0

    Your Cart is Empty

    Risk Management Strategy and Risk Assessment Program - Information Security

    Need Assistance?
    Contact CENTRIS ONE at 214-984-2346

    Product Overview: Comprehensive information security risk program developed by Centris that includes both an in-depth risk management strategy (complete with policies and procedures) and an actual risk assessment program covering approximately 110 + information security and other related risks. 

    This is a must-have document for performing mandated risk assessments for regulatory compliance.

    Centris offers a wide-range of world-class security and privacy documents for today's growing regulatory compliance mandates. 

    Details & Specifications: Comes complete with a detailed - and easy-to-use MS Word matrix - that includes the following items when evaluating each respective information security risk:

    • Risk No.
    • Threat Event and Vulnerability
    • Threat
    • Risk
    • Risk Summary
    • Risk Likelihood Rating
    • Risk Impact Rating
    • Overall Risk Rating
    • Analysis of Relevant Controls and Other Factors and Recommendations.
    • Final Risk Treatment Strategy

    Compliance Mapping: Can be utilized for NIST 800-53ISO/IEC 27001/2, and all other major information security, cybersecurity, and data privacy laws, regulations, and frameworks. Contact Centris today to learn more.

    Document Format: Microsoft Word

    Length: 29 pages.

    Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.