LEADER 02119nam 2200601Ia 450 001 9910783526503321 005 20221206144901.0 035 $a(CKB)1000000000243388 035 $a(CtWfDGI)bks00004990 035 $a(SSID)ssj0000278581 035 $a(PQKBManifestationID)11229597 035 $a(PQKBTitleCode)TC0000278581 035 $a(PQKBWorkID)10257939 035 $a(PQKB)11459366 035 $a(MiAaPQ)EBC3306465 035 $a(Au-PeEL)EBL3306465 035 $a(CaPaEBR)ebr10112454 035 $a(OCoLC)63685233 035 $a(EXLCZ)991000000000243388 100 $a20060105d2005 uy 0 101 0 $aeng 135 $aurzn|||||| 181 $ctxt 182 $cc 183 $acr 200 10$aDeployment guide series$b[electronic resource] $eIBM Tivoli Security Compliance Manager /$fAxel Buecker, Hendrik H. Fulda, Dieter Riexinger 205 $a1st ed. 210 $aAustin, TX $cIBM International Technical Support Organization$d2005 215 $axii, 196 p 225 1 $aRedbooks 300 $a"August 2005." 300 $a"This edition applies to Version 5, Release 1, Modification 0 of IBM Tivoli Security Compliance Manager (product number 5724-F82)." 311 $a0-7384-9006-7 320 $aIncludes bibliographical references and index. 410 0$aIBM redbooks. 606 $aElectronic commerce$xSecurity measures 606 $aBusiness enterprises$xComputer networks$xAccess control 606 $aComputer networks$xAccess control 615 0$aElectronic commerce$xSecurity measures. 615 0$aBusiness enterprises$xComputer networks$xAccess control. 615 0$aComputer networks$xAccess control. 676 $a005.8 700 $aBu?cker$b Axel$01511120 701 $aFulda$b Hendrik H$01511146 701 $aRiexinger$b Dieter$01511122 712 02$aInternational Business Machines Corporation.$bInternational Technical Support Organization. 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910783526503321 996 $aDeployment guide series$93744216 997 $aUNINA