Ask a question from expert

Ask now

Cyber-Security Framework Differences - PDF

9 Pages1340 Words112 Views
   

Added on  2021-06-14

Cyber-Security Framework Differences - PDF

   Added on 2021-06-14

BookmarkShareRelated Documents
Running Head: REVIEWING THE PROCESS OF CYBER-SECURITY DOCUMENTATION 1Reviewing the Process of Cyber-security documentation Name of the StudentUniversity of Affiliation
Cyber-Security Framework Differences - PDF_1
REVIEWING THE PROCESS OF CYBER-SECURITY DOCUMENTATION2Comparison of ISO 27001 & NIST Cyber-Security FrameworkDifferences (Honeycutt & Grumman, 2013)Similarities (Honeycutt & Grumman, 2013)Intersections (Honeycutt & Grumman, 2013)Cybersecurity Framework hasa better structure in regard to the development and execution whereas ISO 27001has a complex setup and clearly understood by everybody.Both help in selecting the suitable approach in the application of the cyber-security schemes in an organisation.The best is often attained when the planning and building of the entire information system are conventional to ISO 27001 and make use of cyber-security structure, especially during the process managing risk and in the employment of the various computer-generated security features.Cyber-security Structure supports the main organisational board, engineers and other technical teams to readily appreciate the implemented setups whereas, the ISO 27001 doesn’t do something of the sought.Both work on any technology thus, appropriate for most current institutions.Both are determined to ensure realization of business welfares, observing the legal and supervisory necessities and also the desires of every
Cyber-Security Framework Differences - PDF_2
REVIEWING THE PROCESS OF CYBER-SECURITY DOCUMENTATION3involved party.With ISO 2700, companies can get certified against it thisis not possible with the cyber-security framework.Both aims at exercising bet risk management practicies.CSF is only focused on the planning and implementation of systems that safeguard information systems and its’ contents whereas ISO 27001 approaches the implementation of the same in a more detailed manner since its’ procedures are executed on the basis Planning-Doing-Checking-Acting sequence. NIST Cyber-Security-Framework brief discussionThe NIST CSF was originally intended to respond to the Managerial Directive 13636 which was meant for bringing the required improvement on security systems of the National Critical Infrastructure. This CSF would form the basis on which minimum amount of cyber-attack cases ensured. After proving that it had an incredibly positive impact on the NCI, it was modified to suit different set-ups. This helped other administrations to adopt its' technology.
Cyber-Security Framework Differences - PDF_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Computer Security Plan for BarnUrban Renewal Projects Organization
|9
|1935
|87

IT Security Management
|8
|2400
|55

Computer Security: Protecting Systems and Information
|15
|5076
|58

Wal-Mart: Strategies for Security and Privacy Management
|22
|1045
|413

INFT 5033 Operating Systems and Application Security Report 2022
|18
|2365
|27

Data Security Standards in Australia and Challenges of AWS Data Security
|8
|2657
|165