logo

Wal-Mart: Strategies for Security and Privacy Management

   

Added on  2022-10-12

22 Pages1045 Words413 Views
Wal-Mart
An organization that
provide best facilities to
their customers

Introduction of Wal-Mart
A company that provide best products
and services to their customers using
latest technologies and concepts with
number of good offers.
The company was founded by Sam
Walton in 1962
Wal-Mart has latest architecture of
security and privacy of data and
information

Strategic: Leadership and
Governance
The company follows a hierarchical organziation
structure to manage their various business
function in proper way. The company can
include hybrid organizational structure to
improve their strategies.
It provides many benefits to the company and
its stakeholders (Parboteeah, & Cullen, 2013).

Overall Strategy
Price : Less price high profit
from the number of
customers
Access: provide proper
access to each employees
based on their status.
Assortment : the company
can make processes more
proper and secure
Experience: take experience
from the feedback of the
clients and survey about the
shopping and products.

Strategy of Wal-Mart

IT Governance
Strategic alignment: the company will
manage all the things using frameworks,
such as ITIL, TOGAF, ISO 27001, and many
others.
Value delivery: Wal-Mart will deliver best
value to their customers
Risk management: Wal-Mart will manage
their different risks using proper
cybersecurity and other framework for
asset management.
Resource management: company will
manage their resources using proper
policies to secure their resources.
Performance management: it is necessary
for different impartments in the business
functions. It will provide more benefits to
the company.

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Security policy development and risk management Report 2022
|13
|2914
|21

Cybersecurity Framework Compliance and Risk Assessment
|6
|610
|343

Cyber Security Assignment 2022
|13
|965
|14

Cyber Security Analysis Report
|7
|1356
|51

IT Risk Management Report | Study
|9
|3000
|25

Analysis of Security Risk and Recommendations for Information System
|7
|1453
|23