Uploaded image for project: 'SAFe Program'
  1. SAFe Program
  2. SP-2228

Complete Annual Review of 4 ISMS Security Policies and Prepare Next Batch of Polices

Details

    • Feature
    • Must have
    • PI13
    • None
    • Services
    • Hide

      To ensure the ISMS policies remain current and relevant.

      Show
      To ensure the ISMS policies remain current and relevant.
    • Hide

      The following ISMS security policies have been reviewed and approved by the IPG, signed, and uploaded to ALIM:

      • SKA-GOV-0000010 ISMS Information Security Policy
      • SKA-GOV-0000011 ISMS Information Security Scope
      • SKA-GOV-0000012 ISMS Statement Of Applicability
      • SKA-GOV-0000014 ISMS Acceptable Use Policy For Users

      The following ISMS security policies have been prepared and submitted to the ISMF for review:

      • SKA-GOV-0000005 ISMS Information Classification Labelling and Handling
      • SKA-GOV-0000013 ISMS Information Security Management And Organisational Responsibilities
      • SKA-GOV-0000015 ISMS Human Resources Security
      • SKA-GOV-0000020 ISMS Information Security Incident Management and Business Continuity
      Show
      The following ISMS security policies have been reviewed and approved by the IPG, signed, and uploaded to ALIM: SKA-GOV-0000010 ISMS Information Security Policy SKA-GOV-0000011 ISMS Information Security Scope SKA-GOV-0000012 ISMS Statement Of Applicability SKA-GOV-0000014 ISMS Acceptable Use Policy For Users The following ISMS security policies have been prepared and submitted to the ISMF for review: SKA-GOV-0000005 ISMS Information Classification Labelling and Handling SKA-GOV-0000013 ISMS Information Security Management And Organisational Responsibilities SKA-GOV-0000015 ISMS Human Resources Security SKA-GOV-0000020 ISMS Information Security Incident Management and Business Continuity
    • 3
    • 3
    • 0
    • Team_IT
    • Hide

      The following security policies have been reviewed by the IPG:

      • SKA-GOV-0000010 ISMS Information Security Policy
      • SKA-GOV-0000011 ISMS Information Security Scope
      • SKA-GOV-0000012 ISMS Statement Of Applicability
      • SKA-GOV-0000014 ISMS Acceptable Use Policy For Users

      The first 3 have been signed by all parties and are awaiting release on ALIM. The AUP still needs to be finalised and submitted for signature (carried over as part of SP-2456).

      The following policies have been updated and submitted to the ISMF for review (although the review has been postponed for now):

      • SKA-GOV-0000005 ISMS Information Classification Labelling and Handling
      • SKA-GOV-0000013 ISMS Information Security Management And Organisational Responsibilities
      • SKA-GOV-0000015 ISMS Human Resources Security
      • SKA-GOV-0000020 ISMS Information Security Incident Management and Business Continuity
      Show
      The following security policies have been reviewed by the IPG: SKA-GOV-0000010 ISMS Information Security Policy SKA-GOV-0000011 ISMS Information Security Scope SKA-GOV-0000012 ISMS Statement Of Applicability SKA-GOV-0000014 ISMS Acceptable Use Policy For Users The first 3 have been signed by all parties and are awaiting release on ALIM. The AUP still needs to be finalised and submitted for signature (carried over as part of SP-2456 ). The following policies have been updated and submitted to the ISMF for review (although the review has been postponed for now): SKA-GOV-0000005 ISMS Information Classification Labelling and Handling SKA-GOV-0000013 ISMS Information Security Management And Organisational Responsibilities SKA-GOV-0000015 ISMS Human Resources Security SKA-GOV-0000020 ISMS Information Security Incident Management and Business Continuity
    • 15.6
    • Stories Completed, Integrated, Outcomes Reviewed, Demonstrated, Satisfies Acceptance Criteria, Accepted by FO
    • PI22 - UNCOVERED

    • Team_IT

    Description

      The following ISMS security policies need to be reviewed and approved by the IPG:

      • SKA-GOV-0000010 ISMS Information Security Policy
      • SKA-GOV-0000011 ISMS Information Security Scope
      • SKA-GOV-0000012 ISMS Statement Of Applicability
      • SKA-GOV-0000014 ISMS Acceptable Use Policy For Users

      Prepare the following ISMS security policies for ISMF review:

      • SKA-GOV-0000005 ISMS Information Classification Labelling and Handling
      • SKA-GOV-0000013 ISMS Information Security Management And Organisational Responsibilities
      • SKA-GOV-0000015 ISMS Human Resources Security
      • SKA-GOV-0000020 ISMS Information Security Incident Management and Business Continuity

      Attachments

        Structure

          Activity

            People

              r.schofield Schofield, Richard
              s.lloyd Lloyd, Sam
              Votes:
              0 Vote for this issue
              Watchers:
              0 Start watching this issue

              Feature Progress

                Story Point Burn-up: (100.00%)

                Feature Estimate: 3.0

                IssuesStory Points
                To Do00.0
                In Progress   00.0
                Complete517.0
                Total517.0

                Dates

                  Created:
                  Updated:
                  Resolved:

                  Structure Helper Panel