|
|
|
|
LEADER |
00000cam a2200000 i 4500 |
001 |
SCIDIR_on1129162761 |
003 |
OCoLC |
005 |
20231120010428.0 |
006 |
m o d |
007 |
cr un|---aucuu |
008 |
191130s2019 cau o 000 0 eng d |
040 |
|
|
|a EBLCP
|b eng
|e rda
|e pn
|c EBLCP
|d UKMGB
|d OCLCO
|d OPELS
|d GZM
|d OCLCF
|d OCLCQ
|d UKAHL
|d OCLCQ
|d YDX
|d N$T
|d OCLCQ
|d OCLCO
|d K6U
|d OCLCQ
|d OCLCO
|
015 |
|
|
|a GBB9H1985
|2 bnb
|
016 |
7 |
|
|a 019576886
|2 Uk
|
019 |
|
|
|a 1129172404
|
020 |
|
|
|a 9780128206249
|
020 |
|
|
|a 0128206241
|
020 |
|
|
|z 9780128184271
|q (pbk.)
|
020 |
|
|
|z 0128184272
|
035 |
|
|
|a (OCoLC)1129162761
|z (OCoLC)1129172404
|
050 |
|
4 |
|a QA76.9.A25
|
082 |
0 |
4 |
|a 005.8
|2 23
|
100 |
1 |
|
|a Johnson, Leighton.
|
245 |
1 |
0 |
|a Security Controls Evaluation, Testing, and Assessment Handbook.
|
250 |
|
|
|a Second edition.
|
264 |
|
1 |
|a San Diego :
|b Elsevier Science & Technology,
|c 2019.
|
300 |
|
|
|a 1 online resource (790 pages)
|
336 |
|
|
|a text
|b txt
|2 rdacontent
|
336 |
|
|
|a still image
|b sti
|2 rdacontent
|
337 |
|
|
|a computer
|b c
|2 rdamedia
|
338 |
|
|
|a online resource
|b cr
|2 rdacarrier
|
588 |
0 |
|
|a Print version record.
|
505 |
0 |
|
|a Front Cover; Security Controls Evaluation, Testing, and Assessment Handbook; Security Controls Evaluation, Testing, and Assessment Handbook; Copyright; Contents; Introduction; Introduction for second edition; Section I; 1 -- Introduction to assessments; 2 -- Risk, security, and assurance; Risk management; Risk assessments; Security controls; Privacy; 3 -- Statutory and regulatory GRC; Statutory requirements; Privacy Act-1974; CFAA-1986; ECPA-1986; CSA-1987; CCA-1996; HIPAA-1996; EEA-1996; GISRA-1998; USA PATRIOT ACT-2001; FISMA-2002; Sarbanes-Oxley (SOX)-2002
|
505 |
8 |
|
|a Health Information Technology Economic and Clinical Health Act (HITECH)-2009Federal Information Security Modernization Act (FISMA 2.0)-2014; The Cybersecurity Enhancement Act (CEA)-2014; The Cybersecurity Information Sharing Act (CISA)-2015; National Cybersecurity Protection Advancement Act (CPAA)-2015; Executive Orders/Presidential Directives; Federal processing standards; FIPS-140-Security requirements for cryptographic modules; FIPS-186-Digital Signature Standard (DSS); FIPS-197-Advanced Encryption Standard (AES)
|
505 |
8 |
|
|a FIPS-199-Standards for security categorization of federal information and information systemsFIPS-200-Minimum security requirements for federal information and information systems; FIPS-201-Personal Identity Verification (PIV) of federal employees and contractors; FIPS-202-SHA-3 standard: permutation-based hash and extendable-output functions; Regulatory requirements; DOD; DODI 8500.01-cybersecurity; DODI 8510.01-``Risk Management Framework (RMF) for DoD Information Technology (IT)''; CNSS; CNSSI 1253-Security Categorization and Control Selection for National Security Systems
|
505 |
8 |
|
|a CNSSI 1254-Risk management framework documentation, data element standards, and reciprocity process for national security s ... CNSSP 22-Policy on information assurance risk management for national security systems; HHS; HIPAA Security Rule; HIPAA Privacy Rule; HITECH breach reporting; OMB requirements for each agency; Circulars; A-130, T-5-managing information as a strategic resource-July 2016; A-130, T-4, Appendix III-published in 2000; Memoranda; M-02-01 Guidance for Preparing and Submitting Security Plans of Action and Milestones (Oct 2001)
|
505 |
8 |
|
|a M04-04E-Authentication guidance for federal agenciesM06-15 Safeguarding PII; M06-19 PII reporting; M07-16 Safeguarding against and responding to the breach of Personally Identifiable Information; M10-15 FY 2010 Reporting instructions for the Federal Information Security Management Act and Agency Privacy Management; M10-28 clarifying cybersecurity responsibilities and activities of the Executive Office of the President and the Department ... ; M14-03 and M14-04; 4 -- Federal Risk Management Framework requirements; Federal civilian agencies; DOD-DIACAP-RMF for DOD IT; IC-ICD 503; FedRAMP
|
500 |
|
|
|a NIST Cybersecurity Framework
|
650 |
|
0 |
|a Computer security.
|
650 |
|
2 |
|a Computer Security
|0 (DNLM)D016494
|
650 |
|
6 |
|a S�ecurit�e informatique.
|0 (CaQQLa)201-0061152
|
650 |
|
7 |
|a Computer security
|2 fast
|0 (OCoLC)fst00872484
|
776 |
0 |
8 |
|i Print version:
|a Johnson, Leighton.
|t Security Controls Evaluation, Testing, and Assessment Handbook.
|d San Diego : Elsevier Science & Technology, �2019
|z 9780128184271
|
856 |
4 |
0 |
|u https://sciencedirect.uam.elogim.com/science/book/9780128184271
|z Texto completo
|