Waiting for answer This question has not been answered yet. You can hire a professional tutor to get the answer.

QUESTION

This discussion focuses on mapping cloud security controls to existing frameworks or regulations. You will need to create 1 new thread (minimum of 1000 words in APA format with significant citations)

This discussion focuses on mapping cloud security controls to existing frameworks or regulations.

You will need to create 1 new document (minimum of 1000 words in APA format with significant citations) . Here's how to get started:

Download the Cloud Security Alliance (CSA) Cloud Controls Matrix spreadsheet. (A quick Internet search should give you the address of the most current version for download.) Under the "Scope Applicability" heading, select a category that is applicable to the organization for which you work. For example, if your organization handle personal medical data and uses the COBIT framework, you could choose either COBIT or HIPAA/HITECH. Once you select a category, choose  row from "Control Domain" (that no other student has already selected!) Then, create a new thread in this week's discussion with the title from column B (i.e. CCM V3.0 Control ID.) Explain the control domain, how it maps to your chosen scope, and specifically what your organization does to implement the stated control.

So, here's an example. Let's suppose I work for a large on-line retailer. We handle payment cards and are therefore under PCI DSS requirements. I'll select BCR-03 control ID (Business Continuity Planning.) So I would create a new thread in this week's discussion with the title "BCR-03." Then I'd explain what BCR-03 is, what it maps to in PCI DSS (4.1, 4.1.1, 9.1, 9.2), and then I'd explain what my organization does to comply with this control requirement. 

Show more
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question