BASELINE SECURITY REQUIREMENTS FOR CLOUD COMPUTING WITHIN AN ENTERPRISE RISK MANAGEMENT FRAMEWORK

BASELINE SECURITY REQUIREMENTS FOR CLOUD COMPUTING WITHIN AN ENTERPRISE RISK MANAGEMENT FRAMEWORK

Authors

  • Md Rasel Ul Alam, Asif Shohel & Mahmudul Alam PhD Candidate, School of Computer and Information Sciences, University of the Cumberlands, Kentucky, USA

DOI:

https://doi.org/10.62304/ijmisds.v1i1.115

Keywords:

Cloud Computing, Enterprise Risk Management (ERM), Baseline Security Requirements, Compliance and Governance, Risk Assessment

Abstract

This paper examines integrating baseline security requirements within an Enterprise Risk Management (ERM) framework, specifically focusing on cloud computing environments. As organizations increasingly migrate their operations to the cloud, the necessity for a robust security posture that aligns with comprehensive risk management practices has never been more critical. Through a systematic review of existing literature and analysis of case studies, this study identifies key strategies for implementing security measures that address the unique risks posed by cloud computing. The findings highlight the importance of continuous risk assessment, compliance and governance standards adherence, and resilient incident response and business continuity plans. The research further explores the dynamic relationship between cloud service models (IaaS et al.) and ERM strategies, offering insights into best practices for mitigating risks while capitalizing on the cloud's scalability and flexibility. The paper concludes with recommendations for organizations seeking to enhance their security and risk management practices in cloud environments, emphasizing the need for an integrated approach that supports business objectives and drives technological innovation.

Author Biography

Md Rasel Ul Alam, Asif Shohel & Mahmudul Alam, PhD Candidate, School of Computer and Information Sciences, University of the Cumberlands, Kentucky, USA



Downloads

Published

2024-04-17

How to Cite

Md Rasel Ul Alam, Asif Shohel & Mahmudul Alam. (2024). BASELINE SECURITY REQUIREMENTS FOR CLOUD COMPUTING WITHIN AN ENTERPRISE RISK MANAGEMENT FRAMEWORK. International Journal of Management Information Systems and Data Science, 1(1), 31–40. https://doi.org/10.62304/ijmisds.v1i1.115
Loading...