Materias dentro de su búsqueda.
Materias dentro de su búsqueda.
- Computer security 59
- Security measures 49
- Computer networks 32
- Data protection 16
- Cloud computing 13
- Risk management 11
- Information technology 10
- Examinations 7
- Computer crimes 6
- Management 6
- Prevention 6
- Cyberterrorism 5
- National Institute of Standards and Technology (U.S.) 5
- Business enterprises 4
- Certification 4
- Data processing 4
- Internet of things 4
- Law and legislation 4
- Security 4
- Artificial intelligence 3
- Cyber intelligence (Computer security) 3
- Data and Information Security 3
- Data encryption (Computer science) 3
- Electronic data processing 3
- Electronic government information 3
- Government policy 3
- Information storage and retrieval systems 3
- Microsoft Azure (Computing platform) 3
- Standards 3
- Technological innovations 3
-
41por Metheny, MatthewTabla de Contenidos: “…Machine generated contents note: Chapter 1 - Introduction to the Federal Cloud Computing Strategy Chapter 2 - Cloud Computing Standards Chapter 3 - A Case for Open Source Chapter 4 - Security and Privacy in Public Cloud Computing Chapter 5 - Applying the NIST Risk Management Framework Chapter 6 - Risk Management Chapter 7 - Comparison of FISMA with Other Security Compliance Standards Chapter 8 - FedRAMP Primer Chapter 9 - The FedRAMP Cloud Computing Security Requirements Chapter 10 - Assessment and Authorization (A&A): Governance, Preparation, and Execution Chapter 11 - Strategies for Continuous Monitoring Chapter 12 - Cost-Effective Compliance using Security Automation Appendix - Federal-focused Case Study for Cloud Service Providers using the CSA GRC Stack…”
Publicado 2012
Libro electrónico -
42Publicado 2016Tabla de Contenidos: “…HIPAA Security RuleHIPAA Privacy Rule; HITECH Breach Reporting; OMB requirements for each agency; References; Chapter 4 - Federal RMF Requirements; Federal civilian agencies; DOD - DIACAP - RMF for DOD IT; IC - ICD 503; FedRAMP; NIST Cybersecurity Framework; References; Chapter 5 - Risk Management Framework; Step 1 - categorization; Step 2 - selection; Step 3 - implementation; Step 4 - assessment; Step 5 - authorization; Step 6 - monitoring; Continuous Monitoring for Current Systems; Chapter 6 - Roles and Responsibilities; Organizational roles; White House; Congress; OMB; NIST; CNSS; NSA…”
Libro electrónico -
43por PELTIER, THOMAS R.Tabla de Contenidos: “…Appendix B Pre-NVA ChecklistAppendix C Sample NVA Report; Appendix D NIST Special Publications; Appendix E Glossary of Terms; Index…”
Publicado 2017
Libro electrónico -
44Publicado 1988“…Reports NIST research and development in those disciplines of the physical and engineering sciences in which the Institute is active. …”
Revista digital -
45Publicado 2024“…Wrapping up, the course covers Fibre Channel, Port Channels, Nexus Software Updates, and essentials of cloud computing with NIST 800-145, equipping you with the knowledge to handle modern data center demands. …”
Video -
46por Calder, Alan“…It conforms with the guidance provided in BS7799-3:2006 and NIST SP 800-30…”
Publicado 2007
Libro electrónico -
47Publicado 2024“…The course begins with an exploration of fundamental concepts in information security and incident management, covering topics such as Vulnerability Management, Threat Assessments, Risk Management, and the NIST RMF. The course guides you through the incident handling process, from preparation to post-incident activities. …”
Video -
48Publicado 2022Tabla de Contenidos: “…-- Difference between events and incidents -- Digital evidence and forensics artifacts -- Looking for artifacts and IoCs -- IoCs versus IoAs -- Incident response standards and frameworks -- NIST Computer Security Incident Handling Guide -- SANS incident response process…”
Libro electrónico -
49Enterprise Cyber Risk Management as a Value Creator Leverage Cybersecurity for Competitive AdvantagePublicado 2024Tabla de Contenidos: “…Part I: A Case for Action -- Chapter 1: Enterprise Cyber Risk Management as a Value Creator -- Chapter 2: SEC and Other Important Cyber Regulations -- Chapter 3: The Courts Are Picking Up the Cyber Pace -- Chapter 4: The Most Critical Cybersecurity Decision -- Chapter 5: Justifying ECRM Funding -- Chapter 6: The C-Suite and Board Role -- Part II: Building and Implementing Your ECRM Program -- Chapter 7: Integrating ECRM into Business Strategy -- Chapter 8: Getting Started -- Chapter 9: ECRM Guiding Principles and Business Alignment -- Chapter 10: Three Vital ECRM Building Blocks -- Chapter 11: Adapting Your ECRM Process to Include Cyber Opportunities -- Chapter 12: Additional Essential ECRM Program Events -- Appendix A: What to Look for in an ECRM Company and Solution -- Appendix B: Enterprise Cyber Risk Management Software (ECRMS) -- Appendix C: The Benefits of a NIST-Based ECRM Approach -- Appendix D: Twenty-Five Essential Terms for Your ECRM Glossary -- AppendixE: Sample ECRM Program and Cybersecurity Strategy Table of Contents…”
Libro electrónico -
50por Talabis, Mark Ryan N.Tabla de Contenidos: “…OCTAVEDetails; Establish Risk Measurement Criteria; Develop an Information Asset Profile; Identify Information Asset Containers; Identify Areas of Concern; Identify Threat Scenarios; Identify Risks; Analyze Risks; Select Mitigation Approach; Strengths and Weaknesses of OCTAVE (see Table 2.5); Fair; Details; Stage 1: Identify Scenario Components; Stage 2: Evaluate Loss Event Frequency; Stage 3: Evaluate Probable Loss Magnitude (PLM); Derive and Articulate Risk; Strengths and Weaknesses (see Table 2.14); NIST SP800-30; Details; System Characterization; Threat Identification…”
Publicado 2013
Libro electrónico -
51por Cascarino, RichardTabla de Contenidos: “…Audit RoleConceptual Foundation; Professionalism within the IT Auditing Function; Relationship of Internal IT Audit to the External Auditor; Relationship of IT Audit to Other Company Audit Activities; Audit Charter; Charter Content; Outsourcing the IT Audit Activity; Regulation, Control, and Standards; Chapter 3: IT Risk and Fundamental Auditing Concepts; Computer Risks and Exposures; Effect of Risk; Audit and Risk; Audit Evidence; Conducting an IT Risk-Assessment Process; NIST SP 800 30 Framework; ISO 27005; The "Cascarino Cube"; Reliability of Audit Evidence; Audit Evidence Procedures…”
Publicado 2012
Libro electrónico -
52Publicado 2015Tabla de Contenidos: “…Information flow mappingMonitoring PHI information flows; Jurisdictional implications; Data Use and Reciprocal Support Agreement (DURSA); Data subjects; Data ownership; Legislative and regulatory updates; Treaties; International Safe Harbor Principles; Industry-specific laws; Policies, procedures, standards, and guidelines; Policies; Procedures; Standards; Guidelines; A Practical Example; Common security and privacy compliance frameworks; ISO; National Institute of Standards and Technology (NIST); NIST Interagency Reports (IRs); Common Criteria; Common criteria-certified product categories…”
Libro electrónico -
53Publicado 2016“…Mark Rowe Use international best practice to implement a high-impact plan Using security controls from the ISO 27001, ISO 27002, and NIST SP 800-53 standards, this title will help you address: Risk mitigation and the eight steps of a risk assessment Staff training and awareness, and conducting background screening Monitoring and auditing the activities of general and privileged users, and quickly responding to suspicious behaviors Metrics to measure insider threat behavior and mitigation The challenge of external or temporary insiders (such as consultants, support contractors, partners, service providers, temporary employees) Layering physical and digital defenses to provide defense in depth The importance of conducting regular penetration testing to evaluate security controls Limiting, monitoring and controlling remote access and mobile device use Ensuring supply-chain security Maintaining an incident management capability The insider threat Every type of organization is vulnerable to insider abuse, errors or malicious attacks. …”
Libro electrónico -
54Publicado 2016“…It uses standards such as NIST 800-53, ISO 27001, and COBIT, and regulations such as HIPAA and PCI DSS as the foundation for the content. …”
Libro electrónico -
55por Calder, Alan, 1957-“…<span>Describes in practical detail how to carry out an information security risk assessment based on international best practice standards such as ISO/IEC 27005, NIST SP800-30 and BS7799-3.<br /></span>…”
Publicado 2010
Libro electrónico -
56Publicado 2020“…In 2016, the National Institute of Standards and Technology (NIST) predicted that quantum computers will soon be able to break the most popular forms of public key cryptography. …”
Libro electrónico -
57Publicado 2022Tabla de Contenidos: “…-- Summary -- Chapter 2: International Security Standards -- ISO 27001 and ISO 27002 -- Information Security Policies (Clause A.5) -- Organization of Information Security (Clause A.6) -- Human Resource Security (Clause A.7) -- Before Hiring -- Employees -- Termination and reassignment -- Asset Management (Clause A.8) -- Access Control (Clause A.9) -- Cryptography (Clause A.10) -- Physical and Environmental Security (Clause A.11) -- Operations Security (Clause A.12) -- Communications Security (Clause A.13) -- System Acquisition, Development, and Maintenance (Clause A.14) -- Supplier Relationships (Clause A.15) -- Incident Management (Clause A.16) -- Business Continuity Management (Clause A.17) -- Compliance (Clause A.18) -- ISO 27002 -- PCI DSS -- Goal 1: Build and Maintain a Secure Network -- Goal 2: Protect Cardholder Data -- Goal 3: Maintain a Vulnerability Management Program -- Goal 4: Implement Strong Access Control Measures -- Goal 5: Regularly Monitor and Test Networks -- Goal 6: Maintain a Policy That Addresses Information Security -- Prioritization -- SWIFT: Customer Security Controls Framework -- Summary -- Chapter 3: Information Security Frameworks -- NIST Frameworks -- NIST SP 800-53: Security and Privacy Controls for Federal Information Systems and Organizations -- NIST SP 800-37: Guide for Applying the Risk Management Framework to Federal Information Systems -- NIST Cybersecurity Framework -- COBIT 5 for Information Security -- COBIT 5 Process Goals Applied to Information Security -- Other Regulatory Frameworks -- CIS Controls…”
Libro electrónico -
58por Taylor, LauraTabla de Contenidos: “…Types of Certification and Accreditation; Introduction; The NIACAP Process; The NIST Process; DITSCAP; DCID 6/3; The Common Denominator of All C&A Methodologies; C&A for Private Enterprises; Summary; Notes…”
Publicado 2007
Libro electrónico -
59Publicado 2022Tabla de Contenidos: “…Cover -- Title Page -- Copyright and Credits -- Dedication -- Contributors -- Table of Contents -- Preface -- Part 1: Start From the Basics -- Chapter 1: ISO27001 - Definitions and Security Concepts -- The 27k family of standards -- Confidentiality, integrity, and availability -- Information security concepts and definitions -- Governance, policies, and incident management -- Governance -- Policies and procedures -- Incident management -- Differences between ISO 27001 and NIST -- What's NIST? -- Summary -- Part 2: Into the Wild -- Chapter 2: Mandatory Requirements -- iSMS, controls, commitment, context, scope policy, and objectives -- iSMS -- Statement of applicability, risk treatment plan, and action plan -- Controls -- Commitment and project management -- Identify, Protect, Detect, Respond, and Recover -- Identify -- Protect -- Detect -- Respond -- Recover -- Can ISO 27001 and NIST coexist? …”
Libro electrónico -
60Publicado 2023Tabla de Contenidos: “…-- Missing asset inventory for IoT/OT devices -- Risk and vulnerability management -- Continuous IoT/OT threat monitoring, incident response, and threat intelligence -- The installation of the MDIoT service -- Summary -- Part 3: Best Practices to Achieve Continuous Monitoring, Vulnerability Management, Threat Monitoring and Hunting, and to Align the Business Model Toward Zero Trust -- Chapter 7: Asset Inventory -- The device inventory in an on-premises console or the sensor console and the Azure portal -- The sensor console -- An on-premises console -- MDIoT in the Azure portal -- Asset visibility - IoT/OT and identifying the crown jewels -- Important devices - generating attack vectors and risk assessment reports -- Summary -- Chapter 8: Continuous Monitoring -- The protocol violation detection engine -- The policy violation detection engine -- The industrial malware detection engine -- The anomaly detection engine -- The operational engine -- Summary -- Chapter 9: Vulnerability Management and Threat Monitoring -- Risk assessment -- Summary -- Chapter 10: Zero Trust Architecture and the NIST Cybersecurity Framework -- How MDIoT helps in implementing the NIST Cybersecurity Framework -- How MDIoT helps in ZTA implementations in an OT environment -- Visibility -- Protection -- Continuous monitoring -- Validating ZTA with attack vectors -- Summary -- Index -- Other Books You May Enjoy…”
Libro electrónico