A Novel Administration Model for Managing and Organising the Heterogeneous Information Security Policy Field
Abstract
:1. Introduction
2. Related Work
3. Research Methodology
- Step 1. Gathering ISP Models from Search Engines:
- Step 2. Selecting related models for development and validation purposes:
- Step 3. Selecting related models for development and validation purposes:
- (i)
- Excluding the articles’ title, abstract, introduction, related work, and conclusion: the security practices must be extracted from the major body of a textual or graphical model.
- (ii)
- Excluding any security practice that is not associated to the field: the best rule for extracting security practices, according to [57], is: “if it is not relevant to the field, then do not include it in the case field model”.
- (iii)
- Excluding particular security practices related to specific fields: the security practices with specific meaning or functioning must be excluded. The reason is that a security practice name that is more common is easier to reuse than a security practice name that is more specific. According to [57], “it is important, to begin with, a very comprehensive list of security practices and gradually eliminate security practices that are irrelevant”.
- Step 4. Identifying relationships amongst common security practices:
- Step 5. Validating the Developed ISPM:
4. Finding and Discussion
5. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Moody, G.D.; Siponen, M.; Pahnila, S. Toward a unified model of information security policy compliance. MIS Q. 2018, 42, 285–311. [Google Scholar] [CrossRef]
- Brenner, J. ISO 27001 risk management and compliance. Risk Manag. 2007, 54, 24–29. [Google Scholar]
- Abdullah, A.; Othman, S.H.; Razali, M.N. Structuring knowledge on house Price Volatility through a metamodel. ARPN J. Eng. Appl. Sci. 2006, 10, 17785–17795. [Google Scholar]
- Thakur, K.; Ali, M.L.; Gai, K.; Qiu, M. Information Security Policy for E-commerce in Saudi Arabia. In Proceedings of the 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS), New York, NY, USA, 9–10 April 2016; pp. 187–190. [Google Scholar]
- Alzamil, Z.A. Information security practice in Saudi Arabia: Case study on Saudi organizations. Inf. Comput. Secur. 2018, 26, 568–583. [Google Scholar] [CrossRef]
- Talib, A.M.; Alomary, F.O.; Alwadi, H.F.; Albusayli, R.R. Ontology-Based Cyber Security Policy Implementation in Saudi Arabia. J. Inf. Secur. 2018, 9, 315. [Google Scholar] [CrossRef]
- Alsaif, M.; Aljaafari, N.; Khan, A.R. Information Security Management in Saudi Arabian Organizations. Procedia Comput. Sci. 2015, 56, 213–216. [Google Scholar] [CrossRef]
- Almubayedh, D.; Al Khalis, M.; Alazman, G.; Alabdali, M.; Al-Refai, R.; Nagy, N. Security Related Issues In Saudi Arabia Small Organizations: A Saudi Case Study. In Proceedings of the 2018 21st Saudi Computer Society National Computer Conference (NCC), Riyadh, Saudi Arabia, 25–26 April 2018; pp. 1–6. [Google Scholar]
- Aljuryyed, A. Cybersecurity Issues in the Middle East: Case Study of the Kingdom of Saudi Arabia. In Cybersecurity Capabilities in Developing Nations and Its Impact on Global Security; Dawson, M., Tabona, O., Maupong, T., Eds.; IGI Global: Hershey, PA, USA, 2022; pp. 62–82. [Google Scholar]
- AlGhamdi, S.; Win, K.T.; Vlahu-Gjorgievska, E. Employees’ intentions toward complying with information security controls in Saudi Arabia’s public organisations. Gov. Inf. Q. 2022, 39, 101721. [Google Scholar] [CrossRef]
- Evers, M.M. Discovering the prize: Information, lobbying, and the origins of US–Saudi security relations. Eur. J. Int. Relat. 2022, 29, 104–128. [Google Scholar] [CrossRef]
- Ølnes, J. Development of security policies. Comput. Secur. 1994, 13, 628–636. [Google Scholar] [CrossRef]
- Alshaikh, M.; Maynard, S.B.; Ahmad, A.; Chang, S. Information security policy: A management practice perspective. arXiv 2016, arXiv:1606.00890. [Google Scholar]
- Bayuk, J.; Waterhouse, L.L.P.P. Security through Process Management; Price Waterhouse: London, UK, 1997. [Google Scholar]
- Tipton, H.F.; Krause, M. Information Security Management Handbook; CRC Press: Boca Raton, FL, USA, 2007. [Google Scholar]
- Pierson, P. The Study of Policy Development. J. Policy Hist. 2005, 17, 34–51. [Google Scholar] [CrossRef]
- Cavusoglu, H.; Cavusoglu, H.; Son, J.; Benbasat, I. Institutional pressures in security management: Direct and indi-rect influences on organizational investment in information security control resources. Inf. Manag. 2015, 52, 385–400. [Google Scholar] [CrossRef]
- Rees, J.; Bandyopadhyay, S.; Spafford, E.H. PFIRES: A policy framework for information security. Commun. ACM 2003, 46, 101–106. [Google Scholar] [CrossRef]
- Karyda, M.; Kiountouzis, E.; Kokolakis, S. Information systems security policies: A contextual perspective. Comput. Secur. 2004, 24, 246–260. [Google Scholar] [CrossRef]
- Diver, S. Information Security Policy-A Development Guide for Large and Small Companies. Available online: https://www.sans.org/reading-room/whitepapers/policyissues/information-securitypolicy-development-guide-large-small-companies-1331 (accessed on 25 October 2018).
- Tuyikeze, T.; Pottas, D. An Information Security Policy Development Life Cycle. In Proceedings of the South African Information Security Multi-Conference (SAISMC), Port Elizabeth, South Africa, 17–18 May 2010; pp. 165–176. [Google Scholar]
- Tuyikeze, T.; Flowerday, S. Information Security Policy Development and Implementation: A Content Analysis Approach. In Proceedings of the Eighth International Symposium on Human Aspects of Information Security & Assurance (HAISA 2014); Plymouth University: Plymouth, UK, 2014; pp. 11–20. [Google Scholar]
- Park, M.; Chai, S. Internalization of Information Security Policy and Information Security Practice: A Comparison with Compliance. In Proceedings of the 51st Hawaii International Conference on System Sciences, Hilton Waikoloa Village, HI, USA, 3–6 January 2018. [Google Scholar]
- Proença, D.; Borbinha, J. Information security management systems—A maturity model based on ISO/IEC 27001. In Proceedings of the Lecture Notes in Business Information Processing; Springer: Berlin/Heidelberg, Germany, 2018; Volume 320, pp. 102–114. [Google Scholar]
- White, G.B.; Sjelin, N. The NIST Cybersecurity Framework. In Research Anthology on Business Aspects of Cybersecurity; IGI Global: Hershey, PA, USA, 2022; pp. 39–55. [Google Scholar]
- Hengstler, S.; Nickerson, R.C.; Trang, S. Towards a Taxonomy of Information Security Policy Non-Compliance Behavior. In Proceedings of the 55th Hawaii International Conference on System Sciences, Maui, HI, USA, 4–7 January 2022; pp. 4826–4835. [Google Scholar]
- Kabanda, S.; Mogoane, S.N. A Conceptual Framework for Exploring the Factors Influencing Information Security Policy Compliance in Emerging Economies. In International Conference on e-Infrastructure and e-Services for Developing Countries; Springer International Publishing: Cham, Switzerland, 2022; pp. 203–218. [Google Scholar]
- Wolfswinkel, J.F.; Furtmueller, E.; Wilderom, C.P.M. Using grounded theory as a method for rigorously reviewing literature. Eur. J. Inf. Syst. 2013, 22, 45–55. [Google Scholar] [CrossRef]
- Al-Dhaqm, A.; Razak, S.; Othman, S.H.; Choo, K.-K.R.; Glisson, W.B.; Ali, A.; Abrar, M. CDBFIP: Common Database Forensic Investigation Processes for Internet of Things. IEEE Access 2017, 5, 24401–24416. [Google Scholar] [CrossRef]
- Bulgurcu, B.; Cavusoglu, H.; Benbasat, I. Information Security Policy Compliance: An Empirical Study of Rationality-Based Beliefs and Information Security Awareness. MIS Q. 2010, 34, 523–548. [Google Scholar] [CrossRef]
- Sommestad, T.; Hallberg, J.; Lundholm, K.; Bengtsson, J. Variables influencing information security policy compliance: A systematic review of quantitative studies. Inf. Manag. Comput. Secur. 2014, 22, 42–75. [Google Scholar]
- Osho, O.; Onoja, A.D. National Cyber Security Policy and Strategy of Nigeria: A Qualitative Analysis. Int. J. Cyber Criminol. 2015, 9, 120. [Google Scholar]
- Safa, N.S.; Von Solms, R.; Furnell, S. Information security policy compliance model in organizations. Comput. Secur. 2016, 56, 70–82. [Google Scholar] [CrossRef]
- Ismail, W.B.W.; Widyarto, S.; Ahmad, R.A.T.R.; Ghani, K.A. A Generic Framework for Information Security Policy Development. In Proceedings of the 2017 4th International Conference on Electrical Engineering, Computer Science and Informatics (EECSI), Yogyakarta, Indonesia, 19–21 September 2017; pp. 1–6. [Google Scholar]
- Irfan, S.; Junseok, H. The application of AHP to evaluate information security policy decision making. Int. J. Simul. Syst. Sci. Technol. 2014, 10, 46–50. [Google Scholar]
- Alqahtani, F.H. Developing an Information Security Policy: A Case Study Approach. Procedia Comput. Sci. 2017, 124, 691–697. [Google Scholar] [CrossRef]
- Almeida, F.; Carvalho, I.; Cruz, F. Structure and Challenges of a Security Policy on Small and Medium Enterprises. KSII Trans. Internet Inf. Syst. 2018, 12, 747–763. [Google Scholar]
- Amankwa, E.; Loock, M.; Kritzinger, E. Establishing information security policy compliance culture in organizations. Inf. Comput. Secur. 2018, 26, 420–436. [Google Scholar] [CrossRef]
- Alshare, K.A.; Lane, P.L.; Lane, M.R. Information security policy compliance: A higher education case study. Inf. Comput. Secur. 2018, 26, 91–108. [Google Scholar]
- Barrera, D.; Molloy, I.; Huang, H. Standardizing IoT Network Security Policy Enforcement. In Proceedings of the Workshop on Decentralized IoT Security and Standards (DISS), San Diego, CA, USA, 5 February 2018; p. 6. [Google Scholar]
- Chen, X.; Chen, L.; Wu, D. Factors That Influence Employees’ Security Policy Compliance: An Awareness-Motivation-Capability Perspective. J. Comput. Inf. Syst. 2016, 58, 312–324. [Google Scholar]
- Kovács, L. Cyber Security Policy and Strategy in the European Union and Nato. Land Forces Acad. Rev. 2018, 23, 16–24. [Google Scholar]
- Calzavara, S.; Rabitti, A.; Bugliesi, M. Semantics-Based Analysis of Content Security Policy Deployment. ACM Trans. Web 2018, 12, 1–36. [Google Scholar]
- Adi, K.; Hamza, L.; Pene, L. Automatic security policy enforcement in computer systems. Comput. Secur. 2018, 73, 156–171. [Google Scholar] [CrossRef]
- Alzahrani, A.; Johnson, C.; Altamimi, S. Information Security Policy Compliance: Investigating the Role of Intrinsic Motivation Towards Policy Compliance in the Organisation. In Proceedings of the 2018 4th International Conference on Information Management (ICIM), Oxford, UK, 25–27 May 2018; pp. 125–132. [Google Scholar]
- Sharma, S.; Warkentin, M. Do I really belong?: Impact of employment status on information security policy compliance. Comput. Secur. 2018, 87, 101397. [Google Scholar]
- Alotaibi, M.J.; Furnell, S.; Clarke, N. A framework for reporting and dealing with end-user security policy compliance. Inf. Comput. Secur. 2019, 27, 2–25. [Google Scholar] [CrossRef]
- Kim, H.L.; Choi, H.; Han, J. Leader power and employees’ information security policy compliance. Secur. J. 2019, 32, 391–409. [Google Scholar] [CrossRef]
- Zellhofer, D. Information Security Policies in Organizations. In Organizing for the Digital World; Springer: Berlin/Heidelberg, Germany, 2019; pp. 49–62. [Google Scholar]
- Siemiatkowski, P.; Tomaszewski, P.; Marszalek-Kawa, J.; Polcikiewicz, Z. The Assessment of the Local Security Policy Efficiency. Eur. Res. Stud. J. 2020, 23, 217–237. [Google Scholar] [CrossRef]
- Wu, Y.C.; Sun, R.; Wu, Y.J. Smart city development in Taiwan: From the perspective of the information security policy. Sustainability 2020, 12, 2916. [Google Scholar] [CrossRef]
- Ali, R.F.; Dominic, P.D.D.; Ali, S.E.A.; Rehman, M.; Sohail, A. Information Security Behavior and Information Security Policy Compliance: A Systematic Literature Review for Identifying the Transformation Process from Noncompliance to Compliance. Appl. Sci. 2021, 11, 3383. [Google Scholar] [CrossRef]
- Koohang, A.; Nord, J.H.; Sandoval, Z.V.; Paliszkiewicz, J. Reliability, Validity, and Strength of a Unified Model for Information Security Policy Compliance. J. Comput. Inf. Syst. 2020, 61, 99–107. [Google Scholar] [CrossRef]
- Onyema, E.M.; Kumar, M.A.; Balasubaramanian, S.; Bharany, S.; Rehman, A.U.; Eldin, E.T.; Shafiq, M. A Security Policy Protocol for Detection and Prevention of Internet Control Message Protocol Attacks in Software Defined Networks. Sustainability 2022, 14, 11950. [Google Scholar] [CrossRef]
- Caro, M.F.; Josyula, D.P.; Cox, M.T.; Jiménez, J.A. Design and validation of a metamodel for metacognition support in artificial intelligent systems. Biol. Inspired Cogn. Arch. 2014, 9, 82–104. [Google Scholar] [CrossRef]
- Al-Dhaqm, A.; Razak, S.; Othman, S.H.; Ngadi, A.; Ahmed, M.N.; Mohammed, A.A. Development and validation of a Database Forensic Metamodel (DBFM). PLoS ONE 2017, 12, e0170793. [Google Scholar]
- Bogen, A.C.; Dampier, D.A. Preparing for Large-Scale Investigations with Case Domain Modeling. In Proceedings of the 5th Annual Digital Forensic Research Workshop (DFRWS 2005), New Orleans, LA, USA, 17–19 August 2005. [Google Scholar]
- Ali, A.; Razak, S.A.; Othman, S.H.; Mohammed, A.; Saeed, F. A metamodel for mobile forensics investigation domain. PLoS ONE 2017, 12, e0176223. [Google Scholar] [CrossRef]
- Pilone, D.; Pitman, N. UML 2.0 in a Nutshell; O’Reilly Media, Inc.: Sebastopol, CA, USA, 2005. [Google Scholar]
- Sargent, R.G. Model Verification and Validation. In Modeling and Simulation in the Systems Engineering Life Cycle; Springer: Berlin/Heidelberg, Germany, 2015; pp. 57–65. [Google Scholar]
Search Engines | Articles |
---|---|
Scopus | 201 |
Web of Science | 385 |
Springer | 1239 |
IEEE Xplore | 89 |
Google Scholar | 13,800 |
Total | 15,714 |
ID | Year | Ref. | Security Policy | Organisation of Information Security | Human Resource Security | Assess Management | Access Control | Cryptography | Physical and Environmental Security | Operational Security | Communication Security | Systems Acquisition, Development, and Maintenance | Supplier Relationships | Information Security Incident Management | Business Continuity | Compliance |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1. | 2010 | [30] | ||||||||||||||
2. | 2011 | [21] | ||||||||||||||
3. | 2014 | [22] | ||||||||||||||
4. | 2014 | [31] | ||||||||||||||
5. | 2015 | [7] | ||||||||||||||
6. | 2015 | [32] | ||||||||||||||
7. | 2016 | [4] | ||||||||||||||
8. | 2016 | [13] | ||||||||||||||
9. | 2016 | [33] | ||||||||||||||
10. | 2017 | [34] | ||||||||||||||
11. | 2017 | [35] | ||||||||||||||
12. | 2017 | [36] | ||||||||||||||
13. | 2018 | [6] | ||||||||||||||
14. | 2018 | [8] | ||||||||||||||
15. | 2018 | [9] | ||||||||||||||
16. | 2018 | [37] | ||||||||||||||
17. | 2018 | [1] | ||||||||||||||
18. | 2018 | [23] | ||||||||||||||
19. | 2018 | [38] | ||||||||||||||
20. | 2018 | [39] | ||||||||||||||
21. | 2018 | [40] | ||||||||||||||
22. | 2018 | [41] | ||||||||||||||
23. | 2018 | [42] | ||||||||||||||
24. | 2018 | [43] | ||||||||||||||
25. | 2018 | [44] | ||||||||||||||
26. | 2018 | [45] | ||||||||||||||
27. | 2019 | [24] | ||||||||||||||
28. | 2019 | [46] | ||||||||||||||
29. | 2019 | [47] | ||||||||||||||
30. | 2019 | [48] | ||||||||||||||
31. | 2019 | [49] | ||||||||||||||
32. | 2020 | [50] | ||||||||||||||
33. | 2020 | [51] | ||||||||||||||
34. | 2021 | [52] | ||||||||||||||
35. | 2021 | [53] | ||||||||||||||
36. | 2022 | [10] | ||||||||||||||
37. | 2022 | [25] | ||||||||||||||
38. | 2022 | [26] | ||||||||||||||
39. | 2022 | [27] | ||||||||||||||
40. | 2022 | [54] |
Proposed Common Security Practices | Definition |
---|---|
Organisation | It is the owner of the ISP model. |
Risk Management | Risk management is assuming the unanticipated. It is a tool that helps monitor risks in building projects. Its aim is to create a simple, useful method of recognising, assessing, examining, and controlling risks in an educated and organised way. |
Access control policy | An access control policy is a set of rules that defines who or what is allowed to access a computer system, network, or other physical or virtual resource. The policy should define who is authorised to access the system, what actions they are allowed to perform, and what measures should be taken to protect the resources. The policy should also specify the consequences of unauthorised access or misuse of the system. |
Security Policy Practice | Security policy practice is a process of establishing and implementing policies, procedures, and controls, which governs the use of technology, data, and information systems within an organisation. Security policy practice involves identifying and addressing potential risks, vulnerabilities, and threats to an organisation’s data and systems, as well as developing and managing processes and procedures to ensure the security of the organisation’s information. Security policy practice also involves developing, implementing, and enforcing security measures to protect the organisation’s data and systems from unauthorised access, use, and misuse. Additionally, security policy practice involves monitoring the effectiveness of security procedures and controls and ensuring the security of the organisation’s data and systems. |
Edit Practice | It is an important security practice through which the security policies are edited and improved. |
Review Practice | It is an important security practice through which the security policies are reviewed and improved. |
Security Compliance Practice | Security compliance is the set of procedures for permanent examining and assessment of systems. These procedures involve the interaction, documents, and automation of security compliance rules and practices. |
Business Management Practice | Business management practice is a broad term that encompasses the range of activities and processes used to manage and coordinate the activities of an organisation. It involves the use of strategic, operational, and financial tools to ensure that the organisation meets its goals and objectives. The practice of business management involves a variety of disciplines such as accounting, finance, human resources, marketing, operations management, and organisational development. Business management also involves the use of technology, such as software and data analytics, to improve organisational efficiency and effectiveness. Business management practices are essential for any organisation to succeed in today’s competitive market. |
Backup and Recovery Practice | Backup and recovery define the method of producing and keeping copies of data, which can safeguard organisations against data loss. |
Incident Response Practice | Incident Response Practice is a set of procedures, plans, and processes organisations use to respond to cyber incidents. It involves the identification, analysis, containment, and recovery from malicious activities or security incidents, as well as the reporting of such incidents. The practice also includes preparation activities such as the development of incident response plans and policies, the implementation of security controls, and the training of staff in incident response procedures. |
SETA Program Practice | A SETA (Security education, Training, and Awareness) plan encourages the fundamental cybersecurity experience of an organisation’s members and should be compulsory for both existing members and future new hires. |
Security Awareness Practice | Security awareness is the experience and attitude employees of an organisation have in regard to the safeguard of the physical, and particularly informational, resources of that organisation. |
Security Training Practice | Security training is a tactic employed by IT and security experts to prevent and lessen user threat. This program is aimed at assisting users and workers in realising the task they participate to prevent information security violations. |
Security Education Practice | Security education is a kind of SETA program that offers workers with awareness on IT security, frequently as part of their primary education to a corporation. Each worker of the business should be informed of the risks of weak IT security and the procedures necessary to safeguard important data against both inside and outside threats. |
Email Security Policy Practice | An email security policy is a sequence of practices controlling the usage of emails within a system or an organisation. It describes how a group of users interacts with emails that are sent and received through email. |
Cloud Security Policy Practice | A cloud security policy is a recognised policy under which a corporation manages in the cloud. These guidelines describe the security strategy and manage all assessments regarding the protection of cloud assets. |
Network Security Policy Practice | Network security policy practice is the development and implementation of policies, procedures, and technologies designed to protect an organisation’s computer networks, systems, and data from unauthorised access, misuse, and destruction. It involves several processes such as risk assessment, security awareness, encryption, access control, firewalls, and intrusion detection. It also includes measures to protect against viruses, worms, and other malicious software. The goal of network security policy practice is to ensure the security, integrity, and availability of corporate data and resources. |
Website Security PolicyPractice | Website security policy is an extra layer of security that helps to discover and relieve some types of attacks, e.g., data injection attacks and Cross-Site Scripting (XSS). |
Physical Security Policy Practice | Physical security is the way of guarding components of an organisation’s infrastructure, assets, and employees against risks or compromises in the real environment. |
Privacy Security Policy Practice | This practice helps users to control their contacts and personal data and to safeguard their data from moving into the wrong parts, through a violation, leak, or cyber threats. |
ISPM Concept Name | Incident Responding | |
---|---|---|
Concept ID _ | INSR-01 | |
ISPM Terminology | Incident responding is a planning process that used to gather incident details such as any information about incident events and known timelines, the parties involved thus far in the investigation, and the size and number of databases involved. The credential is required to login in high level for investigation. Also responding to an incident required avoiding any roadblock such windows firewall, network access control, IDS, IPS and versus | |
capture | Relation type: Specialization, Relation name: “Is Akind Of” | |
interview | Relation type: Specialization, Relation name: “Is Akind Of” | |
Live Response | Relation type: Specialization, Relation name: “Is Akind Of” | |
Attribute
| Attribute ID (Unit Fragment) | Class Attribute: (Name and Description) |
AINSR-01 | Incident Responding Name: The name of the process (e.g.,: SONY database Incident Responding) | |
AINSR-01 | Incident Responding Type: type of incident responding that must perform by incident responders (e.g.,: live response for volatile data, capture investigation sources, or conduct interview along with CEO or Corporation team) | |
AINSR-01 | Incident Responding Team: the name of the incident responder that achieve the mission | |
AINSR-01 | Incident Responding Plan: The plan of incident responding that needs to be followed by all incident responder involved (e.g.,: “Isolate SONY Network Database Plan) | |
AINSR-01 | Incident Place: The location where the incident took place which has one or more places (e.g.,: S SONY Corporation); | |
AINSR-01 | Incident Responding Tools: the forensic and techniques tools that may use by incident responders to conduct incident responding | |
AINSR-01 | Incident Responding Authority: incident responders who have the authority to make incident responding | |
AINSR-01 | Incident Responding Date: the date and time of the start and end of the incident responding | |
AINSR-01 | Incident Responding Result: the output of the incident responding (e.g.,: compromised, destroyed, changed or clean) | |
AINSR-01 | Data At Risk: data that reside in victim database served Areas that must be protected | |
Operation
| Operation ID (Unit Fragment) | Class Operation: (Name and Description) |
OINSR-01 | Perform Seize Source (): A process to seize whole investigation source (e.g.,: capture volatile and non-volatile artefact of the victim database) | |
OINSR-01 | Perform Live Response (): A process to capture volatile data from volatile artefacts | |
OINSR-01 | Perform interview (): A process to gather information from IT managers, and Security managers. Also gather information from high level managements (CEO) | |
OINSR-01 | Perform Protect Data (): A process to preserve the organization database data from tampering and move it to safe place to conduct further investigation | |
OINSR-01 | Check incident (): Incident responding team must ensure about database incident (e.g.,: check the critical and nature of the incident) | |
OINSR-01 | Return Report (): submit report to the Organization manages about incident responding task. |
Developed ISPM | Security Policy | Organisation of Information Security | Human Resource Security | Assess Management | Access Control | Cryptography | Physical and Environmental Security | Operational Security | Communication Security | Systems Acquisition, Development, and Maintenance | Supplier Relationships | Information Security Incident Management | Business Continuity | Compliance |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Organisation | ||||||||||||||
Risk Management | ||||||||||||||
Access Control Policy | ||||||||||||||
Security Policy | ||||||||||||||
Edit | ||||||||||||||
Review | ||||||||||||||
Compliance | ||||||||||||||
Business Management | ||||||||||||||
Backup and Recovery | ||||||||||||||
Incident Response | ||||||||||||||
SETA Program | ||||||||||||||
Security Awareness | ||||||||||||||
Security Training | ||||||||||||||
Security Education | ||||||||||||||
Email Policy | ||||||||||||||
Cloud Policy | ||||||||||||||
Network Policy | ||||||||||||||
Website Policy | ||||||||||||||
Physical Policy | ||||||||||||||
Privacy Policy |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alotaibi, F.M.; Al-Dhaqm, A.; Yafooz, W.M.S.; Al-Otaibi, Y.D. A Novel Administration Model for Managing and Organising the Heterogeneous Information Security Policy Field. Appl. Sci. 2023, 13, 9703. https://doi.org/10.3390/app13179703
Alotaibi FM, Al-Dhaqm A, Yafooz WMS, Al-Otaibi YD. A Novel Administration Model for Managing and Organising the Heterogeneous Information Security Policy Field. Applied Sciences. 2023; 13(17):9703. https://doi.org/10.3390/app13179703
Chicago/Turabian StyleAlotaibi, Fahad Mazaed, Arafat Al-Dhaqm, Wael M. S. Yafooz, and Yasser D. Al-Otaibi. 2023. "A Novel Administration Model for Managing and Organising the Heterogeneous Information Security Policy Field" Applied Sciences 13, no. 17: 9703. https://doi.org/10.3390/app13179703
APA StyleAlotaibi, F. M., Al-Dhaqm, A., Yafooz, W. M. S., & Al-Otaibi, Y. D. (2023). A Novel Administration Model for Managing and Organising the Heterogeneous Information Security Policy Field. Applied Sciences, 13(17), 9703. https://doi.org/10.3390/app13179703