(Izdošanas datums: 09-Nov-2024, Hardback, Izdevniecība: Springer-Verlag Berlin and Heidelberg GmbH & Co. K, ISBN-13: 9783662696132)
The surge in automotive cybersecurity regulations necessitates a structured risk management method. This work examines these regulations, details the European cybersecurity legal framework, and explores the ISO/SAE 21434s threat analysis and risk...Lasīt vairāk
Launch and enhance your cybersecurity program by adopting and implementing the NIST Cybersecurity Framework 2.0 Key Features Leverage the NIST Cybersecurity Framework to align your program with best practices Gain an in-depth u...Lasīt vairāk
The text is written to provide readers with a comprehensive study of information security and management system, audit planning and preparation, audit techniques and collecting evidence, international information security (ISO) standard 27001, and...Lasīt vairāk
Gain an in-depth understanding of the NIST Risk Management Framework life cycle and leverage real-world examples to identify and manage risks Key Features Implement NIST RMF with step-by-step instructions for effective security...Lasīt vairāk
Organizations face increasing cybersecurity attacks that threaten their sensitive data, systems, and existence; but there are solutions. Experts recommend cybersecurity training and general awareness learning experiences as strategic necess...Lasīt vairāk
Understand how information security standards can improve your organisations security and set it apart from competitors with this introduction to the 2022 updates of ISO 27001 and ISO 27002. ISO 27001/ISO 27002 A guide to information secur...Lasīt vairāk
Strengthen your ability to implement, assess, evaluate, and enhance the effectiveness of information security controls based on ISO/IEC 27001/27002:2022 standards Purchase of the print or Kindle book includes a free PDF eBook Key Features...Lasīt vairāk
Written by an acknowledged expert on the ISO 27001 Standard, ISO 27001:2022 An Introduction to Information Security and the ISMS standard is an ideal primer for anyone implementing an ISMS aligned to ISO 27001:2022. The guide is a must-hav...Lasīt vairāk
The book explores information security concepts and applications from an organizational information perspective and explains the process of audit planning and preparation. It further demonstrates audit techniques and collecting evidence to write imp...Lasīt vairāk
A clear, concise primer on the CMMC (Cybersecurity Maturity Model Certification), this pocket guide:Summarizes the CMMC and proposes useful tips for implementation...Lasīt vairāk
Šī grāmata vairs netiek publicēta. Jums tiks paziņota lietotas grāmatas cena
This book mainly focuses on the quality aspects of remote controlled electronic medical devices using BSC (Balance Score Card) system. It is the first of a series of books the author plans to publish in integrated cyber security audit management....Lasīt vairāk
In this new edition of IBM i Security Administration and Compliance, Carol Woodbury provides readers with everything they need to know about IBM i security. The definitive IBM i security reference, this Third Edition expands on the examples in previo...Lasīt vairāk
ISO/IEC 27701:2019: An introduction to privacy information management offers a concise introduction to the Standard, aiding those organisations looking to improve their privacy information management regime, particularly where ISO/IEC 27701:2019 is i...Lasīt vairāk
Sam Goundar, S. Bharath Bhushan, Vaishali Ravindra Thakare
(Izdošanas datums: 27-Dec-2019, Hardback, Izdevniecība: Business Science Reference, ISBN-13: 9781799823674)
This book summarizes the policies, standards, and mechanisms for security in all sort of digital applications. It also focuses on blockchain and its imminent impact on financial services in making a smart government along with bitcoin and the future...Lasīt vairāk
Digital transformation is a revolutionary technology that will play a vital role in major industries, including global governments. These administrations are taking the initiative to incorporate digital programs with their objective being to provide...Lasīt vairāk
This book summarizes the policies, standards, and mechanisms for security in all sort of digital applications. It also focuses on blockchain and its imminent impact on financial services in making a smart government along with bitcoin and the future...Lasīt vairāk
In instructions for security leaders on the processes and techniques for managing a security program, Carlson offers practical information on the breadth of information security topics, referring to many other writings that provide details on tec...Lasīt vairāk
This useful pocket guide is an ideal introduction for those wanting to understand more about ISO 38500. It describes the scope, application and objectives of the Standard and outlines its six core principles....Lasīt vairāk
Šī grāmata vairs netiek publicēta. Jums tiks paziņota lietotas grāmatas cena
Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001....Lasīt vairāk
Ideal for risk managers, information security managers, lead implementers, compliance managers and consultants, as well as providing useful background material for auditors, this book will enable readers to develop an ISO 27001-compliant risk assessm...Lasīt vairāk
Port-based authentication is a network access control concept in which a particular device is evaluated before being permitted to communicate with other devices located on the network. 802.1X Port-Based Authentication examines how this conce...Lasīt vairāk
This publication contains a commentary on the voluntary, non-binding norms of responsible State behaviour from the 2015 report of the United Nations Group of Governmental Experts (GGE) on Developments in the Field of Information and Telecommunication...Lasīt vairāk
The healthcare industry is under privacy attack. The book discusses the issues from the healthcare organization and individual perspectives. Someone hacking into a medical device and changing it is life-threatening. Personal information is availab...Lasīt vairāk
The healthcare industry is under privacy attack. The book discusses the issues from the healthcare organization and individual perspectives. Someone hacking into a medical device and changing it is life-threatening. Personal information is availab...Lasīt vairāk
Explaining the importance of developing a security policy and detailing how to implement and maintain such a system, this guide reviews IBM i security and the way it functions within IBM i systems. Written in a clear, jargon-free style, this book cov...Lasīt vairāk
(Izdošanas datums: 29-Feb-2016, Hardback, Izdevniecība: Artech House Publishers, ISBN-13: 9781608079308)
Professionals learn how to manage business risks, governance and compliance. This updated resource provides a clear guide to ISO/IEC 27000 security standards and their implementation, focusing on the recent ISO/IEC 27001....Lasīt vairāk
Sērija : Advances in Web Technologies and Engineering
(Izdošanas datums: 31-May-2015, Hardback, Izdevniecība: Idea Group,U.S., ISBN-13: 9781466683716)
Computer and information scientists mostly from Europe but also Asia survey some of the challenges facing the future of the Internet, and some proposed approaches for changing its architecture to meet those challenges. They cover Internet governance,...Lasīt vairāk
Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by amb...Lasīt vairāk
Tucker presents students, academics, researchers, and professionals working in a wide variety of contexts with a comprehensive introduction to business continuity. The author has organized the main body of his text in ten chapters devoted to the hist...Lasīt vairāk
This book constitutes the refereed proceedings of the Second International Conference on Security Standardisation Research, SSR 2015, held in Tokyo, Japan, in December 2015.The 13 papers presented in this volume were carefully reviewed and sel...Lasīt vairāk
Stapleton sets out the basics of information security for information security professionals, application developers, information technologists, business analysts, manufacturers, and end users. He arranges his discussion around the three major areas...Lasīt vairāk
This book constitutes the proceedings of the First International Conference on Security Standardisation Research, SSR 2014, which was held in London, UK, in December 2014. The 14 full papers presented in this volume were carefully reviewed and select...Lasīt vairāk
Covering information security metrics, this book provides practical advice on how to specify, develop, use, and maintain a more meaningful and useful system of metrics. It provides guidance on using metrics to identify problem areas and drive securit...Lasīt vairāk
Presents technical, administrative, and operational strategies for network security, covering such topics as patches and updates, customized auditing content, and evaluating compliance. The definitive guide to information security automat...Lasīt vairāk
(Izdošanas datums: 16-Apr-2012, Paperback / softback, Izdevniecība: American Bar Association, ISBN-13: 9781604429893)
Šī grāmata vairs netiek publicēta. Jums tiks paziņota lietotas grāmatas cena
This book takes an in-depth look at the issue of escalating data breaches and their legal ramifications. It focuses on the law and its implications, encryption technology, recognized methods of resolving a breach, and many related aspe...Lasīt vairāk
This comprehensive volume on software development best practices provides official CERT rules for creating secure code using the Java programming language. The volume covers all aspects of Java programming including input validation and data sanitiza...Lasīt vairāk
Šī grāmata vairs netiek publicēta. Jums tiks paziņota lietotas grāmatas cena
Intended for IT managers, this guide introduces the payment card industry data security standard (PCI DSS), describes the components of a secure network, and suggests steps for planning a project to meet compliance. The 12 PCI DSS requirements are ad...Lasīt vairāk
(Izdošanas datums: 19-Jun-2009, Hardback, Izdevniecība: John Wiley & Sons Ltd, ISBN-13: 9780470745755)
Šī grāmata vairs netiek publicēta. Jums tiks paziņota lietotas grāmatas cena
Discover how technology is affecting your business, and whytypical security mechanisms are failing to address the issue ofrisk and trust. Security for a Web 2.0+ World looks at the perplexing issues ofcyber security, and will be of interest...Lasīt vairāk
Designed for IT professionals who need to secure and protect valuable server data in a more time-efficient manner, this guide explains the features of the GFI LANguard Metwork Security Scanner and how this tool can be used to spot vulnerabilities in...Lasīt vairāk