LEADER 02586 am 2200481 n 450 001 9910720557303321 005 20200409 010 $a2-7283-1448-9 010 $a2-7283-1447-0 024 7 $a10.4000/books.efr.7717 035 $a(CKB)4540000000000323 035 $a(FrMaCLE)OB-efr-7717 035 $a(PPN)254698794 035 $a(EXLCZ)994540000000000323 100 $a20210302j|||||||| ||| 0 101 0 $afre 135 $auu||||||m|||| 200 12$a« Sous les pas des frères » $eLes sépultures de papes et de cardinaux chez les Mendiants au XIIIe siècle /$fHaude Morvan 210 $aRome $cPublications de l?École française de Rome$d2020 215 $a1 online resource (316 p.) 330 $aCe livre aborde l?art funéraire du XIIIe siècle par un biais original. Il s?intéresse à la manière dont les Frères Prêcheurs et Mineurs ont traité les sépultures de papes et de cardinaux dans leur discours, à la fois littéraire et monumental, entre 1250 et 1304. L?analyse des tombes de prélats situées dans des églises mendiantes, réparties entre l?Italie et la France, révèle une intervention des frères dans les choix d?emplacement, de forme et d?iconographie. Il ressort ainsi de l?enquête que les Frères Prêcheurs ont eu une politique de leur espace davantage planifiée que les Frères Mineurs, puisqu?ils n?acceptèrent dans le ch?ur de leurs églises que les sépultures de prélats appartenant à l?ordre, surmontées d?une plate-tombe. De leur côté, les Frères Mineurs ont construit un discours original sur leur rôle dans l?accompagnement des mourants, à la fois dans l?iconographie et dans la littérature homilétique. Enfin, ce livre accorde une place importante aux procédés mis en ?uvre par les mendiants pour « créer » des saints parmi les prélats qui étaient issus de l?ordre ou qui en étaient des bienfaiteurs. 517 $a"Sous les pas des frères" 517 $aSous les pas des frères 606 $aArt 606 $aHistory 606 $acardinaux 606 $asépulture 606 $aMonuments funéraires médiévaux 606 $aXIIIe siècle 606 $a14th century 615 4$aArt 615 4$aHistory 615 4$acardinaux 615 4$asépulture 615 4$aMonuments funéraires médiévaux 615 4$aXIIIe siècle 615 4$a14th century 700 $aMorvan$b Haude$01223616 801 0$bFR-FrMaCLE 906 $aBOOK 912 $a9910720557303321 996 $aSous les pas des frères$92839365 997 $aUNINA LEADER 06016nam 2200553 450 001 9910808118703321 005 20200520144314.0 010 $a0-12-802564-6 010 $a0-12-802324-4 035 $a(CKB)3710000000526254 035 $a(EBL)4188020 035 $a(Au-PeEL)EBL4188020 035 $a(CaPaEBR)ebr11128553 035 $a(CaONFJC)MIL878823 035 $a(OCoLC)935249504 035 $a(CaSebORM)9780128025642 035 $a(MiAaPQ)EBC4188020 035 $a(PPN)193660814 035 $a(EXLCZ)993710000000526254 100 $a20151228h20162016 uy 0 101 0 $aeng 135 $aur|n|---||||| 181 $2rdacontent 182 $2rdamedia 183 $2rdacarrier 200 10$aSecurity controls evaluation, testing and assessment handbook /$fLeighton Johnson 205 $a1st edition 210 1$aAmsterdam, Netherlands :$cSyngress,$d2016. 210 4$d©2016 215 $a1 online resource (904 p.) 300 $aDescription based upon print version of record. 320 $aIncludes bibliographical references and index. 327 $aCover; Title Page; Copyright Page; Dedication; Contents; Introduction; Section I; Chapter 1 - Introduction to Assessments; Chapter 2 - Risk, Security, and Assurance; Risk management; Risk assessments; Security controls; Chapter 3 - Statutory and Regulatory GRC; Statutory requirements; Privacy Act - 1974; CFAA - 1986; ECPA - 1986; CSA - 1987; CCA - 1996; HIPAA - 1996; EEA - 1996; GISRA - 1998; USA PATRIOT Act - 2001; FISMA - 2002; Sarbanes-Oxley - 2002; Health Information Technology for Economic and Clinical Health Act - 2009; Executive Orders/Presidential Directives 327 $aHIPAA Security RuleHIPAA Privacy Rule; HITECH Breach Reporting; OMB requirements for each agency; References; Chapter 4 - Federal RMF Requirements; Federal civilian agencies; DOD - DIACAP - RMF for DOD IT; IC - ICD 503; FedRAMP; NIST Cybersecurity Framework; References; Chapter 5 - Risk Management Framework; Step 1 - categorization; Step 2 - selection; Step 3 - implementation; Step 4 - assessment; Step 5 - authorization; Step 6 - monitoring; Continuous Monitoring for Current Systems; Chapter 6 - Roles and Responsibilities; Organizational roles; White House; Congress; OMB; NIST; CNSS; NSA 327 $aNIAPDHS; DOD; Individual roles; System Owner; Authorizing Official; Information System Security Officer; Information System Security Engineer; Security Architect; Common Control Provider; Authorizing Official Designated Representative; Information Owner/Steward; Risk Executive (Function); User Representative; Agency Head; Security Control Assessor; Senior Information Security Officer; Chief Information Officer; DOD roles; Section II ; Introduction; Chapter - 7 - Assessment Process; Focus; Guidance; SP 800-53A; RMF Step 4 - Assess Security Controls; SP 800-115; RMF Knowledge Service 327 $aISO 27001/27002Chapter - 8 - Assessment Methods; Evaluation methods and their attributes; Processes; Interviews; Examinations; Observations; Document Reviews; Testing; Automated; Manual; Chapter - 9 - Assessment Techniques for Each Kind of Control; Security assessment plan developmental process; Security assessment actions; Security controls by family; Chapter - 10 - System and Network Assessments; 800-115 introduction; Assessment techniques; Network testing purpose and scope; ACL Reviews; System-Defined Reviews; Testing roles and responsibilities; Security testing techniques 327 $aFour phases of penetration testing 330 $aSecurity Controls Evaluation, Testing, and Assessment Handbook provides a current and well-developed approach to evaluation and testing of security controls to prove they are functioning correctly in today's IT systems. This handbook shows you how to evaluate, examine, and test installed security controls in the world of threats and potential breach actions surrounding all industries and systems. If a system is subject to external or internal threats and vulnerabilities - which most are - then this book will provide a useful handbook for how to evaluate the effectiveness of the security controls that are in place. Security Controls Evaluation, Testing, and Assessment Handbook shows you what your security controls are doing and how they are standing up to various inside and outside threats. This handbook provides guidance and techniques for evaluating and testing various computer security controls in IT systems. Author Leighton Johnson shows you how to take FISMA, NIST Guidance, and DOD actions and provide a detailed, hands-on guide to performing assessment events for information security professionals who work with US federal agencies. As of March 2014, all agencies are following the same guidelines under the NIST-based Risk Management Framework. This handbook uses the DOD Knowledge Service and the NIST Families assessment guides as the basis for needs assessment, requirements, and evaluation efforts for all of the security controls. Each of the controls can and should be evaluated in its own unique way, through testing, examination, and key personnel interviews. Each of these methods is discussed. Provides direction on how to use SP800-53A, SP800-115, DOD Knowledge Service, and the NIST Families assessment guides to implement thorough evaluation efforts for the security controls in your organization. Learn how to implement proper evaluation, testing, and assessment procedures and methodologies with step-by-step walkthroughs of all key concepts. Shows you how to implement assessment techniques for each type of control, provide evidence of assessment, and proper reporting techniques. 606 $aRisk management 615 0$aRisk management. 676 $a658.155 700 $aJohnson$b Leighton$01713166 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910808118703321 996 $aSecurity controls evaluation, testing and assessment handbook$94105915 997 $aUNINA