From the course: CSSLP Cert Prep: 7 Software Deployment, Operations, and Maintenance

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Continous security monitoring

Continous security monitoring

From the course: CSSLP Cert Prep: 7 Software Deployment, Operations, and Maintenance

Start my 1-month free trial

Continous security monitoring

- [Instructor] An essential part of operations is monitoring for both technical and regulatory activity that may require intervention. A complete and comprehensive approach to this challenge is to build an Information Security Continuous Monitoring, or ISCM, program. The US National Institute of Standards And Technology has an entire special publication dedicated to ISCM, NIST Special Publication 800-137. In that publication, NIST defines ISCM as maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions. In other words, ISCM provides constant visibility into your potential exposures, so you can be proactive about managing the associated risks. That same NIST publication lays out six steps that you should follow in order to establish, implement, and maintain an ISCM program. Define an ISCM strategy, establish an ISCM program, implement an ISCM…

Contents