Concept

  • Gain insights into related governance, risk and compliance (GRC) frameworks
  • Develop theses, claims and evidence to advise future GRC framework updates
  • Interpret current and future cybersecurity requirements through framework mappings
  • Improve research and data analysis competencies

Method: 

  1. Blend data sets
  2. Visualize data sets
    • Individual charts
    • Aggregated charts (dashboards)
  3. Perform rhetorical analysis
  4. Develop conclusions
  5. Document white paper
Current Scope: 
  • Cybersecurity Frameworks
    • Secure Controls Framework
    • NIST Risk Management Framework
    • NIST Privacy Framework
    • NIST Cybersecurity Framework
    • CIS Critical Security Controls
  • DHS Binding Operational Directives