You will get a Office 365 Cloud Security Risk Assessment Tool and Audit controls

zeeshan s.
zeeshan s.

Let a pro handle the details

Buy Cybersecurity & Data Compliance Services services from zeeshan, priced and ready to go.

You will get a Office 365 Cloud Security Risk Assessment Tool and Audit controls

zeeshan s.
zeeshan s.

What's included $450

  • Delivery Time 3 days
    • Compliance Plan
    • Gap Analysis
    • Implementation
3 days delivery — Oct 8, 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. zeeshan gets paid once you are satisfied with the work.

Let a pro handle the details

Buy Cybersecurity & Data Compliance Services services from zeeshan, priced and ready to go.

Project details

Microsoft Office 365 Cloud Security Risk Assessment Tool:
 1. Security Policy Management 11. Cryptographic Management
 2. Information Management 12. Secure System & Software Development
 3. Security Risk Management 13. Change and Release Management
 4. Vulnerability & Patch Management 14. Incident Management
 5. Business Continuity & Disaster Recovery 15. Logging & Event Monitoring
 6. Physical Security 16. Mobile Media Device Management
 7. Workforce Security 17. Vendor Management
 8. Access Management 18. Acceptable Use
 9. Network Security 19. Compliance
 10. System Security
Cybersecurity Expertise
Data Protection, Audit, Risk Assessment
Technology Type
Computer Network, Operating System, SaaS, CRM, Email System
Cybersecurity Regulation
ISO, NIST Cybersecurity Framework, SOC 2
What's included $450 These options are included with the project scope.
$450
  • Delivery Time 3 days
    • Compliance Plan
    • Gap Analysis
    • Implementation
zeeshan s.

About zeeshan

zeeshan s.
Zeeshan Satti, CISSP | OSCP | CISA | MCSE | CDFE | CCNP | ISO27001LA
Doha, Qatar - 8:44 am local time
A passionate Security, Network and Audit professional who always enjoys new challenges and focus on continuous process improvement, service in the community and constant acquisition of relevant, applicable skills.

About 8 years of acquaintance (Big4 experience) in managing Information Systems Security audits by way of assessing risk, determining controls, performing controls testing and thus checking for compliance;

Skill Set:

Security and Risk Management,
Assets Security,
Security Engineering,
Communication and Network Security,
Identify and access Management,
Security Operations,
Software Development Security

Penetration Testing, Incident Response, Risk Management, Malware Forensics, Vulnerability Assessment, DLP (Data Leakage Prevention), Firewalls, Implement network security, Email Security.

Hold numerous industry certifications including CISSP, OSCP, CISA, CDFE, CEHv9, CCNP R&S, CREST CSPA, CCNA, MCSE, MS, ITIL, MCITP, MCTP,MCSE cloud, eCPPT, ISO 27001 LA, CDFE, AZ900, AZ104 and CREST Certified Penetration Tester.

Steps for completing your project

After purchasing the project, send requirements so zeeshan can start the project.

Delivery time starts when zeeshan receives requirements from you.

zeeshan works on your project following the steps below.

Revisions may occur after the delivery date.

Benefits

Tool is organized into 19 separate domains that identify requirements set forth in relevant standards and financial services-related regulations and guidelines (e.g., ISO/IEC 27002:2013, NIST 800-53r4, PCI DSS v3.1, & Cloud Controls Matrix

Risk Assessment Tool

Prepopulated with explanations for how Microsoft complies with requirements applicable to Cloud Service Providers, including lists of related reference materials available to customers, as well as fields for customer responses.

Review the work, release payment, and leave feedback to zeeshan.