Task 5
Task 5
As the Chief Information Security Officer (CISO) of Digitech Cyber, three critical incidents are
presented before me that include phishing attacks, unauthorized access attempts and unsecured
customer data stored on cloud infrastructure. These incidents have exposed employee accounts
while potentially revealing confidential information- both financial and personal which risks
GDPR non-compliance, damages reputation and disrupts operations.
The targeted phishing attacks weakens employee confidence levels, causing reduced productivity
and increases the risk of insider threats through social engineering tactics. Moreover, the
unauthorized access and storage of unencrypted customer data breaches GDPR Article 32
because it fails to implement proper technical and organizational security policies for personal
data protection (European Parliament, 2016).
Data Classification and Handling Policy: The Data Classification and Handling Policy requires
users to tag all sensitive financial and customer information to allow role-based access and
anomaly detection.
Zero Trust Architecture (ZTA): A "never trust, always verify" architecture model needs to be
implemented across internal applications to restrict attacker movement post-credential
compromise (NIST, 2020).
Data Loss Prevention (DLP): Data Loss Prevention tools will be deployed to monitor and
restrict unauthorized transfer of sensitive information both inside and outside the system.
Regular internal and external audits will be performed to ensure visibility and accountability.
The audits will follow the standards of ISO/IEC 27001:2022 and COBIT 5 and PCI DSS v4.0
as well as ethical, professional and legal conduct requirements.
Independent Audit Firms: Consult with PCI QSA and GDPR auditors.
Documentation: Share logs, Attestation of Compliance (AOC), DPIAs, and change
management files.
Ethical Oversight: Ethical oversight should be incorporated for maintaining audit
integrity and avoiding coercion or manipulation of data and to promote transparency
throughout the process ISACA (2021).
Maintaining ethical and legal standards is central to security governance. I will implement the
following:
Professional Code of Conduct: Adopt ISACA and (ISC)² ethical codes to ensure
accountability, integrity, and confidentiality during assessments.
Employee Training: Launch a mandatory ethics and security awareness program to
prevent phishing and foster responsible data handling.
Privacy by Design: Integrate GDPR Article 25 into system development processes to
ensure privacy is embedded from the start (European Parliament, 2016).
TRIPS Agreement: Ensure our data practices adhere to World Trade Organization's
TRIPS Agreement, especially when handling international operations (WTO, 1994).
Data Sovereignty: Comply with regional data localization laws such as the EU’s GDPR
and Oman’s Personal Data Protection Law, which restrict data transfer to non-compliant
jurisdictions.
6. Conclusion
In the wake of significant security incidents, assuring information integrity at Digitech Cyber
requires a structured strategy backed by encryption, access control, awareness, and governance.
Through internal and external audits, guided by ethical frameworks and international
standards, we will ensure compliance and resilience. Furthermore, by enforcing rigorous
intellectual property governance, the company can protect its digital assets in a legally
compliant manner across jurisdictions.