Materias dentro de su búsqueda.
Materias dentro de su búsqueda.
- Informes financieros 82
- Accounting 46
- Law and legislation 46
- Empresas 40
- Computer security 36
- Standards 31
- Security measures 28
- Corporate governance 26
- Finance 26
- balance social 23
- Computer networks 18
- contabilidad 17
- Disclosure of information 16
- Financial statements 16
- Management 16
- Data protection 14
- Corporations 13
- Derecho 13
- Finance and Investment 12
- Contabilidad 11
- Development 11
- Examinations 11
- Research 11
- entorno medioambiental 11
- Auditing 10
- Governance 10
- Moral and ethical aspects 10
- Application software 9
- Business & Economics 9
- Prevention 9
-
721por Plummer, TimTabla de Contenidos: “…Security - Avoiding Common Vulnerabilities -- Why you should care about security -- Path disclosure -- SQL injection -- Local File Inclusion -- Remote File Inclusion -- Cross-site scripting -- Cross-site Request Forgery -- Some quick advice -- Summary -- 9. …”
Publicado 2013
Libro electrónico -
722Publicado 2017Tabla de Contenidos: “…Intro -- Successful Defined Contribution Investment Design -- Disclosure -- Contents -- Acknowledgments -- Introduction -- How This Book Is Organized-and How to Use It -- A Continuing Commitment to Meet the Need for Information -- Why Should You Read This Book? …”
Libro electrónico -
723Nonprofit kit forNonprofit Kit For DummiesPublicado 2022Tabla de Contenidos: “…Discerning between public charities and private foundations -- Establishing public charity status -- Describing your activities -- Reporting salaries and conflicts of interest -- Dealing with financial information -- Collecting the other materials -- Paying the fee -- Navigating possible contribution barriers until tax-exemption status is approved -- Chapter 6 Adhering to Nonprofit Status Requirements -- Disclosing What You Need to Disclose -- What you do need to show -- What you don't need to show -- Using the web to satisfy disclosure requirements -- Avoiding Excessive Payments and Politicking -- Determining reasonable pay and benefits -- Using caution when getting involved in politics -- Why all the fuss? …”
Libro electrónico -
724Publicado 2023Tabla de Contenidos: “…. -- There's more... -- Using disclosure groups to hide and show content -- Getting ready -- How to do it... -- How it works... -- Creating SwiftUI widgets -- Getting ready -- How to do it... -- How it works... -- See also -- Chapter 4: Viewing while Building with SwiftUI Preview in Xcode 15 -- Technical requirements -- Using the live preview canvas in Xcode15 -- Getting ready -- How to do it... -- How it works... -- See also -- Previewing a view in a NavigationStack -- Getting ready -- How to do it... -- How it works... -- Previewing a view with different traits -- Getting ready -- How to do it... -- How it works... -- Previewing a view on different devices -- Getting ready -- How to do it... -- How it works... -- See also -- Using previews in UIKit -- Getting ready -- How to do it... -- How it works... -- Using mock data for previews -- Getting ready -- How to do it... -- How it works... -- There's more... -- Chapter 5: Creating New Components and Grouping Views with Container Views…”
Libro electrónico -
725Publicado 2021Tabla de Contenidos: “…-- Enforcement Will Be Necessary for Consensus Or Coalition -- Strike the Deal, Delegate National Market Regulators to Act, and Report and Review -- Shifting Incentives Across All Sectors -- Note -- References -- 4 Demographics, the Changing Investment Narrative Landscape, and Market Incentives -- The Gen X and Millennial Green Wave -- New Investors Demanding a Greener Future -- Shifting Signals: Green is Becoming Synonymous With Sound Investments -- A Green ESG Wave No One Can Ignore -- Firms Need to Get On Board and Set Net-Zero Goals -- Finance and the Net-Zero Transition -- Business Leaders Are Waking Up to the Net-Zero Requirement and the Rising ESG Wave -- Shifting Business Strategies Towards Net-Zero Goals Pays Off -- Ensuring the Markets Bend the GHG Emissions Curve Towards Net Zero -- Disclosure and Transparency - What's Not to Like? -- Make TCFD Mandatory Across the Globe -- Metrics Matter for the Economy and the Planet -- New Markets and Opportunities - Parental Oversight Required -- The Urgent Need for Reliable Offset Markets -- Vigilance Against Abuse and Misuse -- Emerging Markets and Green Investments -- An Evolving Market, Properly Overseen, Will Draw Us Towards Our Net-Zero Goal -- Appendix 4.1 -- Appendix 4.2 -- References -- 5 Building a Decarbonized World: Institutional Innovations That Reinforce Market Outcomes -- Green Institutions for a Sustainable Tomorrow -- Self-reporting and Monitoring Without Enforcement Are Not Enough -- We Should Create a World Carbon Organization -- Replicate WTO Success in the Carbon Pricing Space -- The WCO Could Adjudicate and Establish Norms -- Monitoring New Markets -- Why We Need National Carbon Banks…”
Libro electrónico -
726Publicado 2016Tabla de Contenidos: “…Cover -- Title -- Copyright -- Brief Contents -- Contents -- Preface -- PART 1 Introduction and Theory -- CHAPTER 1 Overview -- Models -- Price Theory -- Transaction Costs -- Game Theory -- Contestable Markets -- Organization -- Basic Theory -- Market Structures -- Business Practices: Strategies and Conduct -- Information, Advertising, and Disclosure -- Dynamic Models and Market Clearing -- Government Policies and Their Effects -- CHAPTER 2 The Firm and Costs -- The Firm -- The Objective of a Firm -- Ownership and Control -- Mergers and Acquisitions -- Reasons for Mergers and Acquisitions -- Merger Activity in the United States -- Merger Activities in Other Countries -- Empirical Evidence on the Efficiency and Profitability of Mergers -- Cost Concepts -- Types of Costs -- Cost Concepts -- Economies of Scale -- Reasons for Economies of Scale -- Total Costs Determine Scale Economies -- A Measure of Scale Economies -- Empirical Studies of Cost Curves -- Economies of Scale in Total Manufacturing Costs -- Survivorship Studies -- Cost Concepts for Multiproduct Firms -- Adaptation of Traditional Cost Concepts for a Multiproduct Firm -- Economies of Scope -- Economies of Scale and Economies of Scope -- Specialization in Manufacturing -- An Example of an Industry with Economies of Scope -- Summary -- Problems -- Suggested Readings -- APPENDIX 2A Cost Concepts for a Multiproduct Firm -- EXAMPLE 2.1 Value of Limited Liability -- EXAMPLE 2.2 Conflicts of Interest Between Managers and Shareholders -- EXAMPLE 2.3 Specialization of Labor -- EXAMPLE 2.4 Indiana Libraries -- EXAMPLE 2.5 The Baking Industry -- EXAMPLE 2.6 Electricity Minimum Efficient Scale and Scope -- PART 2 Market Structures -- CHAPTER 3 Competition -- Perfect Competition -- Assumptions -- The Behavior of a Single Firm -- The Competitive Market -- Elasticities and the Residual Demand Curve…”
Libro electrónico -
727por OECDTabla de Contenidos: “…Risk-based internal controls -- 4.2.8. Disclosure -- 4.3. Investment and risk management policies of the National Pension Fund…”
Publicado 2022
Libro electrónico -
728por Eldred, Gary W.Tabla de Contenidos: “…4.3 Summing Up Chapter 5: Pay Less than Market Value 5.1 Why Properties Sell for Less (or More) than Market Value 5.2 Prepare Screening Criteria 5.3 Bargain Sellers 5.4 Seller Disclosures 5.5 Summary Chapter 6: Profit with Foreclosures 6.1 The Foreclosure Process 6.2 Buy Pre-Foreclosures from Distressed Owners 6.3 Prequalify Homeowners and Properties 6.4 Finding Homeowners in Default (Prefiling) 6.5 Find Homeowners (Post-Filing) 6.6 Satisfy Lenders and Lien Holders 6.7 Profit from the Foreclosure Auction 6.8 The Foreclosure Sale: Summing Up Chapter 7: Profit from REOs and Other Bargain Sales 7.1 Sad For Sellers/Builders, Bargains For You 7.2 How to Find REOs 7.3 HUD Homes and Other HUD Properties 7.4 Department of Veterans Affairs (REOs) 7.5 Fannie Mae and Freddie Mac REOs 7.6 Federal Government Auctions 7.7 Buy from Foreclosure Speculators 7.8 Probate and Estate Sales 7.9 Private Auctions Notes Chapter 8: Profit by Creating Value 8.1 Fix, Sell, Profit! …”
Publicado 2012
Libro electrónico -
729Publicado 2023Tabla de Contenidos: “…Challenges for the disclosure and use of climate change information -- 1.4. …”
Libro electrónico -
730Publicado 2017Tabla de Contenidos: “…3.1 Introduction -- 3.2 Definitions -- 3.2.1 Sources -- 3.2.2 Attributes -- 3.2.2.1 Volume -- 3.2.2.2 Variety -- 3.2.2.3 Velocity -- 3.2.2.4 Veracity -- 3.2.2.5 Variability -- 3.2.2.6 Value -- 3.2.2.7 Visualization -- 3.2.3 The Making of Big Data -- 3.3 The Analytic Challenge: From Database Marketing to Big Data and Data Science -- 3.4 Assessing Data Quality -- 3.4.1 Validity -- 3.4.2 Missingness -- 3.4.3 Representation -- 3.5 Applications in Market, Opinion, and Social Research -- 3.5.1 Adding Value through Linkage -- 3.5.2 Combining Big Data and Surveys in Market Research -- 3.6 The Ethics of Research Using Big Data -- 3.7 The Future of Surveys in a Data-Rich Environment -- References -- Chapter 4 The Role of Statistical Disclosure Limitation in Total Survey Error -- 4.1 Introduction -- 4.2 Primer on SDL -- 4.3 TSE-Aware SDL -- 4.3.1 Additive Noise -- 4.3.2 Data Swapping -- 4.4 Edit-Respecting SDL -- 4.4.1 Simulation Experiment -- 4.4.2 A Deeper Issue -- 4.5 SDL-Aware TSE -- 4.6 Full Unification of Edit, Imputation, and SDL -- 4.7 ``Big Data ́ ́ Issues -- 4.8 Conclusion -- Acknowledgments -- References -- Section 2 Implications for Survey Design -- Chapter 5 The Undercoverage-Nonresponse Tradeoff -- 5.1 Introduction -- 5.2 Examples of the Tradeoff -- 5.3 Simple Demonstration of the Tradeoff -- 5.4 Coverage and Response Propensities and Bias -- 5.5 Simulation Study of Rates and Bias -- 5.5.1 Simulation Setup -- 5.5.2 Results for Coverage and Response Rates -- 5.5.3 Results for Undercoverage and Nonresponse Bias -- 5.5.3.1 Scenario 1 -- 5.5.3.2 Scenario 2 -- 5.5.3.3 Scenario 3 -- 5.5.3.4 Scenario 4 -- 5.5.3.5 Scenario 7 -- 5.5.4 Summary of Simulation Results -- 5.6 Costs -- 5.7 Lessons for Survey Practice -- References -- Chapter 6 Mixing Modes: Tradeoffs Among Coverage, Nonresponse, and Measurement Error Roger Tourangeau -- 6.1 Introduction…”
Libro electrónico -
731Publicado 2018Tabla de Contenidos: “…XOR Encryption -- Random Number Generators -- Symmetric Key Cryptography -- Block Ciphers -- Block Cipher Modes -- Block Cipher Padding -- Padding Oracle Attack -- Stream Ciphers -- Asymmetric Key Cryptography -- RSA Algorithm -- RSA Padding -- Diffie-Hellman Key Exchange -- Signature Algorithms -- Cryptographic Hashing Algorithms -- Asymmetric Signature Algorithms -- Message Authentication Codes -- Public Key Infrastructure -- X.509 Certificates -- Verifying a Certificate Chain -- Case Study: Transport Layer Security -- The TLS Handshake -- Initial Negotiation -- Endpoint Authentication -- Establishing Encryption -- Meeting Security Requirements -- Final Words -- Chapter 8: Implementing the Network Protocol -- Replaying Existing Captured Network Traffic -- Capturing Traffic with Netcat -- Using Python to Resend Captured UDP Traffic -- Repurposing Our Analysis Proxy -- Repurposing Existing Executable Code -- Repurposing Code in .NET Applications -- Repurposing Code in Java Applications -- Unmanaged Executables -- Encryption and Dealing with TLS -- Learning About the Encryption In Use -- Decrypting the TLS Traffic -- Final Words -- Chapter 9: The Root Causes of Vulnerabilities -- Vulnerability Classes -- Remote Code Execution -- Denial-of-Service -- Information Disclosure -- Authentication Bypass -- Authorization Bypass -- Memory Corruption Vulnerabilities -- Memory-Safe vs. …”
Libro electrónico -
732Publicado 2022Tabla de Contenidos: “…NetworkMiner -- Arkime -- Wireshark -- Summary -- Questions -- Further reading -- Chapter 10: Analyzing System Memory -- Memory analysis overview -- Memory analysis methodology -- SANS six-part methodology -- Network connections methodology -- Memory analysis tools -- Memory analysis with Volatility -- Volatility Workbench -- Memory analysis with Strings -- Installing Strings -- Common Strings searches -- Summary -- Questions -- Further reading -- Chapter 11: Analyzing System Storage -- Forensic platforms -- Autopsy -- Installing Autopsy -- Starting a case -- Adding evidence -- Navigating Autopsy -- Examining a case -- Master File Table analysis -- Prefetch analysis -- Registry analysis -- Summary -- Questions -- Further reading -- Chapter 12: Analyzing Log Files -- Logs and log management -- Working with SIEMs -- Splunk -- Elastic Stack -- Security Onion -- Windows Logs -- Windows Event Logs -- Analyzing Windows Event Logs -- Acquisition -- Triage -- Detailed Event Log analysis -- Summary -- Questions -- Further reading -- Chapter 13: Writing the Incident Report -- Documentation overview -- What to document -- Types of documentation -- Sources -- Audience -- Executive summary -- Incident investigation report -- Forensic report -- Preparing the incident and forensic report -- Note-taking -- Report language -- Summary -- Questions -- Further reading -- Part 4: Ransomware Incident Response -- Chapter 14: Ransomware Preparation and Response -- History of ransomware -- CryptoLocker -- CryptoWall -- CTB-Locker -- TeslaCrypt -- SamSam -- Locky -- WannaCry -- Ryuk -- Conti ransomware case study -- Background -- Operational disclosure -- Tactics and techniques -- Exfiltration -- Impact -- Proper ransomware preparation -- Ransomware resiliency -- Prepping the CSIRT -- Eradication and recovery -- Containment -- Eradication -- Recovery -- Summary -- Questions…”
Libro electrónico -
733por Seemann, MarkTabla de Contenidos: “…14.1.4 Blindschreiben -- 14.2 Team-Rhythmus -- 14.2.1 Regelmäßige Aktualisierung der Abhängigkeiten -- 14.2.2 Andere Dinge planen -- 14.2.3 Gesetz von Conway -- 14.3 Fazit -- Kapitel 15: Die üblichen Verdächtigen -- 15.1 Performance -- 15.1.1 Altlast -- 15.1.2 Verständlichkeit -- 15.2 Security -- 15.2.1 STRIDE -- 15.2.2 Spoofing -- 15.2.3 Tampering -- 15.2.4 Repudiation -- 15.2.5 Information Disclosure -- 15.2.6 Denial of Service -- 15.2.7 Elevation of Privilege -- 15.3 Andere Verfahren -- 15.3.1 Eigenschaft-basiertes Testen -- 15.3.2 Verhaltensbezogene Codeanalyse -- 15.4 Fazit -- Kapitel 16: Tour -- 16.1 Navigation -- 16.1.1 Das Gesamtbild erkennen -- 16.1.2 Organisation der Dateien -- 16.1.3 Details aufspüren -- 16.2 Architektur -- 16.2.1 Monolith -- 16.2.2 Zyklen -- 16.3 Verwendung -- 16.3.1 Aus Tests lernen -- 16.3.2 Schenken Sie den Tests Beachtung -- 16.4 Fazit -- Anhang A: Liste der Verfahren -- A.1 50/72-Regel -- A.2 80/24-Regel -- A.3 Abhängigkeiten regelmäßig aktualisieren -- A.4 Advokat des Teufels -- A.5 Arrange, Act, Assert -- A.6 Ausnahmen von der Regel begründen -- A.7 Bedrohungsmodell -- A.8 Bisektion -- A.9 Checkliste für eine neue Codebasis -- A.10 Code-Reviews -- A.11 Decorators für Cross-Cutting Concerns -- A.12 Feature-Flag -- A.13 Fehler als Tests reproduzieren -- A.14 Functional Core, Imperative Shell -- A.15 Kommunikationshierarchie -- A.16 Namen ausixen -- A.17 Parsen, nicht überprüfen -- A.18 Robustheitsgrundsatz -- A.19 Rot-Grün-Refactor -- A.20 Refactoring von Test- und Produktionscode trennen -- A.21 Semantische Versionierung -- A.22 Slice -- A.23 Strangler -- A.24 Prämisse der Priorität der Transformation -- A.25 Trennung von Befehlen und Abfragen -- A.26 X-getriebene Entwicklung -- A.27 Zählen der Variablen -- A.28 Zyklomatische Komplexität -- Anhang B: Bibliografie…”
Publicado 2022
Libro electrónico -
734Publicado 2017Tabla de Contenidos: “…Mortgage Business, 1940-85 -- Wall Street Develops Collateralized Mortgage Obligations (CMOs) -- 'Subprime 1.0' Temporarily Sobers the Market -- Countrywide's Strategy in the 1990s -- AmeriQuest Launches a Subprime 'Race to the Bottom' -- Mozilo Reconsiders Countrywide's Subprime Strategy -- Author's Note -- Notes -- Case 4 Subprime Heading South at Bear Stearns Asset Management -- Hedge Funds Develop on Wall Street -- Bear Stearns Forms its Own Hedge Funds -- Mortgage Market Trends and HGF Disclosure -- Financial Control Issues at HGF -- Cioffi and Tannin Respond to Growing Pressures -- February 2007: ELF Performance Turns Negative -- Matthew Tannin Considers His Response to Barclays Bank -- Author's Note -- Notes -- Part 2 Consequences for Gatekeepers and Firms -- Case 5 Ratings Integrity vs. …”
Libro electrónico -
735por Bijalwan, AnchitTabla de Contenidos: “…4.4.3 How Emagnet Works -- 4.4.4 Installation and Platform Requirements -- 4.4.5 Emagnet Usage Options -- 4.4.6 Key Features and Benefits -- 4.4.7 Our Review -- 4.4.8 Pastebin -- 4.4.9 Pastebin's Dark Side -- 4.4.10 The Need for Vigilance -- 4.4.11 Leveraging Authentic8 Flash Report -- 4.4.12 The Role of Silo for Research -- 4.4.13 Our Implementation Case Study -- 4.4.14 Our Review -- 4.5 Countermeasures and Best Practices -- 4.5.1 Strategies for Individuals and Organizations -- 4.5.2 Strengthening Password Security and Promoting 2FA -- 4.5.3 Responsible Vulnerability Disclosure -- 4.6 Recommendations and Future Directions -- 4.6.1 Developing Effective Policies -- 4.6.2 Enhancing Collaboration Between Stakeholders -- 4.6.3 Raising Awareness Among Users -- 4.6.4 Predicting Future Trends and Challenges -- 4.7 Conclusion -- References -- Chapter 5 Mitigating the Threat of Multi-Factor Authentication (MFA) Bypass Through Man-in-the-Middle Attacks Using EvilGinx2 -- 5.1 Introduction -- 5.1.1 Background and Significance of MFA in Enhancing Account Security -- 5.1.2 Overview of the Research Topic and the Use of EvilGinx2 for MFA Bypass -- 5.1.3 Research Objectives and Research Questions -- 5.2 Literature Review -- 5.2.1 Overview of MFA and its Effectiveness in Preventing Unauthorized Access -- 5.2.2 Previous Research on MFA Vulnerabilities and Bypass Techniques -- 5.2.3 Case Studies -- 5.3 Methodology -- 5.3.1 Description of Experimental Setup and Environment -- 5.3.2 Demonstration of EvilGinx2's Functionality and Operation -- 5.4 Results and Discussion -- 5.4.1 Evaluation of EvilGinx2's Ability to Bypass MFA Protections -- 5.4.2 Analysis of Captured Authentication Data, Including Usernames, Passwords, and Cookies -- 5.4.3 Discussion of the Effectiveness of the MFA Bypass Technique…”
Publicado 2024
Libro electrónico -
736Publicado 2023Tabla de Contenidos: “…12.3.1.5 Spying -- 12.3.2 Active Attacks -- 12.3.2.1 Denial of Service -- 12.3.2.2 Distributed Denial of Service (DDOS) -- 12.3.2.3 Message Modification -- 12.3.2.4 Masquerade -- 12.3.2.5 Trojans -- 12.3.2.6 Replay Attacks -- 12.3.3 Programming Weapons for the Attackers -- 12.3.3.1 Dormant Phase -- 12.3.3.2 Propagation Phase -- 12.3.3.3 Triggering Phase -- 12.3.3.4 Execution Phase -- 12.4 Recent Cyber Attacks -- 12.5 Drawbacks of Traditional Cryptography -- 12.5.1 Cost and Time Delay -- 12.5.2 Disclosure of Mathematical Computation -- 12.5.3 Unsalted Hashing -- 12.5.4 Attacks -- 12.6 Need of Quantum Cryptography -- 12.6.1 Quantum Mechanics -- 12.7 Evolution of Quantum Cryptography -- 12.8 Conclusion and Future Work -- References -- Chapter 13 Identification of Bacterial Diseases in Plants Using Re-Trained Transfer Learning in Quantum Computing Environment -- 13.1 Introduction -- 13.2 Literature Review -- 13.3 Proposed Methodology -- 13.3.1 SVM Classifier -- 13.3.2 Random Forest to Classify the Rice Leaf -- 13.3.2.1 Image Pre-Processing -- 13.3.2.2 Feature Extraction -- 13.3.2.3 Classification -- 13.4 Experiment Results -- Conclusion -- References -- Chapter 14 Quantum Cryptography -- 14.1 Fundamentals of Cryptography -- 14.2 Principle of Quantum Cryptography -- 14.2.1 Quantum vs. …”
Libro electrónico -
737por Basu, S. K.Tabla de Contenidos: “…7.3 Causes of Depreciation -- 7.4 Basis of Charging Depreciation -- 7.5 Quantum of Depreciation -- 7.6 Distinction between Depreciation and Amortisation -- 7.7 Different Methods of Depreciation -- 7.8 Depreciation Accounting as per AS-6 -- 7.9 Accounting Disclosure Requirement -- 7.10 Legal Necessity of Provision for Depreciation -- 7.11 Provision for Depreciation for Past Years -- 7.12 Depreciation on Low Value Items -- 7.13 Depreciation on Wasting Assets -- 7.14 Change in the Method of Depreciation -- 7.15 Auditor's Duty as Regards Depreciation -- 7.16 Legal Views as Regards Depreciation -- Points to Ponder -- Review Questions -- Chapter 8: Reserves and Provisions -- 8.1 Concept of Reserves -- 8.2 Concept of Provisions -- 8.3 Difference between Reserves and Provisions -- 8.4 Classification of Reserves -- 8.4.1 Revenue Reserve -- 8.4.2 Capital Reserve -- 8.4.3 Capitalisation of Reserve -- 8.4.4 Reserve Fund -- 8.4.5 Sinking Fund -- 8.4.6 Secret Reserve -- 8.4.7 Specific Reserve -- Points to Ponder -- Review Questions -- Chapter 9: Company Audit -- 9.1 Introduction -- 9.2 Preliminaries before Commencement of Company Audit -- 9.3 Audit of Share Capital Transactions -- 9.3.1 Audit of Shares Issued for Cash -- 9.3.2 Audit of Shares Issued for Consideration other than Cash -- 9.3.3 Shares Issued at a Discount -- 9.3.4 Shares Issued at a Premium -- 9.3.5 Calls in Arrear -- 9.3.6 Calls in Advance -- 9.3.7 Forfeiture of Shares -- 9.3.8 Re-issue of Forfeited Shares -- 9.3.9 Issue of Right Shares -- 9.3.10 Buying Back of Equity Shares -- 9.3.11 Employees Stock Option Scheme (ESOPS) -- 9.3.12 Issue and Redemption of Preference Shares -- 9.3.12 Alteration of Share Capital -- 9.3.13 Reduction of Share Capital -- 9.3.14 Share Transfer -- 9.4 Audit of Debentures -- 9.4.1 Issue of Debentures -- 9.4.2 Redemption of Debentures -- 9.4.3 Interest on Debentures…”
Publicado 2005
Libro electrónico -
738Publicado 1994Tabla de Contenidos: “…-- PRIVATE SOURCES OF PAYMENT FOR GENETICS SERVICES -- Self-Insurance by Employers -- Key Health Insurance Policy Barriers to Reimbursement for Genetics Services -- Survey of Attitudes of Health Insurers About the Use of Genetic Information -- The Impact of CPT Codes on Reimbursement -- PUBLIC SOURCES OF PAYMENT FOR GENETICS SERVICES -- Medicare -- Medicaid -- CHAMPUS -- State Genetics Services Programs -- Federal Support for Genetics Services Programs -- RECOMMENDATIONS -- NOTES -- REFERENCES -- 8 Social, Legal, and Ethical Implications of Genetic Testing -- KEY DEFINITIONS -- Autonomy -- Ethical Analysis -- Legal Issues -- Privacy -- Ethical Analysis -- Legal Issues -- Confidentiality -- Ethical Analysis -- Legal Issues -- Equity -- Ethical Analysis -- Legal Issues -- CURRENT PRACTICE OF PROTECTION IN GENETICS -- APPLYING THE PRINCIPLES TO GENETIC TESTING -- ISSUES IN GENETIC TESTING -- Autonomy -- Special Issues in the Screening and Testing of Children -- Voluntariness of Subsequent Uses -- Confidentiality -- Disclosing Genetic Information to Spouses -- Disclosing Genetic Information to Relatives -- Confidentiality and Discrimination When Third Parties Seek Genetic Information -- FINDINGS AND RECOMMENDATIONS -- Overall Principles -- Autonomy -- Informed Consent -- Multiplex Testing -- Voluntariness -- Screening and Testing of Children -- Subsequent Uses -- Confidentiality -- Disclosure to Spouses and Relatives -- Discrimination in Insurance and Employment -- NOTES -- 9 Research and Policy Agenda -- POLICY OVERSIGHT FOR GENETIC TESTING AND SCREENING -- National Policy Oversight -- National Advisory Committee and Working Group -- State Oversight: Role of State Commissions -- Research Policy for Studies Involving Genetic Testing…”
Libro electrónico -
739Publicado 2021Tabla de Contenidos: “…On Premises -- Cloud -- Hybrid -- Implement and Manage Authorization Mechanisms -- Role-Based Access Control -- Rule-Based Access Control -- Mandatory Access Control -- Discretionary Access Control -- Attribute-Based Access Control -- Risk-Based Access Control -- Manage the Identity and Access Provisioning Lifecycle -- Account Access Review -- Account Usage Review -- Provisioning and Deprovisioning -- Role Definition -- Privilege Escalation -- Implement Authentication Systems -- OpenID Connect/Open Authorization -- Security Assertion Markup Language -- Kerberos -- Remote Authentication Dial-In User Service/Terminal Access Controller Access Control System Plus -- Summary -- Domain 6 Security Assessment and Testing -- Design and Validate Assessment, Test, and Audit Strategies -- Internal -- External -- Third-Party -- Conduct Security Control Testing -- Vulnerability Assessment -- Penetration Testing -- Log Reviews -- Synthetic Transactions -- Code Review and Testing -- Misuse Case Testing -- Test Coverage Analysis -- Interface Testing -- Breach Attack Simulations -- Compliance Checks -- Collect Security Process Data -- Technical Controls and Processes -- Administrative Controls -- Account Management -- Management Review and Approval -- Management Reviews for Compliance -- Key Performance and Risk Indicators -- Backup Verification Data -- Training and Awareness -- Disaster Recovery and Business Continuity -- Analyze Test Output and Generate Report -- Typical Audit Report Contents -- Remediation -- Exception Handling -- Ethical Disclosure -- Conduct or Facilitate Security Audits -- Designing an Audit Program -- Internal Audits -- External Audits -- Third-Party Audits -- Summary -- Domain 7 Security Operations -- Understand and Comply with Investigations -- Evidence Collection and Handling -- Reporting and Documentation -- Investigative Techniques…”
Libro electrónico -
740por Chapple, MikeTabla de Contenidos: “…Cover -- Title Page -- Copyright Page -- Acknowledgments -- About the Author -- About the Technical Editor -- Contents at a Glance -- Contents -- Introduction -- CC Certification -- Taking the CC Exam -- Computer-Based Testing Environment -- Exam Retake Policy -- Recertification Requirements -- Using the Online Practice Test -- How to Contact the Publisher -- Part I Domain 1: Security Principles -- Chapter 1 Confidentiality, Integrity, Availability, and Non-repudiation: Objective 1.1 Understand the Security Concepts of Information Assurance -- The CIA Triad -- Confidentiality -- Integrity -- Availability -- Non-repudiation -- Chapter 2 Authentication and Authorization: Objective 1.1 Understand the Security Concepts of Information Assurance -- Access Control Process -- Identification -- Authentication -- Authorization -- Accounting -- Digital Access Control -- Password Policies -- Password Length -- Password Complexity -- Password Expiration -- Password History -- Password Resets -- Password Reuse -- Password Managers -- Authentication Factors -- Something You Know -- Something You Are -- Something You Have -- Multi-factor Authentication -- Chapter 3 Privacy: Objective 1.1 Understand the Security Concepts of Information Assurance -- Privacy -- Types of Private Information -- Expectation of Privacy -- Privacy Management Framework -- Management -- Agreement, Notice, and Communication -- Collection and Creation -- Use, Retention, and Disposal -- Access -- Disclosure to Third Parties -- Security for Privacy -- Data Integrity and Quality -- Monitoring and Enforcement -- Chapter 4 Risk Management: Objective 1.2 Understand the Risk Management Process -- Risk Types -- Internal and External Risks -- Multiparty Risks -- Specific Risks -- Risk Identification and Assessment -- The Language of Risk -- Ranking Risks -- Risk Treatment Strategies…”
Publicado 2024
Libro electrónico