top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Computer incident response and forensics team management : conducting a successful incident response / / Leighton Johnson
Computer incident response and forensics team management : conducting a successful incident response / / Leighton Johnson
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam : , : Elsevier, , [2014]
Descrizione fisica 1 online resource (349 p.)
Disciplina 658.4/78
Soggetto topico Computer crimes - Investigation
Evidence, Criminal
Forensic sciences
Soggetto genere / forma Electronic books.
ISBN 0-12-404725-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction -- Definitions -- The stages of incident response -- The security incident response team members -- Incident evidence -- Incident response tools -- Incident response policies and procedures -- Legal requirements and considerations -- Governmental laws, policies and procedures -- Forensics process -- Forensics team member requirements -- Forensics team policies and procedures -- Management of forensics evidence handling -- Forensics tools -- Legalities of forensics -- Forensics team oversight -- General team management -- Corporate it management -- Relationship management -- Conclusion.
Record Nr. UNINA-9910453714303321
Johnson Leighton  
Amsterdam : , : Elsevier, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Computer incident response and forensics team management : conducting a successful incident response / / Leighton R. Johnson III ; Mike Kessler, technical editor
Computer incident response and forensics team management : conducting a successful incident response / / Leighton R. Johnson III ; Mike Kessler, technical editor
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Waltham, MA : , : Syngress, , 2014
Descrizione fisica 1 online resource (xiii, 334 pages) : illustrations (some color)
Disciplina 658.4/78
Collana Gale eBooks
Soggetto topico Computer crimes - Investigation
Evidence, Criminal
Forensic sciences
ISBN 0-12-404725-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction -- Definitions -- The stages of incident response -- The security incident response team members -- Incident evidence -- Incident response tools -- Incident response policies and procedures -- Legal requirements and considerations -- Governmental laws, policies and procedures -- Forensics process -- Forensics team member requirements -- Forensics team policies and procedures -- Management of forensics evidence handling -- Forensics tools -- Legalities of forensics -- Forensics team oversight -- General team management -- Corporate it management -- Relationship management -- Conclusion.
Record Nr. UNINA-9910790766303321
Johnson Leighton  
Waltham, MA : , : Syngress, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Computer incident response and forensics team management : conducting a successful incident response / / Leighton R. Johnson III ; Mike Kessler, technical editor
Computer incident response and forensics team management : conducting a successful incident response / / Leighton R. Johnson III ; Mike Kessler, technical editor
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Waltham, MA : , : Syngress, , 2014
Descrizione fisica 1 online resource (xiii, 334 pages) : illustrations (some color)
Disciplina 658.4/78
Collana Gale eBooks
Soggetto topico Computer crimes - Investigation
Evidence, Criminal
Forensic sciences
ISBN 0-12-404725-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction -- Definitions -- The stages of incident response -- The security incident response team members -- Incident evidence -- Incident response tools -- Incident response policies and procedures -- Legal requirements and considerations -- Governmental laws, policies and procedures -- Forensics process -- Forensics team member requirements -- Forensics team policies and procedures -- Management of forensics evidence handling -- Forensics tools -- Legalities of forensics -- Forensics team oversight -- General team management -- Corporate it management -- Relationship management -- Conclusion.
Record Nr. UNINA-9910810044603321
Johnson Leighton  
Waltham, MA : , : Syngress, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security controls evaluation, testing and assessment handbook / / Leighton Johnson
Security controls evaluation, testing and assessment handbook / / Leighton Johnson
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, Netherlands : , : Syngress, , 2016
Descrizione fisica 1 online resource (904 p.)
Disciplina 658.155
Soggetto topico Risk management
ISBN 0-12-802564-6
0-12-802324-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Title Page; Copyright Page; Dedication; Contents; Introduction; Section I; Chapter 1 - Introduction to Assessments; Chapter 2 - Risk, Security, and Assurance; Risk management; Risk assessments; Security controls; Chapter 3 - Statutory and Regulatory GRC; Statutory requirements; Privacy Act - 1974; CFAA - 1986; ECPA - 1986; CSA - 1987; CCA - 1996; HIPAA - 1996; EEA - 1996; GISRA - 1998; USA PATRIOT Act - 2001; FISMA - 2002; Sarbanes-Oxley - 2002; Health Information Technology for Economic and Clinical Health Act - 2009; Executive Orders/Presidential Directives
HIPAA Security RuleHIPAA Privacy Rule; HITECH Breach Reporting; OMB requirements for each agency; References; Chapter 4 - Federal RMF Requirements; Federal civilian agencies; DOD - DIACAP - RMF for DOD IT; IC - ICD 503; FedRAMP; NIST Cybersecurity Framework; References; Chapter 5 - Risk Management Framework; Step 1 - categorization; Step 2 - selection; Step 3 - implementation; Step 4 - assessment; Step 5 - authorization; Step 6 - monitoring; Continuous Monitoring for Current Systems; Chapter 6 - Roles and Responsibilities; Organizational roles; White House; Congress; OMB; NIST; CNSS; NSA
NIAPDHS; DOD; Individual roles; System Owner; Authorizing Official; Information System Security Officer; Information System Security Engineer; Security Architect; Common Control Provider; Authorizing Official Designated Representative; Information Owner/Steward; Risk Executive (Function); User Representative; Agency Head; Security Control Assessor; Senior Information Security Officer; Chief Information Officer; DOD roles; Section II ; Introduction; Chapter - 7 - Assessment Process; Focus; Guidance; SP 800-53A; RMF Step 4 - Assess Security Controls; SP 800-115; RMF Knowledge Service
ISO 27001/27002Chapter - 8 - Assessment Methods; Evaluation methods and their attributes; Processes; Interviews; Examinations; Observations; Document Reviews; Testing; Automated; Manual; Chapter - 9 - Assessment Techniques for Each Kind of Control; Security assessment plan developmental process; Security assessment actions; Security controls by family; Chapter - 10 - System and Network Assessments; 800-115 introduction; Assessment techniques; Network testing purpose and scope; ACL Reviews; System-Defined Reviews; Testing roles and responsibilities; Security testing techniques
Four phases of penetration testing
Record Nr. UNINA-9910797727603321
Johnson Leighton  
Amsterdam, Netherlands : , : Syngress, , 2016
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security controls evaluation, testing and assessment handbook / / Leighton Johnson
Security controls evaluation, testing and assessment handbook / / Leighton Johnson
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, Netherlands : , : Syngress, , 2016
Descrizione fisica 1 online resource (904 p.)
Disciplina 658.155
Soggetto topico Risk management
ISBN 0-12-802564-6
0-12-802324-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Title Page; Copyright Page; Dedication; Contents; Introduction; Section I; Chapter 1 - Introduction to Assessments; Chapter 2 - Risk, Security, and Assurance; Risk management; Risk assessments; Security controls; Chapter 3 - Statutory and Regulatory GRC; Statutory requirements; Privacy Act - 1974; CFAA - 1986; ECPA - 1986; CSA - 1987; CCA - 1996; HIPAA - 1996; EEA - 1996; GISRA - 1998; USA PATRIOT Act - 2001; FISMA - 2002; Sarbanes-Oxley - 2002; Health Information Technology for Economic and Clinical Health Act - 2009; Executive Orders/Presidential Directives
HIPAA Security RuleHIPAA Privacy Rule; HITECH Breach Reporting; OMB requirements for each agency; References; Chapter 4 - Federal RMF Requirements; Federal civilian agencies; DOD - DIACAP - RMF for DOD IT; IC - ICD 503; FedRAMP; NIST Cybersecurity Framework; References; Chapter 5 - Risk Management Framework; Step 1 - categorization; Step 2 - selection; Step 3 - implementation; Step 4 - assessment; Step 5 - authorization; Step 6 - monitoring; Continuous Monitoring for Current Systems; Chapter 6 - Roles and Responsibilities; Organizational roles; White House; Congress; OMB; NIST; CNSS; NSA
NIAPDHS; DOD; Individual roles; System Owner; Authorizing Official; Information System Security Officer; Information System Security Engineer; Security Architect; Common Control Provider; Authorizing Official Designated Representative; Information Owner/Steward; Risk Executive (Function); User Representative; Agency Head; Security Control Assessor; Senior Information Security Officer; Chief Information Officer; DOD roles; Section II ; Introduction; Chapter - 7 - Assessment Process; Focus; Guidance; SP 800-53A; RMF Step 4 - Assess Security Controls; SP 800-115; RMF Knowledge Service
ISO 27001/27002Chapter - 8 - Assessment Methods; Evaluation methods and their attributes; Processes; Interviews; Examinations; Observations; Document Reviews; Testing; Automated; Manual; Chapter - 9 - Assessment Techniques for Each Kind of Control; Security assessment plan developmental process; Security assessment actions; Security controls by family; Chapter - 10 - System and Network Assessments; 800-115 introduction; Assessment techniques; Network testing purpose and scope; ACL Reviews; System-Defined Reviews; Testing roles and responsibilities; Security testing techniques
Four phases of penetration testing
Record Nr. UNINA-9910808118703321
Johnson Leighton  
Amsterdam, Netherlands : , : Syngress, , 2016
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui