framework associated with information systems & cyber security Frameworks associated with Information Systems and Cybersecurity provide structured guidelines to assess, implement, and manage security controls across organizations. Below is a list of major cybersecurity and information systems frameworks, including their purpose and common use cases: 🔐 Major Frameworks in Information Systems & Cybersecurity Framework Developed By Purpose Common Use Cases NIST SP 800-53 National Institute of Standards & Technology (USA) Catalog of security and privacy controls for federal information systems. FedRAMP, U.S. federal agencies, system hardening, cloud vendor assessments. NIST Cybersecurity Framework (CSF) NIST Voluntary framework to manage and reduce cybersecurity risks. Public and private organizations for risk ...
Posts
Showing posts from April, 2025
MICROSOFT OFFICE 365 SECURITY
- Get link
- X
- Other Apps
Microsoft Office 365 has undergone extensive auditing and aligns its security and compliance posture with widely recognized frameworks like NIST SP 800-53 , resulting in 695 individual controls across 17 control domains . These controls demonstrate Microsoft’s robust approach to information security, risk management, and compliance for its cloud services. 🔐 Summary of the 17 Control Domains in Office 365 Audited Controls # Control Domain Purpose 1 Access Control (AC) Enforcing least privilege, controlling logical access to resources. 2 Awareness and Training (AT) Ensuring users are aware of security responsibilities. 3 Audit and Accountability (AU) Logging, monitoring, and analyzing system activities. 4 Security Assessment (CA) Regularly evaluating security controls. 5 Conf...