Abstract

IT security has always been a major concern for all organizations, especially after the rise in IT Integration amongst all processes, Post pandemic this has become a bigger issue than earlier. The organizations are growing also with IT Integration the negative impact of information related risk incidents are also increasing worldwide. There are several IT Risk Assessment Frameworks in use to address information security assaults, vulnerabilities, threats, and breaches, including ISO 270001/27005. COBIT, NIST SP- 800/53 etc, though following and implementation of these protocols, still organizations face challenges of IT risk, which may involve an asset or information. The biggest challenge is the data Security or privacy. Based on survey data, this study evaluates the majority of the current IT risk management frameworks and makes an effort to pinpoint any shortcomings in them. Based on the analysis done, a new IT Security framework is proposed and implemented in two organizations for its detailed analysis and validations with the existing models For the Risk Assessment of the same organization new technique for IT Risk Assessment is also proposed.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call