IT Security Policy Awareness & Compliance (Employee Survey)
o Audit Plan for IT Security Policies Audit (Documentation Review)
As you write your policy and audit plans, make sure that you address security issues using standard cybersecurity terminology.

3. Use a professional format for your policy documents and briefing package. Your policy documents should be consistently formatted and easy to read.

4. You must include a cover page with the assignment title, your name, and the due date. Your reference list must be on a separate page at the end of your file. These pages do not count towards the assignment's page count.

5. Common phrases do not require citations. If there is doubt as to whether or not information requires attribution, provide a footnote with publication information or use APA format citations and references.

6. You are expected to write grammatically correct English in every assignment that you submit for grading. Do not turn in any work without (a) using spell check, (b) using grammar check, (c) verifying that your punctuation is correct and (d) reviewing your work for correct word usage and correctly structured sentences and paragraphs.

7. Consult the grading rubric for specific content and formatting requirements for this assignment.

Attachment:- Project Audit Policy and Plans.rar

Reference no: EM132731668

Questions Cloud

Find company net income : In 2010, Retail Stuff Inc. had sales of $300 million. Operating costs, depreciation and interest were $170 million, $30 million and $22 million respectively.
Evaluate the desirability of replacing the old trucks : Using an INCREMENTAL Net Present Value approach, evaluate the desirability of replacing the old trucks.
What is the core objective-goal of a firm : What is the core objective/goal of a firm? Being a Student of Business Finance, what would you recommend to achieve the core objective/goal of the firm?
How it is relevant to what we are covering in class : Choose a news report on a current event rather than a broad summary from an expert on some topic, so it serves as an opportunity to learn about real-world.
Issue specific policy requiring an annual compliance audit : Issue Specific Policy requiring an annual compliance audit for IT security policies as documented in the company's Policy System
Find the annual percentage rate for the loan : Dj Jeff buys a sound system for $4500 and agrees to make 26 payments of $199.53 each. Find the annual percentage rate for the loan.
Calculate the expected price of stock : If Seattle Super Tonics Inc.'s expected return on equity is 9%, calculate the expected price of their stock at the beginning of 2020.
After-tax weighted average cost of capital : The corporate tax rate is 21%, the expected return on the market is 10%, and the risk free rate is 3%. What is their after-tax weighted average cost of capital?
Finding the estimate of the wacc : If your overall company WACC is 11.7% and the computer sales division represents 40% of the value of your firm, what is an estimate of the WACC

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd