Tuesday, July 7, 2020

Information Security Management Frameworks - 275 Words

Information Security Management Frameworks (Essay Sample) Content: Information Security Management FrameworksName:Institutional Affiliation: Instructors Name:Date of Submission: Information Security Management FrameworksInformation security framework is a collection of security model that ensures presence of adequate security on information within a business premise. However, it focuses on technological aspect of the problem and overall assets of the business leading to proper enhancement of the security. Information Security Management System has some policies concerned with the management of the information security or uncertainty related to information technology. The principle that governs an information security system explains the design, implementation and maintenance of the logical policies and processes used in the management of the uncertainties. Within the same line, Information Security Management Framework has some considerations of the organization in terms of national and global standards, which guide the process of i nformation security management (Conner, Noonan Holleyman, 2003). The work of Information Security Management Framework is to promote an amalgamated approach that considers the view process of information system within the perspective of the operational environment of the firm. The chief executive officer and the top management of a firm are supposed to be responsible for the Information Security Management System for them to align their information security framework in place. Considering that the firm will benefit positively from the implementation of the framework, they will have to ensure a successful performance of the firm. some of the important factors to consider while using the information security framework include: Recommendation of the security control practiceRecommendation of the security governance practices What the benefits are of have frameworks for information security management?Information security framework is significant in life of any establishment entity. La ck of information security framework in a firm exposes the firm to attacks on different parts of the system (Ezingeard Bowen-Schrire, 2007). The following benefit applies to information security framework:Safeguarding network resources of the system together with other components of the information systemEnsure the required information in a firm does not leak to any third party companyEnsure that the information standards of the firm conform to the required international standards Helps in the incorporation of the required codes of standards for a certain piece of information securityWhat are the frameworks of information security management? their pros and cons?Several information security frameworks exist with individual frameworks being unique in their own ways. For instance, web based information security frameworks are some of the common information security frameworks available. These frameworks are beneficial to the firm since they assist to ensure that the information is sa fe away from third parties. Likewise, the framework ensures that the information infrastructure of a firm remains protected from any external attacks. Nevertheless, frameworks can be cumbersome in the implementation process since they are complex. Likewise, customizing the frameworks for them to fit within the resources of...