What is a comprehensive security policy?

Description

The Comprehensive Security Program (CSP) is for companies that need to comply with multiple requirements, but do not want to be limited to documentation that is formatted to conform with the taxonomy ISO 27002 or NIST 800-53.

Strake Cyber provides businesses with exactly what they need to protect themselves – professionally written cybersecurity policies, control objectives, standards, controls, procedures, and guidelines at an affordable cost. Similar documentation standards can be found in Fortune 500 companies that have dedicated Governance, Risk & Compliance staff. The Comprehensive Security Program (CSP) also provides authoritative references for the statutory, regulatory and contractual requirements that need to be addressed.

What is a comprehensive security policy?

Cybersecurity & Privacy Policies, Standards, and Controls For Your Company

The CSP can serve as the foundation of your organization’s cybersecurity program. In addition to being comprised of leading security frameworks, we have also mapped controls and metrics. This provides a time savings of hundreds of hours.

What Is The Comprehensive Security Program (CSP)?

The Comprehensive Security Program is actionable  documentation delivered in the strake/IR automation and reporting platform, in addition to security plans that are also delivered in Microsoft Office-based documentation (Word/Excel) that you can edit for your specific needs. An Excel version of the CSP is also included and comes with the following content:

  • Policy statements
  • Policy intent
  • Control objectives
  • Standards
  • Guidance
  • Controls
  • Indicators of Compromise (IoC)
  • Indicators of Exposure (IoC)
  • Target Audience Applicability
  • Scoping – Basic or Enhanced Requirement
  • Recommended roles / teams with responsibility for each standard (basically a RACI for key
    stakeholders)
  • The CSP addresses the “why?” and “what?” questions in an audit, since policies and standards
    form the foundation for your cybersecurity program.
  • The CSP provides the underlying cybersecurity standards that must be in place, as stipulated by statutory, regulatory and contractual requirements.
  • Just as Human Resources publishes an “employee handbook” to let employees know what is expected for employees from a HR perspective, the ISP does the same for cybersecurity.
  • The Cybersecurity Standardized Operating Procedures (CSOP) address the “how?” questions in an audit, since procedures provide the means for how your organization’s policies and standards are actually implemented.
  • The CSOP provides the underlying cybersecurity procedures that must be documented, as many stipulated by statutory, regulatory and contractual requirements.

The CSP consists of thirty-two (32) policies. Nested within these policies are the control objectives, standards, guidelines, and procedures that make your security program run. The structure of the CSP makes is easy to add or remove policy sections or controls, as your business needs change.

Product Example – Comprehensive Security Program

Users have chosen the Comprehensive Security Program (CSP) because they:

  • Have a need for comprehensive cybersecurity documentation built on multiple industry frameworks
  • Need to be able to edit the documentation to their specific needs
  • Need documentation that is directly linked to best practices, laws and regulations
  • Need an affordable solution

Take a look at these examples to see the depth of expertise and detail the CSP contains:

What is a comprehensive security policy?
What is a comprehensive security policy?

Cost Savings Estimate – Comprehensive Security Program (CSP)

Writing cybersecurity documentation is complex and costly.  Whether you use an internal team or cybersecurity consultant (at $300/hr+) the process can rapidly consume the time of your most senior and experienced cybersecurity experts as well as stretching the budget you need to combat day-to-day cyber risk. Regardless of which option you choose, the cost is steep in terms budget and lost productivity.

Now you no longer have to choose between costly and costlier options for creating documentation you need to meet your cybersecurity requirements. Purchasing the Comprehensive Security Program from Strake Cyber provides the following benefits:

  • Eliminating an estimated 675 work hours your internal staff would need to generate comparable documentation – a savings of approximately $50,620 in staff-related expenses. In addition, you avoid 3-6 months of staff being diverted from critical daily tasks!
  • Avoid the expense of retaining a consultant for an estimated 375 work hours to author this documentation – a savings of approximately $112,500.  Instead of waiting 2-3 months for a contractor to deliver the final product, you can have your documentation in days. 
  • Incur a fraction of the cost – approximately 7% of the cost of a consultant or 16% of the cost to have your internal staff generation your documentation.
  • Dramatically reduced timetable – orders are usually processed within one business day,  so you get your CSP quickly! 

What is a comprehensive security policy?

In addition, by delivering our documentation in the strake/IR procedure automation and reporting platform, companies dramatically reduce the staff time and cost required for cybersecurity program review, audit preparation, incident response, and post-incident documentation and analysis.

What Problem Does The CSP Solve?

  • Lack of In House Security Experience – Writing security documentation is a skill that many good cybersecurity professionals are simply not proficient at and avoid the task at all costs. Tasking your security personnel to write comprehensive documentation means you are actively taking them away from protecting and defending your network, which can be costly to your organization. The CSP is a fast and efficient way to obtain comprehensive security policies, standards, controls and metrics for your organization!
  • Compliance Requirements – Nearly every organization, regardless of industry, is required to have formally-documented security policies and standards. Requirements range from PCI DSS to HIPAA to NIST 800-171. The CSP is designed with compliance in mind, since it focuses on leading security frameworks to address reasonably-expected security requirements.
  • Audit Failures – Security documentation does not age gracefully. Outdated documentation leads to gaps that expose organizations to audit failures and system compromises. The CSP provides mapping to leading security frameworks to show you exactly what is required to both stay secure and compliant.
  • Vendor Requirements – It is very common for clients and partners to request evidence of a security program and this includes policies, controls, standards, and procedures. The CSP provides this evidence!

How Does the CSP Solve It?

  • Clear Documentation – The CSP provides comprehensive documentation to prove that your security program exists. This saves hundreds of hours and tens of thousands of dollars in staff and consultant expenses!
  • Time Savings – The CSP can provide your organization with a semi-customized solution that requires minimal resources to fine tune for your organization’s specific needs.
  • Alignment With Leading Practices – The CSP is written to support over two dozen leading frameworks!

Creating A Cybersecurity Program Based On Multiple Leading Frameworks Is Achievable!

Our CSP covers the following leading frameworks and requirements. The CSP comes with an Excel spreadsheet that provides the mapping for the standards to these references:

  • NIST 800-53
  • NIST 800-171
  • NIST Cybersecurity Framework (CSF)
  • National Industrial Security Program Operating Manual (NISPOM)
  • Defense Federal Acquisition Regulation Supplement
    (DFARS 252.204-7012)
  • Federal Acquisition Regulation (FAR 52.204-21)
  • Federal Risk and Authorization Management Program (FedRAMP)
  • Fair and Accurate Credit Transactions Act (FACTA)
  • Financial Industry Regulatory Authority (FINRA)
  • Federal Financial Institutions Examination Council (FFIEC)
  • ISO 27002
  • ISO 27018
  • Generally Accepted Privacy Principles (GAPP)
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Control Objectives for Information and Related Technology (COBIT 5)
  • Health Insurance Portability and Accountability Act (HIPAA)
  • Sarbanes Oxley Act (SOX)
  • Gramm Leach Bliley Act (GLBA)
  • NY DFS 23 NYCCRR 500
  • Federal Drug Administration (FDA) 21 CFR Part 11
  • North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP)
  • American Institute of CPAs Service Organization Control (AICPASOC2)
  • Center for Internet Security Critical Security Controls (CIS CSC)
  • Cloud Security Alliance Cloud Controls Matrix (CSA CCM)
  • European Union Agency for Network and Information Security (ENISA)
  • European Union General Data Protection Regulation (EU GDPR)
  • United Kingdom Data Protection Act (UK DPA)
  • Massachusetts 201 CMR 17.00
  • Oregon Identity Theft Protection Act (ORS 646A)

Far More Than Just Policies & Standards – The CSP Comes with Mapped Controls and Procedures

The CSP is a “best in class” hybrid that leverages numerous leading frameworks to create a comprehensive security program for your organization!

The CSP comes with policies, standards, controls and metrics mapped to both the NIST Cybersecurity Framework (CSF) and the Center for Internet Security Critical Security Controls (CIS CSC), so you can choose which controls are most applicable to your organization!

Due Care & Due Diligence – Jump Start Your RACI for “Ownership” of Standards

We went the extra mile to help create a basic RACI-type mapping that identifies both the target
audiences, but also the key stakeholders for each standard. It is all customizable, so you can hit the ground running.

What is a comprehensive security policy?

Right-Sized Controls

The CSP uses the NIST Cybersecurity Controls Framework (CSF) version 1.1 for its control set, so the controls are aligned with a leading framework for expected security controls. Key controls are identified from this control set and metrics are mapped to these controls.

What is a comprehensive security policy?

Mapping Standards to Leading Frameworks

The CSP maps twenty-four (24) leading frameworks! This includes the most common statutory, regulatory and contractual requirements that are expected from a security program.

What is a comprehensive security policy?

Plans That Scale & Evolve With Your Business 

Unlike some competitor’s packages that may leave you critically exposed, we offer a comprehensive Information Security solution to meet your specific compliance requirements. Why? In the real world, compliance is penalty-centric. If you have failed to perform “reasonably expected” steps to meet compliance with known standards, you’re inevitably going to face severe legal and financial penalties.

The Comprehensive Security Program (CSP) follows a hierarchical approach to how the structure is designed, so that standards map to control objectives and control objectives map to policies. This allows for the standards to be logically grouped to support the policies.

  • Policies are “high level” statements of management’s intent and are intended to guide decisions to achieve rational outcomes. Policies are not meant to be prescriptive, but  provide an overall direction for the organization.
  • Control Objectives support policy by identifying applicable requirements that the organization needs to address. These applicable requirements can be best practices, laws or other legal obligations.
  • Standards establish formal requirements in regards to processes, actions and configurations. Standards are entirely focused on providing narrowly-focused, prescriptive requirements that are quantifiable.
  • Procedures are formal methods of performing a task, based on a series of actions conducted in a defined and repeatable manner.
  • Controls are technical or administrative safeguards that may prevent, detect or lessen the ability of the threat actor to exploit a vulnerability.

What is a comprehensive security policy?
What is a comprehensive security policy?

Juggling Multiple Requirements? We Can Help

The CSP currently maps to nearly 100 frameworks that includes mapped coverage of the following cybersecurity and privacy-related statutory, regulatory and contractual frameworks:

What is meant by comprehensive security?

Comprehensive security is an approach that goes beyond the traditional realist state-centric and military approach and includes human, economic and environmental dimensions as well as a subjective feeling of security or insecurity of individuals.

What are the 3 types of security policies?

A: Three types of security policies in common use are program policies, issue-specific policies, and system-specific policies. Program policies are the highest-level and generally set the tone of the entire information security program. Issue-specific policies deal with a specific issues like email privacy.

What is need for a comprehensive cyber security policy?

The purpose of this policy is to stipulate the suitable use of computer devices at the corporate/company. These rules protect the authorized user and therefore the company also. Inappropriate use exposes the corporate to risks including virus attacks, compromise of network systems and services, and legal issues.

What is meant by a security policy?

By definition, security policy refers to clear, comprehensive, and well-defined plans, rules, and practices that regulate access to an organization's system and the information included in it. Good policy protects not only information and systems, but also individual employees and the organization as a whole.