Find Jobs
Hire Freelancers

Creating compliance ICS checklist security assessment

$250-750 USD

Completato
Pubblicato quasi 2 anni fa

$250-750 USD

Pagato al completamento
Preparing a security assessment that will combine 5 different security standards related to Information Security, Industry Control Systems, and the convergence between them to be presented into one excel checklist sheet that will be used to review compliance with an objective of evaluating and mitigating risks in various types of organizations, Standards Name of Standards: 1) Local Governing Authority (Standard pdf. Available, you are required to convert it to excel assessment sheet) List of Standards falling user the purview of Local Governing Authority. Will be provided by my end 2) NESA - National Electronic Security Authority (excel checklist available & I will be providing it) UAE-NESA 3) NIST - National Institute of Standards & Technology (NIST SP 800-53 R5 & NIST SP 800-82 R2 available, you are required to convert it to excel assessment sheet) 4) International Electrotechnical Commission (IEC-62443 series, you are required to convert it to excel assessment sheet, and provide the pdf. document for verification and ensure ) the IEC needs to be obtained by you. 5) ISO 27001 (excel checklist available & will be provided) combine the requirements of the above checklist with ISO checklist/ standards 27001:1 and 27001:2 All these standards needs to have the specific reference All these standards needs to have the specific reference line, page, chapter etc Main Framework The checklist will start with ISO 27001 to evaluate the structure and framework of the respective organization a.27001:1 b.27001:2 Standards applicable for ICS only: a) IEC-62443 series b) NIST c) Local Government Authority Standard Standards applicable for both ICS & IS: • NESA standard -UAE NESA Any other standard that can be compatible for both IS and ICS can be added Standard applicable for Information Security only: • NESA Standard will be used for clients seeking Information Security compliance assessments Note: Recommendation of using another suitable ISO framework for the project can be discussed ex: 9001:2015- NA All the compiled standards needs to have the ability to be filtered on the workbook directly based on the application above This will only be a checklist for the assessment for the industrial control systems and Internet security compliance This checklist will be used by various individuals, the 1- on field auditor 2- report creator
Rif. progetto: 33990433

Info sul progetto

14 proposte
Progetto a distanza
Attivo 2 anni fa

Hai voglia di guadagnare un po'?

I vantaggi delle offerte su Freelancer

Imposta il tuo budget e le scadenze
Fatti pagare per il lavoro svolto
Delinea la tua proposta
La registrazione e le offerte sui lavori sono gratuite
Assegnato a:
Avatar dell'utente
I am expert on this. I am consultant in cyber security company and make internal audits on ISO27k and similar compliance standards. I am also university professor.
$500 USD in 5 giorni
5,0 (13 valutazioni)
5,1
5,1
14 freelance hanno fatto un'offerta media di $557 USD
Avatar dell'utente
Hello There! I am a Certified Ethical Hacker and PenTester, With 9+ years of experience conducting penetration testing. I would like to work with you to detect the security weakness in your code/system before the hackers do it. Please start the chat so i can show you some sample reports of my previous report. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Thanks!
$500 USD in 7 giorni
5,0 (23 valutazioni)
6,5
6,5
Avatar dell'utente
Hi there, I have read your project description and i'm confident i can do this project for you perfectly.I still have a few questions. please leave a message on my chat so we can discuss the budget and deadline of the project. Thanks. ...
$750 USD in 4 giorni
4,9 (3 valutazioni)
4,3
4,3
Avatar dell'utente
Hi. Let me introduce myself. I am an Information Security Expert with real world hands on experience, graduate level education, and active industry certifications. Currently I am employed in a private firm as a cyber security analyst where my primary responsibilities are: ▪Plan, implement, manage, monitor and upgrade security measures for the protection of the organizational data, systems and networks. ▪IT infrastructure vulnerability assessment and penetration testing. ▪Investigate security breaches and other cyber security incidents. ▪Develop organisation-wide best practices for IT security. ▪Conduct cyber security trainings. ▪Conduct research on current and emerging security and IT standards and practices. My technical skills include but are not limited to: ▪   Cyber security compliance, risk analysis and mitigation (NIST, CIS Controls, ISO 27001) ▪Penetration testing (Metasploit, Nessus, Burpsuite, Zed Attack Proxy, Nmap) ▪Intrusion detection and analysis (Wireshark, Snort, Bro, OSSEC, Security Onion, AlienVault) ▪Malware analysis (Remnux, Cuckoo sandbox) ▪Manage ICT equipment and services ▪    C/C++, Python programming As you can see I am a Cybersecurity professional with practical experience in the domain of security auditing, policy framing, and compliance. Let's discuss and get started.
$600 USD in 10 giorni
5,0 (8 valutazioni)
4,3
4,3
Avatar dell'utente
Hi There, A highly experienced professional having more than 3 years of experience in creating and developing Policies, Procedures Guidelines and Business Documents. Having vast experience in developing Information Security Policies & Procedures based on ISO 27001, I can develop Policies & Procedures based on 27001 and can cover all/required domains of ISO 27001 from: A.5 Information security policies A.6 Organization of information security A.7 Human resources security A.8 Asset management A.9 Access control A.10 Cryptography A.11 Physical and environmental security A.12 Operational security A.13 Communications security A.14 System acquisition, development and maintenance A.15 Supplier relationships A.16 Information security incident management A.17 Information security aspects of business continuity management A.18 Compliance Share your company/business requirements, so that I shall definitely provide you the required Policies & Procedures. I can assure you that I will be an ideal candidate for what you are looking for . Please reach out to me for further discussions. Thank you Angu Hari
$700 USD in 7 giorni
5,0 (2 valutazioni)
2,8
2,8
Avatar dell'utente
Hey, Yes, understanding each aspect of the job description, I am available to take up this project and I assure you to complete it within a short period. The main advantage of this job is that i have been professionally engaged in working with this kind of job and have successfully delivered them worldwide. Yes, I do have queries regarding this job and would like to explore the next step of the interview if you have any questions. Kindly let me, I am always prepared for technical tests and interviews. It will good enough if you can spare few minutes to discuss the job now and to take this job to the next level. I am awaiting your earliest reply so that we can proceed forward.
$500 USD in 7 giorni
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
Hello Sir / Ma'am, I am an experienced penetration tester with globally accepted certifications like CEH, CISA, HIPAA, ISO27001, MITRE ATT&CK Defender, etc. I am grateful for the opportunity to submit a proposal for your ICS Checklist project. I, being the co-founder of Newtons Apple Security Solutions - a cybersecurity firm in India, can engage my team along with me should that be required. We are a ISO 27001:2013 Certified cyber security firm who have been providing security services like Vulnerability Assessment, Penetration Testing, Risk Assessment, Email Security (Microsoft 365, GSuite, etc.), Phishing attack Simulation, Red Teaming, Incident Response, Compliance Audits (ISO27001, GDPR, HIPAA), Organizational IT and Security Policies, Employee Security Trainings, etc. We are a team of cyber experts, ethical Hackers, Bug-bounty hunters, security researchers and security analysts who have collectively secured 300+ application, 2000+ network assets and have a client base of 175+ across the Globe. Our association can be with me, as your security consultant (in an individual capacity) or also with Newtons Apple as your security partners in the long run. I assure you that you will appreciate our services and we hope to take this opportunity to forge long term business relations which will be beneficial for both the companies. Looking forward to a positive response. Sincerely, Mandar Waghmare Co-Founder, CEO Newtons Apple Security Solutions
$500 USD in 7 giorni
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
A job best done by consultants from the Big4 or similar audit champion firms. I am surely going to love this opportunity. Great for learning and working on a project like this. After taking CISSP boot camp early this year on Udemy and with my experience as internal auditor, I am confident of doing a good job at this. Lets get started!
$500 USD in 20 giorni
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
I have done the NESA and ISO project for PJSC company in Abu Dhabi and Sharjah. Have ready to use checklist to perform the assessment as per required standard. Also, If required, I may help in control implementation as well.
$750 USD in 7 giorni
0,0 (0 valutazioni)
0,0
0,0

Info sul cliente

Bandiera: UNITED ARAB EMIRATES
Dubai, United Arab Emirates
5,0
2
Metodo di pagamento verificato
Membro dal nov 7, 2018

Verifica del cliente

Grazie! Ti abbiamo inviato tramite email il link per richiedere il tuo bonus gratuito.
Non è stato possibile inviarti l'email. Riprova per piacere.
di utenti registrati di lavori pubblicati
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Caricamento anteprima
Autorizzazione per la geolocalizzazione concessa.
La tua sessione è scaduta ed è stato effettuato il log out. Accedi nuovamente per piacere.