Cargando…

NIST cybersecurity framework : a pocket guide /

The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Calder, Alan, 1957- (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Ely, Cambridgeshire, United Kingdom : IT Governance Publishing, 2018.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000 i 4500
001 KNOVEL_on1056110263
003 OCoLC
005 20231027140348.0
006 m o d
007 cr cnu---unuuu
008 181008s2018 enk ob 000 0 eng d
040 |a JSTOR  |b eng  |e rda  |e pn  |c JSTOR  |d EBLCP  |d OCLCF  |d MERUC  |d IDB  |d K6U  |d UMI  |d OTZ  |d TOH  |d OCLCQ  |d N$T  |d OCLCO  |d N$T  |d OCLCQ  |d MM9  |d OCLCO  |d OCLCQ  |d OCLCO  |d KSU  |d OCLCQ 
019 |a 1090413803  |a 1111634289  |a 1119129628  |a 1121385219  |a 1121439745  |a 1152986715  |a 1156369017  |a 1192345334 
020 |a 9781787780415  |q (electronic bk.) 
020 |a 1787780414  |q (electronic bk.) 
020 |a 9781787780422  |q (electronic bk.) 
020 |a 1787780422  |q (electronic bk.) 
024 8 |a 9781787780422 
029 1 |a AU@  |b 000065068161 
029 1 |a AU@  |b 000066232842 
029 1 |a CHNEW  |b 001028339 
035 |a (OCoLC)1056110263  |z (OCoLC)1090413803  |z (OCoLC)1111634289  |z (OCoLC)1119129628  |z (OCoLC)1121385219  |z (OCoLC)1121439745  |z (OCoLC)1152986715  |z (OCoLC)1156369017  |z (OCoLC)1192345334 
037 |a CL0501000063  |b Safari Books Online 
050 4 |a QA76.9.A25 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a Calder, Alan,  |d 1957-  |e author. 
245 1 0 |a NIST cybersecurity framework :  |b a pocket guide /  |c Alan Calder. 
264 1 |a Ely, Cambridgeshire, United Kingdom :  |b IT Governance Publishing,  |c 2018. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
504 |a Includes bibliographical references. 
588 0 |a PDF (JSTOR, viewed October 8, 2018). 
505 0 |a Cover; Title; Copyright; About the Author; Contents; Introduction; The growing digital ecosystem; Federal responses; Past cyber incidents; The NIST Cybersecurity Framework; Chapter 1: Aims of the Framework; Relevant factors and variables; Implementation benefits; Structure; Chapter 2: Framework core; Functions; Identify; Protect, detect, and respond; Recover; Categories; Subcategories; Informative references; ISO 27001; COBIT; NIST SP 800-53; ISA 62443; CIS CSC; How the core elements interact; Implementation -- risk management; Methodologies; Risk responses; NIST's Risk Management Framework 
505 8 |a Chapter 3: Framework profilesCurrent profile; Target profile; How the two profiles interact; Chapter 4: Framework implementation tiers; How to view the tiers; Risk management aspects; Risk management processes; Integrated risk management program; External participation; Tier 1: Partial; Tier 2: Risk-informed; Tier 3: Repeatable; Tier 4: Adaptive; How the tiers, profiles, and core interact; Chapter 5: Implementing the Framework; Step 1: Determine objectives, priorities, and scope; Step 2: Identify assets and risks; Step 3: Create a current profile; Step 4: Conduct a risk assessment 
505 8 |a Step 5: Create a target profileStep 6: Perform a gap analysis; Step 7: Implement the action plan; Continual improvement; Decision-making and implementation responsibilities; Chapter 6: Alignment with other frameworks; ISO 27001; ISO 22301; Combining ISO 27001 and ISO 22301; Appendix: Key changes from Version 1.0 to 1.1; Glossary; Further reading 
520 |a The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices. 
542 |f © 2018 IT Governance  |g 2018 
588 0 |a Print version record. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
590 |a JSTOR  |b Books at JSTOR Demand Driven Acquisitions (DDA) 
590 |a Knovel  |b ACADEMIC - Software Engineering 
590 |a Knovel  |b ACADEMIC - Process Design, Control & Automation 
590 |a JSTOR  |b Books at JSTOR Evidence Based Acquisitions 
610 2 0 |a National Institute of Standards and Technology (U.S.) 
610 2 7 |a National Institute of Standards and Technology (U.S.)  |2 fast  |0 (OCoLC)fst00643187 
650 0 |a Computer security. 
650 0 |a Cyberterrorism  |x Prevention. 
650 2 |a Computer Security 
650 6 |a Sécurité informatique. 
650 7 |a Computer security.  |2 fast  |0 (OCoLC)fst00872484 
650 7 |a Cyberterrorism  |x Prevention.  |2 fast  |0 (OCoLC)fst01905567 
856 4 0 |u https://appknovel.uam.elogim.com/kn/resources/kpNISTCFA3/toc  |z Texto completo 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL5796954 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL5522754 
938 |a EBSCOhost  |b EBSC  |n 1901977 
994 |a 92  |b IZTAP