STUDI KOMPARASI FRAMEWORK NIST DAN ISO 27001 SEBAGAI STANDAR AUDIT DENGAN METODE DESKRIPTIF STUDI PUSTAKA

  • Hendi Sama Universitas Internasional Batam
  • Licen Licen Universitas Internasional Batam
  • Jodi Saputra Dermawan Saragi Universitas Internasional Batam
  • Meiliverani Erline Universitas Internasional Batam
  • Kelvin Kelvin Universitas Internasional Batam
  • Yudi Hartanto Universitas Internasional Batam
  • Jenry Winata Universitas Internasional Batam
  • Melvy Devalia Universitas Internasional Batam

Abstract

The rapid development of information technology has had various positive impacts on companies that implement it in order to achieve their vision, mission, and goals. However, the benefits of the development of information technology also carry various threats and risks of its use. One of the risks referred to is cyber attacks. There are various standard frameworks that can be used to audit/measure the level of cybersecurity security, including NIST and ISO 27001. The purpose of this study is to make a comparison of the cybersecurity framework standards NIST and ISO 27001 with descriptive literature study methods. The results of this study obtain the advantages and disadvantages of each standard framework.

Keywords: NIST CSF, ISO 27001, Information Security, cyber security

References

E. Handoyo, “Analisis Tingkat Keamanan Informasi: Studi Komparasi Framework Cobit 5 Subdomain Manage Security Services (DSS05) dan NIST Sp 800 – 55,” J. CoSciTech (Computer Sci. Inf. Technol., vol. 1, no. 2, pp. 76–83, 2020.

“Rekap Serangan Siber (Januari – April 2020) | bssn.go.id.” .

“BSSN: Malware Trojan Dominasi Serangan Siber di 2020 - Tempo.co.” .

“Laporan Tahunan 2019 PUSOPSKAMSINAS BSSN | bssn.go.id.” .

A. Ključnikov, L. Mura, and D. Sklenár, “Information security management in smes: Factors of success,” Entrep. Sustain. Issues, vol. 6, no. 4, pp. 2081–2094, 2019.

Department for Digital Culture Media and Sport, “Reino Unido Cyber Security 2018,” Cyber Secur. Breaches Surv., no. 1, pp. 1–58, 2018.

M. G. Cains, L. Flora, D. Taber, Z. King, and D. S. Henshel, “Defining Cyber Security and Cyber Security Risk within a Multidisciplinary Context using Expert Elicitation,” Risk Anal., 2021.

D. Sulistyowati, F. Handayani, and Y. Suryanto, “Comparative analysis and design of cybersecurity maturity assessment methodology using nist csf, cobit, iso/iec 27002 and pci dss,” Int. J. Informatics Vis., vol. 4, no. 4, pp. 225–230, 2020.

A. Ramadhani, “Keamanan Informasi,” Nusant. - J. Inf. Libr. Stud., vol. 1, no. 1, p. 39, 2018.

R. Hadianto and T. W. Purboyo, “A Survey Paper on Botnet Attacks and Defenses in Software Defined Networking,” Int. J. Appl. Eng. Res., vol. 13, no. 1, pp. 483–489, 2018.

D. R. F. Dits Prasanti, “Penelitian Kepustakaan (Library Research) dalam Penelitian Pendidikan IPA,” Pembentukan Anak Usia Dini keluarga, Sekolah, Dan Komunitas, vol. 2, no. 1, p. 15, 2018.

P. P. Roy, “A High-Level Comparison between the NIST Cyber Security Framework and the ISO 27001 Information Security Standard,” 2020 Natl. Conf. Emerg. Trends Sustain. Technol. Eng. Appl. NCETSTEA 2020, vol. 53, pp. 27001–27003, 2020.

D. Rutanaji, S. S. Kusumawardani, W. W. Winarno, U. Gadjah, and J. Grafika, “ISO 27001 Sebagai Metode Alternatif Bagi Perancangan Tata Kelola Keamanan Informasi ( Sebuah Usulan Untuk Diterapkan di Arsip Nasional RI ),” pp. 168–173, 2017.

P. Paradise, K. Kusrini, and A. Nasiri, “Audit Keamanan Aplikasi E-Cash Menggunakan ISO 27001,” Creat. Inf. Technol. J., vol. 5, no. 4, p. 243, 2020.

M. B. Firmansyah, “Manajemen Keamanan Informasi di Perpustakaan Menggunakan Framework SNI ISO/IEC 27001,” Media Pustak., vol. 25, no. 1, pp. 46–53, 2018.

Published
2021-07-08
How to Cite
[1]
H. Sama, “STUDI KOMPARASI FRAMEWORK NIST DAN ISO 27001 SEBAGAI STANDAR AUDIT DENGAN METODE DESKRIPTIF STUDI PUSTAKA”, rabit, vol. 6, no. 2, pp. 116-121, Jul. 2021.
Section
Articles
PDF (Bahasa Indonesia)
Abstract views: 2341
downloads: 2098