Find Jobs
Hire Freelancers

NIST 800-37

$250-750 USD

Zamknięte
Opublikowano 11 miesięcy temu

$250-750 USD

Płatne przy odbiorze
Project Title: NIST 800-37 Risk Management Framework Implementation Purpose: - The purpose of this project is to implement the NIST 800-37 Risk Management Framework. Existing Documentation or Systems: - No, starting from scratch. Expertise Level Expected: - Intermediate Skills and Experience: - Strong knowledge and understanding of the NIST 800-37 Risk Management Framework. - Experience in implementing the Risk Management Framework. - Familiarity with security assessment and authorization. - Ability to develop and implement security control assessment procedures. - Proficiency in documenting processes and procedures. - Strong attention to detail and ability to follow established guidelines and standards. Deliverables: - Fully implemented NIST 800-37 Risk Management Framework. - Documentation of the implemented framework and processes. - Security control assessment procedures and reports. Timeline and Budget: - The project is expected to be completed within 6-12 months. - The budget for this project is negotiable. Note: Please provide relevant examples of previous work and certifications in NIST 800-37 or related frameworks.
Identyfikator projektu: 36811572

Informację o projekcie

7 ofert
Zdalny projekt
Aktywny 10 miesięcy temu

Szukasz sposobu na zarobienie pieniędzy?

Korzyści ze składania ofert na Freelancer.com

Ustal budżet i ramy czasowe
Otrzymuj wynagrodzenie za swoją pracę
Przedstaw swoją propozycję
Rejestracja i składanie ofert jest bezpłatne
7 freelancerzy składają oferty o średniej wysokości $5 000 USD dla tej pracy
Awatar Użytkownika
Hello, my name is Md Shofiur and I am a certified information systems security professional (CISSP) with extensive experience in information security assessment and authorization as well as in developing and implementing security control assessment procedures. I understand that you are looking to implement the NIST 800-37 Risk Management Framework and I believe that I am the best fit for this project due to my expertise in risk management frameworks and security assessment and authorization. My skillset includes strong knowledge and understanding of the NIST 800-37 Risk Management Framework as well as experience in implementing the framework. This makes me well-positioned to develop and implement a thorough security control assessment framework for your project that will include all necessary procedures for vulnerability assessments, intruder detection, incident response, etc. Additionally, I am highly skilled in documenting processes and procedures so that they are consistent with established guidelines and standards. I would be thrilled to discuss this project further with you if given the opportunity. Please feel free to contact me if you would like to discuss further or need any additional information regarding my skillset or any related projects end up being completed within the timeframe mentioned in my pitch. Thank you for considering me for this role!
$1 500 USD w 20 dni
4,9 (2 opinii)
5,3
5,3
Awatar Użytkownika
Hi , I am Saikiran and I am a cybersecurity professional with 7+ years of experience in cybersecurity and IT audits. I have extensive knowledge and expertise in implementing the NIST 800-37 Risk Management Framework, specifically in the areas of security assessment and authorization.I am CISA , CEH, CISC ,CPH certified and have experience of working with differnt domains of client. My experience in these areas make me well-positioned to provide thorough documentation of the implemented framework and processes as well as security control assessment procedures and reports. Additionally, I have a strong attention to detail and ability to follow established guidelines and standards. My proficiency in documenting processes and procedures makes me an ideal candidate for this project. Please feel free to contact me if you would like any additional information or need any clarification regarding this project. Thank you for considering me!
$500 USD w 7 dni
5,0 (1 opinia)
2,2
2,2
Awatar Użytkownika
I am Certified ISO 27001 ISMS, ISO 27701 Privacy Information Mgt. System (PIMS), ISO 29100 Privacy Framework Lead Auditor and a highly skilled freelance consultant specializing in the implementation of the NIST 800-37 Risk Management Framework. I bring a strong understanding of the framework with its core steps (Categorization, Select, Implement, Assess, Authorize and Monitor). My proficiency in security assessment and authorization allows me to develop and implement comprehensive security control assessment procedures /policies, ensuring adherence to established guidelines and standards. Being an ISMS/PIMS auditor, I possess a keen eye for detail and a meticulous approach to documentation, enabling me to thoroughly document processes and procedures. Throughout my career, I have consistently delivered exceptional results, and I am committed to providing the same level of excellence for this project. My goal is to deliver a fully implemented NIST 800-37 Risk Management Framework within the agreed-upon timeline. I am confident in my ability to meet and exceed expectations for this project. Let's consider working together to implement the NIST 800-37 Risk Management Framework, providing a solid foundation for your organization's security posture.
$800 USD w 7 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
As a professional network security, I bid on your project because I have the expertise to deliver superior quality work. I guarantee you constant updates in the project as a way of ensuring the project meets your expectations. Please respond to the bid so that we can discuss the project exhaustively. Thanks in advance.
$450 USD w 10 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Deep knowledge and expertise in NIST guidelines and frameworks, I am confident in my ability to provide a comprehensive assessment of your organization's adherence to NIST 800-37. Over the course of my career, I have worked extensively with NIST publications and frameworks, including the NIST 800-37 Risk Management Framework (RMF). I have a thorough understanding of the framework's key principles and components, such as categorizing information systems, selecting appropriate security controls, and implementing continuous monitoring practices. My experience includes assisting organizations in implementing and aligning their security practices with NIST guidelines, as well as conducting thorough assessments to identify areas for improvement. In conducting an assessment of your organization's adherence to NIST 800-37, I will closely evaluate your current risk management processes, control implementation, and security documentation. I will identify any gaps or areas of non-compliance and provide actionable recommendations to enhance your security posture and achieve better alignment with the NIST framework. I will also ensure that your organization is well-prepared for any future audits or compliance requirements. I am excited about the opportunity to contribute to your organization's security goals and look forward to discussing how I can assist with assessing your adherence to the NIST 800-37 framework in more detail.
$1 000 USD w 7 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Hello, We are RYMTECH and we are excited to know about the project titled NIST 800-37 Risk Management Framework Implementation. We understand that you're looking for an experienced company to help you implement the NIST 800-37 Risk Management Framework, and we believe we are the perfect fit for this project. Our team has extensive experience in applying risk management frameworks such as NIST 800-37, as well as security and maturity assessment procedures. We also have the knowledge and expertise required to develop and implement security control assessment procedures for projects such as this one. This is because RYTMECH provide vCISO, Risk Assessment, CMM Assessment services for our customers, so we know exactly how is the implementation process and what we need to achieve a succesful NIST 800-37 implementation. In our experience, starting Risk Management Implementation NIST-based from scratch need a hugh effort and require experienced and qualified team. Our proposal includes an eventual trip to gain accurate data about planning the implementation. We have projects in fourteen LATAM countries. We'd be more than happy to discuss our skillset further so that you can be confident in our ability to complete this project within the timeframe and budget that you require. Please feel free to reach out if you have any questions or would like further information on our services/product portfolio/certificates/pitch and more. Kindly Regards
$30 000 USD w 365 dni
0,0 (0 opinii)
0,0
0,0

O kliencie

Flaga MEXICO
Pharr, Mexico
5,0
1
Zweryfikowana metoda płatności
Członek od lis 3, 2009

Weryfikacja Klienta

Dziękujemy! Przesłaliśmy Ci e-mailem link do odebrania darmowego bonusu.
Coś poszło nie tak podczas wysyłania wiadomości e-mail. Proszę spróbować ponownie.
Zarejestrowani Użytkownicy Całkowita Liczba Opublikowanych Projektów
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Wczytywanie podglądu
Udzielono pozwolenia na Geolokalizację.
Twoja sesja logowania wygasła i zostałeś wylogowany. Proszę, zalogować się ponownie.