IT security model proposal in the control of an IT system applying ISO 27002 and NIST CSF

Authors

  • Jorge Vinicio Gavidia Córdova Universidad Tecnológica Israel

DOI:

https://doi.org/10.62465/riif.v2n1.2023.10

Keywords:

Modelo, seguridad, iso, amenaza, sistema

Abstract

The paper presents a proposal for a comprehensive IT security model for the effective control of an IT system, based on the combined application of ISO 27002 and the NIST Cybersecurity Framework (CSF). It emphasizes the importance of adopting recognized standards to strengthen security and effectively manage cyber risks. The proposed model covers various aspects, including access controls, user management, constant monitoring and response measures to potential threats. It highlights the relevance of ISO 27002 in providing specific guidelines for information security, while the NIST CSF complements and reinforces the approach by providing an adaptive and flexible framework. The proposal seeks to ensure the confidentiality, integrity and availability of information, while adapting to the specifics and challenges of the IT system environment under consideration. This combination of standards is expected to provide a solid foundation for the implementation of effective security measures and risk mitigation in the field of cybersecurity.

Downloads

Download data is not yet available.

References

F. Morales, Y. Simbaña, R. Coral, and R. M. Toasa, Technique for Information Security Based on Controls Established by the SysAdmin Audit, Networking and Security Institute, vol. 1273 AISC. 2021. doi: 10.1007/978-3-030-59194-6_34. DOI: https://doi.org/10.1007/978-3-030-59194-6_34

M. Malik and T. Patel, “DATABASE SECURITY-ATTACKS AND CONTROL METHODS,” International Journal of Information Sciences and Techniques (IJIST), vol. 6, no. 1, 2016, doi: 10.5121/ijist.2016.6218. DOI: https://doi.org/10.5121/ijist.2016.6218

A. Rasin, J. Wagner, K. Heart, and J. Grier, “Establishing Independent Audit Mechanisms for Database Management Systems,” in 2018 IEEE International Symposium on Technologies for Homeland Security (HST), IEEE, Oct. 2018, pp. 1–7. doi: 10.1109/THS.2018.8574150. DOI: https://doi.org/10.1109/THS.2018.8574150

D. N. L. Armendáriz, “Modelo de gestión de los servicios de tecnología de información basado en COBIT, ITIL e ISO/IEC 27000,” Revista Tecnológica ESPOL, vol. 30, no. 1, 2017, Accessed: Jul. 03, 2021. [Online]. Available: http://200.10.150.204/index.php/tecnologica/article/view/581

S. Almuhammadi and M. Alsaleh, “INFORMATION SECURITY MATURITY MODEL FOR NIST CYBER SECURITY FRAMEWORK,” pp. 51–62, 2017, doi: 10.5121/csit.2017.70305. DOI: https://doi.org/10.5121/csit.2017.70305

“¿Qué es la auditoría SOC 2?” Accessed: Dec. 03, 2023. [Online]. Available: https://www.auditool.org/blog/auditoria-externa/que-es-la-auditoria-soc-2

D. Harp and B. Gregory-Brown, “A SANS Survey SANS 2016 State of ICS Security Survey,” 2016.

P. I. Morales-Paredes and R. P. Medina Chicaiza, “Ciberseguridad en plataformas educativas institucionales de educación superior de la provincia de Tungurahua - Ecuador,” 3 c TIC: cuadernos de desarrollo aplicados a las TIC, ISSN-e 2254-6529, Vol. 10, No. 2, 2021, págs. 49-75, vol. 10, no. 2, pp. 49–75, 2021, doi: 10.17993/3ctic.2021.102.49-75. DOI: https://doi.org/10.17993/3ctic.2021.102.49-75

N. Camacho, J. Mesias, R. Lucas, and J. Jose, “Auditoría informática dirigida al Centro de Cómputo de la Carrera de Ingeniería en Sistemas Computacionales de la Universidad de Guayaquil con base en las Normas ISO 27001 y 27002.” Universidad de Guayaquil. Facultad de Ciencias Matemáticas y Físicas. Carrera de Ingeniería en Sistemas Computacionales., 2020. Accessed: Dec. 03, 2023. [Online]. Available: http://repositorio.ug.edu.ec/handle/redug/48923

J. Daniel, C. Flores, and B. Leticia González Becerra, “Objetos de aprendizaje: Una Investigación Bibliográfica y Compilación,” Revista de Educación a Distancia (RED), no. 34, 2012, Accessed: Dec. 03, 2023. [Online]. Available: https://revistas.um.es/red/article/view/233351

I. Gallego-Galán and others, “La investigación cualitativa,” Investigación de Mercados I, 2020.

L. M. C. M. da Fonseca and L. M. C. M. da Fonseca, “ISO 14001:2015: An improved tool for sustainability,” Journal of Industrial Engineering and Management, vol. 8, no. 1, pp. 37–50, Feb. 2015, doi: 10.3926/jiem.1298. DOI: https://doi.org/10.3926/jiem.1298

M. Baldeón and J. Guanopatin, “Políticas de seguridad de la información para la Universidad Central del Ecuador bajo los estándares ISO/TEC 27000 y Cobit 5,” 2015, Accessed: Dec. 02, 2023. [Online]. Available: http://repositorio.espe.edu.ec/jspui/handle/21000/12551

Published

2023-06-05

How to Cite

Gavidia Córdova, J. V. (2023). IT security model proposal in the control of an IT system applying ISO 27002 and NIST CSF. Revista Ingeniería E Innovación Del Futuro, 2(1), 41–52. https://doi.org/10.62465/riif.v2n1.2023.10

Issue

Section

Articles