Fill in order details

  • Submit your instructions
    to writers for free!
  • Start receiving proposals from writers

Order bidding

  • Chat with preferred expert writers
  • Request a preview of your paper
    from them for free

Choose writer & reserve money

  • Hire the most suitable writer to
    complete your order
  • Reserve money for paying

Work process

  • View the progress
  • Give suggestions
  • Pay only for approved parts

Evolution of Cybersecurity Frameworks. best 2023

In Evolution of Cybersecurity Frameworks, an overview of Cybersecurity refers to the practices, processes, and technologies implemented to protect computer systems, networks, and data from unauthorised access. Evolution of Cybersecurity Frameworks during the Global Pandemic: COVID-19 as a Case Study, theft, damage, or Disruption. It encompasses various measures such as firewalls, encryption, authentication, intrusion detection systems, and incident response procedures. Cybersecurity has evolved significantly over the years to address emerging threats and vulnerabilities.

Evolution of Cybersecurity Frameworks

Evolution of Cybersecurity Frameworks

Evolution of Cybersecurity Frameworks provides a structured approach to managing and implementing cybersecurity measures within an organisation. These frameworks serve as guidelines, offering best practices, controls, and standards for assessing, caring for, and improving an organisation’s cybersecurity posture. Over time, cybersecurity frameworks have evolved from basic security controls to more comprehensive ones that address modern cyber threats’ complexity.

Initially, frameworks like the ISO/IEC 27001 and the NIST SP 800-53 provided a foundation for cybersecurity practices. However, the evolving threat landscape and the need for more specific industry guidance led to the developing of sector-specific frameworks such as the Payment Card Industry Data Security Standard (PCI DSS) for the payment card industry.

In recent years, more holistic and risk-based frameworks have emerged. The NIST Cybersecurity Framework (CSF) has gained prominence globally as a flexible framework that enables organisations to assess and manage their cybersecurity risks effectively. Other frameworks like the CIS Controls and the European Union Agency for Cybersecurity (ENISA) provide additional guidance and controls for organisations to enhance their cybersecurity resilience.

Evolution of Cybersecurity Frameworks Challenges

Cybersecurity Challenges during Global Crises, such as natural disasters or pandemics, introduce unique challenges to cybersecurity. During these crises, organisations often face increased cyber threats due to heightened vulnerabilities and the opportunistic nature of threat actors. Disruption to normal business operations, remote work arrangements, and the rapid deployment of new technologies also contribute to cybersecurity challenges.

Some of the common cybersecurity challenges during global crises include:

  1. a) Phishing and social engineering attacks exploit fear and uncertainty.
  2. b) Increased reliance on remote access technologies and potential vulnerabilities in remote work environments.
  3. c) Inadequate security measures and controls due to rushed technology deployments.
  4. d) Cybercriminals targeting critical infrastructure, healthcare systems, and supply chains.
  5. e) Overburdened IT and cybersecurity teams, leading to resource constraints.

Impact of COVID-19 on the Evolution of Cybersecurity Frameworks

The Impact of COVID-19 on Cybersecurity The COVID-19 pandemic has significantly impacted cybersecurity worldwide. The rapid transition to remote work increased online activities and heightened anxiety, providing an ideal environment for cybercriminals to exploit. The following are some key impacts of COVID-19 on cybersecurity:

  1. a) social engineering attacks leveraging COVID-19 themes.
  2. b) Increase ransomware attacks targeting healthcare organisations and critical infrastructure.
  3. c) Vulnerabilities in remote work infrastructure lead to increased cyber-attacks.
  4. d) Exploiting security gaps in video conferencing and collaboration tools.
  5. e) Heightened data privacy and protection concerns with contact tracing and health monitoring initiatives.

Cyber Attacks and Sectors Affected The COVID-19 pandemic has increased cyber-attacks across various sectors. The sectors most affected include:

  1. a) Healthcare: Cybercriminals targeted healthcare organisations, hospitals, and research institutions involved in COVID-19 research and vaccine development.
  2. b) Government: Attacks were aimed at government agencies responsible for crisis management, public health, and economic relief efforts.
  3. c) Education: Educational institutions faced challenges securing remote learning platforms and protecting student and staff data.
  4. d) Financial Services: Cyber attacks targeted financial institutions, particularly phishing attempts to access sensitive customer information or exploit financial relief programs.
  5. e) Critical Infrastructure: Attacks on critical infrastructure, including power grids, transportation systems, and water treatment facilities, posed significant risks to public safety and essential services.

In summary, This literature review provides an overview of cybersecurity and its evolution, highlighting the development of cybersecurity frameworks from basic controls to more comprehensive risk-based approaches. It also discusses the unique cybersecurity challenges faced during global crises, explicitly focusing on the impact of the COVID-19 pandemic. The pandemic has increased cyber threats, targeting various sectors such as healthcare, government, education, financial services, and critical infrastructure. Understanding the evolving landscape of cyber attacks during crises is crucial for developing effective cybersecurity strategies and frameworks to mitigate risks and protect organisations.

References for Evolution of Cybersecurity Frameworks

  1. Organization for Economic Cooperation and Development (OECD) – “COVID-19 and International Trade: Issues and Actions” URL: https://www.oecd.org/coronavirus/en/
  2. Khan, Rafi Ullah. Protecting User Privacy in Web Search Utilization. IGI Global, 25 Apr. 2023.

Evolution of Cybersecurity Frameworks

 

 

What our customers say
_____

Laurence HLaurence H
After I ordered a dissertation from your writing service, the first paper that I was given did not met my professor’s demand. I set the paper on revision and the writer made the revision for free meeting all my requirements and I was very satisfied.
James USAJames USA
“After I ordered a dissertation from your writing service, the first paper that I was given did not met my professor’s demand. I set the paper on revision and the writer made the revision for free meeting all my requirements and I was very satisfied.
David UKDavid UK
I was shocked by how your writers managed to deliver my paper on time, and I was among the best in our class in that paper. Thank you so much and I will never hesitate to use you