Chapter 4

Application of Security Controls

The security controls specified in the security plan are implemented by taking into account the minimum organizational assurance requirements. The security plan describes how the controls are employed within the information system and its operational environment. The security assessment plan documents the methods for testing these controls and the expected results throughout the systems life-cycle.
Certified Authorization Professional (CAP®) Candidate Information Bulletin, November 2010

Topics

  • Security Procedures
  • Remediation Planning
  • NIST Guidance on Implementation of Security Controls

Objectives

As a Certified Authorization Professional (CAP®), you are expected to

  • Implement selected security controls ...

Get Official (ISC)2® Guide to the CAP® CBK®, 2nd Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.