Find Jobs
Hire Freelancers

Information Security, Industry Control Systems security assessment

$750-1500 USD

Closed
Posted almost 2 years ago

$750-1500 USD

Paid on delivery
Project Description Scope: Preparing a security assessment that will combine 5 different security standards related to Information Security, Industry Control Systems, and the convergence between them to be presented into one excel checklist sheet that will be used to review compliance with an objective of evaluating and mitigating risks in various types of organizations, this includes creating policies, standard operating procedures in line with the start up company initiatives Standards Name of Standards: 1) Local Governing Authority (Standard pdf. Available, you are required to convert it to excel assessment sheet) List of Standards falling user the purview of Local Governing Authority. Will be provided by my end 2) NESA - National Electronic Security Authority (excel checklist available & I will be providing it) UAE-NESA 3) NIST - National Institute of Standards & Technology (NIST SP 800-53 R5 & NIST SP 800-82 R2 available, you are required to convert it to excel assessment sheet) 4) International Electrotechnical Commission (IEC-62443 series, you are required to convert it to excel assessment sheet, and provide the pdf. document for verification and ensure ) the IEC needs to be obtained by you. 5) ISO 27001 (excel checklist available & will be provided) combine the requirements of the above checklist with ISO checklist/ standards 27001:1 and 27001:2 All these standards needs to have the specific reference line, page, chapter etc Main Framework The checklist will start with ISO 27001 to evaluate the structure and framework of the respective organization a.27001:1 b.27001:2 Standards applicable for ICS only: a) IEC-62443 series b) NIST c) Local Government Authority Standard Standards applicable for both ICS & IS: ● NESA standard –UAE NESA Any other standard that can be compatible for both IS and ICS can be added Standard applicable for Information Security only: ● NESA Standard will be used for clients seeking Information Security compliance assessments Note: Recommendation of using another suitable ISO framework for the project can be discussed ex: 9001:2015 - NA All the compiled standards needs to have the ability to be filtered on the workbook directly based on the application above Policies: Creating company policies & procedures, SOPs in line of being ISO certified. ISO 27001 SOP’s: ● Company Standard Operating Procedure –Dedicated checklist for IT and IT & OT – with guidelines for Assessor and client in separate column ● Initial Assessment Procedure Assessing if the audit is applicable or not. Determining the type of the customers industry (IT or OT) Determining which standard is applicable (ICS merged or IS only) ● Assessment Process: (SOP)- 1- Providing excel sheet for client to fill out all applicable points with providing evidence and sharing it with assessor 2- The client submits the filled out excel to the assessor 3- Finally, the assessor checks the compliance level and ask for extra details if required 4- Provide feedback based on findings in customers’ existing set up 5- Provide compliance report and suggestions for enhancements Objective: Ensuring organizations comply with the standards and provide feedback for enhancements. Tasks & Expectations: 1) Ensuring that all processes, documentation and templates are compliant with the ISO standards with an objective of being ISO Certified. 2) Provide insight of IEC-62443 controls 3) Compiling all standards in one assessment on excel sheet 3a) Organizing the checklist to ensure best professional practice and sequence 3b) Adding a column to show references for each checkpoint 4) Creating required Policies & Procedures for respective roles. ( for the assessment and company) 5) Creating required Standard Operating Procedures (SOP) for respective roles. 6) Create Project Scoping templates 7) creating audit initial, in progress and final reports
Project ID: 33861222

About the project

11 proposals
Remote project
Active 2 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
11 freelancers are bidding on average $2,611 USD for this job
User Avatar
Hello There! I am a Certified Ethical Hacker and PenTester, With 9+ years of experience conducting penetration testing . I would like to work with you to detect the security weakness in your code/system before the hackers do it. Please start the chat so i can show you some sample reports of my previous report. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Thanks!
$1,125 USD in 7 days
5.0 (5 reviews)
5.5
5.5
User Avatar
Hi, We are certified cyber security professionals having extensive experience in auditing and preparing SOPs. Please let me know if we can talk more on this. Thanks,
$5,000 USD in 60 days
5.0 (2 reviews)
2.8
2.8
User Avatar
Hi there! I have over 8 years’ experience in Research work hence I can help you with writing a research paper about security project management. I hold a Master’s Degree in Computer sciences. Leave me a message to check my previous work examples. I have expertise knowledge and massive skills to handle your particular topic of interest. If you have any kind of Research task that you need help with may it be an essay, market research, keyword research, research for your website on any topic? Kindly message me so that we can start to get working on your order. Based on your instructions and parameters, I will research, then write a well detailed, readable, and professional content. Plagiarism free and proofread for grammar and spelling mistakes. My research work will be done from (no older than 10 years) valid books, journals, blogs, newspapers, internet, or any source of your choice. You do not have to worry about your reference as I am prominent with the various referencing style (APA, MLA, Harvard, Chicago, Oxford, and IEEE). I will provide a Turnitin report, too. Click on the link to check feedback of my clients: ★★https://www.freelancer.com/u/Success0786★★
$750 USD in 2 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello Dear Client, after thoroughly reading your PROJECT DESCRIPTION i have clearly understood it and i would like to work with you. I am a skilled and experienced in the named SKILLS. I consider your project DOABLE as it is within my areas of EXPERTISE. I am a competent guy committed in making your project a SUCCESS and providing the best QUALITY to your SATISFACTION. NB. #100% job completion, No excuses on meeting the deadline, good communication and provision of update on job progress. Please click the chat button for more discussion about the project. In case your project is deleted you can hire me directly on my profile(click hire me on my profile). CHEERS and Thanks in advance.
$1,125 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I can help you building ITGC policies and procedures to comply all the standards procedures for your company
$1,125 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi , i am a CISSP and CISM holder with more than 7 years of experience , currently based in the UK, mainly focused on GRC
$1,000 USD in 5 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of UNITED ARAB EMIRATES
Dubai, United Arab Emirates
5.0
2
Payment method verified
Member since Nov 7, 2018

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.