Model Multiprofil de Maturitate a Securității Informației (M3SI)

IF 0.5 Q4 COMPUTER SCIENCE, INTERDISCIPLINARY APPLICATIONS
Valentin Briceag
{"title":"Model Multiprofil de Maturitate a Securității Informației (M3SI)","authors":"Valentin Briceag","doi":"10.33436/v32i1y202208","DOIUrl":null,"url":null,"abstract":"The paper examines a Multiple Profile Model of Information Security Maturity (ISM3), uncomplicated and clear, aimed at generating particular (Individual) Information Security Profiles (PISI). ISM3 is based on currently known best practices for information security / regulatory frameworks, e.g. OISM3: 2017, NIST SP 800-53 rev.5 (2020), NIST 800-207 Zero Trust Architecture (2020), ISO / IEC 27001: 2013, PCI-DSS 3.2.1 (2018), COBIT 5: 2012, COBIT: 2019, ISO / IEC 20000-1: 2018, ITIL v4: 2019 etc. The ISM3 flexibility allows the addition, deletion, modification of new structured knowledge concerning the existing threats and risks, controls and metrics expected for the assessment of InfoSec maturity level. ISM3 is accompanied by a software tool application, which allows the generation of individual security profiles for specific information of certain industries (PMSITI), e.g. education, banking, medicine; at a concrete entity level, e.g. State University of Moldova, commercial bank, private hospital; at some InfoSec subdivision or area levels/spheres, of an entity, e.g. the commercial payments department of the Commercial Bank or the information systems security area with specific requirements for the internal/external context, with target values of the evaluation criteria and specific metrics for criteria measurement. Furthermore, PISI can be used for measurement and assessment of InfoSec maturity either in internal self-assessment missions or in external conformity assessment missions and / or advisory missions and / or to compare the maturity of some typical organizations belonging to a certain industry. The PISI assessment report reflects the scope and current status of the InfoSec, the specific risks and threats, and suggests recommended targets for improvement.","PeriodicalId":53877,"journal":{"name":"Romanian Journal of Information Technology and Automatic Control-Revista Romana de Informatica si Automatica","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2022-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Romanian Journal of Information Technology and Automatic Control-Revista Romana de Informatica si Automatica","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.33436/v32i1y202208","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, INTERDISCIPLINARY APPLICATIONS","Score":null,"Total":0}
引用次数: 1

Abstract

The paper examines a Multiple Profile Model of Information Security Maturity (ISM3), uncomplicated and clear, aimed at generating particular (Individual) Information Security Profiles (PISI). ISM3 is based on currently known best practices for information security / regulatory frameworks, e.g. OISM3: 2017, NIST SP 800-53 rev.5 (2020), NIST 800-207 Zero Trust Architecture (2020), ISO / IEC 27001: 2013, PCI-DSS 3.2.1 (2018), COBIT 5: 2012, COBIT: 2019, ISO / IEC 20000-1: 2018, ITIL v4: 2019 etc. The ISM3 flexibility allows the addition, deletion, modification of new structured knowledge concerning the existing threats and risks, controls and metrics expected for the assessment of InfoSec maturity level. ISM3 is accompanied by a software tool application, which allows the generation of individual security profiles for specific information of certain industries (PMSITI), e.g. education, banking, medicine; at a concrete entity level, e.g. State University of Moldova, commercial bank, private hospital; at some InfoSec subdivision or area levels/spheres, of an entity, e.g. the commercial payments department of the Commercial Bank or the information systems security area with specific requirements for the internal/external context, with target values of the evaluation criteria and specific metrics for criteria measurement. Furthermore, PISI can be used for measurement and assessment of InfoSec maturity either in internal self-assessment missions or in external conformity assessment missions and / or advisory missions and / or to compare the maturity of some typical organizations belonging to a certain industry. The PISI assessment report reflects the scope and current status of the InfoSec, the specific risks and threats, and suggests recommended targets for improvement.
多配置文件信息安全成熟度模型(M3SI)
本文研究了一个简单而清晰的信息安全成熟度(ISM3)的多轮廓模型,旨在生成特定的(个人)信息安全轮廓(PISI)。ISM3基于目前已知的信息安全/监管框架的最佳实践,例如OISM3: 2017、NIST SP 800-53 rev.5(2020)、NIST 800-207零信任架构(2020)、ISO / IEC 27001: 2013、PCI-DSS 3.2.1(2018)、COBIT 5:2012、COBIT: 2019、ISO / IEC 20000-1: 2018、ITIL v4: 2019等。ISM3的灵活性允许增加、删除、修改新的结构化知识,这些知识涉及现有的威胁和风险、控制和信息安全成熟度级别评估所需的指标。ISM3附带一个软件工具应用程序,它允许为某些行业(PMSITI)的特定信息生成个人安全配置文件,例如教育,银行,医药;在具体实体一级,例如摩尔多瓦国立大学、商业银行、私立医院;在某一实体的某些资讯安全细分或区域层面/领域,例如商业银行的商业支付部门或资讯系统保安领域,对内部/外部环境有特定要求,有评估准则的目标值和衡量准则的具体量度。此外,PISI可用于内部自评任务或外部符合性评估任务和/或咨询任务中信息安全成熟度的测量和评估,也可用于比较属于某一行业的一些典型组织的成熟度。PISI评估报告反映了信息安全的范围和现状、具体的风险和威胁,并提出了建议的改进目标。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
60.00%
发文量
32
审稿时长
4 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信