Main Page

From HORSE - Holistic Operational Readiness Security Evaluation.
Revision as of 12:02, 10 March 2011 by Mdpeters (talk | contribs)
Jump to navigation Jump to search

Welcome to the Holistic Operational Readiness Security Evaluation (HORSE) project Wiki.

We would like to invite the information security community to participate in this open community project. The intention is ultimately to raise the proficiency level of information security auditors, security practitioners, lawyers and legal practitioners, financial auditors, and anyone who verifies that controls exist over business systems.

Our intention is that the HORSE project evolves into the most comprehensive, most beneficial, most assessable, and freely available information security guidance framework on the planet.

The HORSE project is open to the entire community. We only ask that contributed work be relevant and that the contributed work maintain the present format of this project.

With existing and constantly emerging information security control requirements burdening the enterprise, how do we get our arms around this challenge while maintaining our sanity? The goal is to provide a clear compliance path for industry and legislative requirements. This body of work in the end should reach as large an audience as possible facilitating broader acceptance within the corporation. The old adage of “Work smarter, not harder” applies like it never has before. With the disparate demands of Sarbanes-Oxley, HIPPA, PCI, GLBA, FISMA, FIPS standards, NIST Special Publications, and many others, it is easy to understand why there is so much frustration and expense involved in compliance. There is no clear end to the challenges as information security practitioners we are faced with. There is however a relatively clear solution. Distill the unique control requirements out and consolidate the common ones into a unified framework. Information security concepts should not be proprietary. A unified community effort to improve the condition of information security benefits everyone. This includes every public or private organization no matter what the size, shape, or form they come in. By protecting information, you protect identities, profits, reputations, and the list goes on and on.

Once registered, the best place to start is through the Community portal link. Please take just a moment to include some information about yourself on your accounts personal page. Be sure to add and validate an email address under your "My Preferences" tab at the top. Enable the option to receive email from other HORSE Project Wiki members. It will remain private and it is the only way project members will be able to contact you.

"One Stop Shopping"

The end result of this collaborative effort will be a comprehensive control framework that anyone might use to verify the status of operational security controls within the enterprise. This framework is being developed to encompass any legislative requirement or industry requirement with a common evaluation framework.

The ideal end result would be that the HORSE framework guides the organization though a single audit event in a sustainable fashion completing an audit in one pass, testing evidence in one pass, and constructing a sustainable process that ultimately raises the bar within the enterprise in a more organized efficient manner.

NEWS

The HORSE Project is now on Linkedin.com as an Open Group. It is located | here. --Mdpeters 06:02, 10 March 2011 (EST)


The HORSE Wiki has turned 5! The project is still rolling along. There will be a large continued focus this year on technology law and governance. -- Mdpeters 5:46, 14 February 2011 (EST)



The HORSE Wiki has been designated a "Cool Site" in the Netscape Open Directory! How cool is that! -- Mdpeters 21:34, 15 March 2007 (EDT)




--Mdpeters 18:48, 20 January 2006 (EDT)