Review the discussion from our class review of Security Controls and Frameworks

April 13, 2024

Review the discussion from our class review of Security Controls and Frameworks before beginning this assignment, as the description in the lecture and slides will be helpful.  This lab will be reviewed in Week 11 AND Week 12.
Using the security controls reviewed (STIG documents, the OWASP-10, and CIS Benchmarks), select ten (10) security controls from across all three security control frameworks (STIG/OWASP/CIS) with at least one from each of those three groupings. 
Perform an assessment of their compliance and make as much progress as is practical to implement the control, recognizing that many of the follow-on steps are beyond the scope of our environments; in these cases, make sure to describe what you did to evaluate, what you did to mitigate, and what would still require action to fully comply. 
Include screen shots .
Use the Security Controls Synopsis template for each control.  Each control should get 1-2 pages of attention, resulting in a single PDF that contains 10-20 pages. 
Address meaningful controls applicable to your target environment, which for most of you will be your LAMP stack, but if you’re feeling adventurous, you can choose to use a real-world system or a pet project as the target, so long as it is applicable to the type of security controls we’re focusing on within Data & Application Security. 
Do not include work done as part of your job,
Do not include overlapping controls (same basic topic from different frameworks),
Don’t use a control that is “Not Applicable”. 
Treat this as a work deliverable: use critical thinking and check your writing/spelling for completeness. This synthesizes all we’ve studied in this course as well as your prior knowledge and coursework.

Are you struggling with this assignment?

Our team of qualified writers will write an original paper for you. Good grades guaranteed! Complete paper delivered to straight to your email.

GET HELP WITH YOUR PAPER