From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Control frameworks

Control frameworks

From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Start my 1-month free trial

Control frameworks

- [Instructor] Security professionals have a wide variety of responsibilities and they typically oversee the design, implementation and management of many different controls that protect confidentiality, integrity and availability. It's important to make sure that these controls provide adequate levels of protection and cover many different risks. It's quite a challenge to build a comprehensive security program. And fortunately, security professionals in an organization don't have to start with a blank piece of paper when they design their security programs. They can use security control frameworks to help ensure that they're covering all the bases and building controls that protect the organization against many foreseeable risks. There are many different control frameworks, covering information security. We'll take a look at a few of the most common ones. The Control Objectives for Information Technology, or COBIT, is a…

Contents