Site icon Doc Sity

UMGC CSIA ISO 27001 & Cybersecurity IT Framework Briefing & Handout Discussion

UMGC CSIA ISO 27001 & Cybersecurity IT Framework Briefing & Handout Discussion

Question Description

The next meeting of the IT Governance board will include a set of orientation briefings for the new members. Your assignment, as a support staffer, is to help prepare for this orientation meeting by developing a short (5-minute) briefing on one of the following IT management / IT security management frameworks, standards, and models.

  1. COBIT
  2. ITIL
  3. ISO 27001 (ISMS Program Management)
  4. NIST Cybersecurity Framework
  5. NIST Security and Privacy Controls (NIST SP 800-53)
  6. NIST Risk Management Framework (NIST SP 800-37)

See the weekly readings for information about your selected topic. Then, find additional sources on your own.

After you have researched your chosen framework, standard, or model, develop a written script for your briefing which you will deliver verbatim (as written).

You should also prepare a one page handout for the board members to follow as you present your speech.

Post your script and handout in this thread for critique and discussion with your peers. You may use an attachment for your handout but the script should be pasted directly into the body of your posting.

Have a similar assignment? "Place an order for your assignment and have exceptional work written by our team of experts, guaranteeing you A results."

Exit mobile version