Cybersecurity risk management strategy

THE AUGUSTA PLAN 3.0

Addressing the assessment, oversight, assurance and Attestation of Cybersecurity Risk Management

Harmonising Cyber Risk Management Between Federal Agencies And Between the U.S and its Allies

Managing cybersecurity risk is a significant issue for public and private sector organisations globally. To the extent that regulators are moving rapidly to develop and implement cybersecurity risk management legislation, regulations and regulatory enforcement programs. Cybersecurity risk management programs that need to be aligned globally to facilitate national sovereignty, nation and international security.

 

Data is a critical assets for all nations and an asset that is shared nationally and internationally. Nations operate to different cyber security frameworks, standards and practices and failure to consider these differences results in nations applying different levels of cybersecurity controls and security to their own and their partners data. Failure to harmonise cybersecurity risk management practices has an adverse effect on national security and international trade.

 

It is our opinion that there exists mechanisms to facilitate the international harmonisation of cybersecurity regulations and the setting and agreement of common baseline cybersecurity protection profiles. That facilitates standardized, qualified and trusted oversight and assurance and attestation of cybersecurity. We discuss in brief the approach in the enclosed paper.

THE AUGUSTA PLAN 3.0

A proposal for the harmonisation of U.S Federal and International cybersecurity risk management standards, leveraging existing regulatory practices