top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Adaptive security management architecture / / James S. Tiller
Adaptive security management architecture / / James S. Tiller
Autore Tiller James S.
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Descrizione fisica 1 online resource (484 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Computer security
Soggetto genere / forma Electronic books.
ISBN 1-000-65444-3
0-367-45229-4
0-429-11909-7
1-4200-1337-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front cover; Contents; List of Illustrations; List of Tables; Foreword; Acknowledgments; About the Author; Chapter 1. Introduction; Chapter 2. Security and Business; Chapter 3. Achieving Adaptability; Chapter 4. Defining Security Services; Chapter 5. Services Management; Chapter 6. Risk Management; Chapter 7. Compliance Management; Chapter 8. Governance; Chapter 9. Organizational Management; Chapter 10. Capability Maturity Management; Chapter 11. Conclusion; Index; Back cover
Record Nr. UNINA-9910459471203321
Tiller James S.  
Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Adaptive security management architecture / / James S. Tiller
Adaptive security management architecture / / James S. Tiller
Autore Tiller James S.
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Descrizione fisica 1 online resource (484 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Computer security
ISBN 1-000-65444-3
0-367-45229-4
0-429-11909-7
1-4200-1337-8
Classificazione COM053000COM032000BUS073000
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front cover; Contents; List of Illustrations; List of Tables; Foreword; Acknowledgments; About the Author; Chapter 1. Introduction; Chapter 2. Security and Business; Chapter 3. Achieving Adaptability; Chapter 4. Defining Security Services; Chapter 5. Services Management; Chapter 6. Risk Management; Chapter 7. Compliance Management; Chapter 8. Governance; Chapter 9. Organizational Management; Chapter 10. Capability Maturity Management; Chapter 11. Conclusion; Index; Back cover
Record Nr. UNINA-9910785330403321
Tiller James S.  
Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Adaptive security management architecture / / James S. Tiller
Adaptive security management architecture / / James S. Tiller
Autore Tiller James S.
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Descrizione fisica 1 online resource (484 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Computer security
ISBN 1-000-65444-3
0-367-45229-4
0-429-11909-7
1-4200-1337-8
Classificazione COM053000COM032000BUS073000
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front cover; Contents; List of Illustrations; List of Tables; Foreword; Acknowledgments; About the Author; Chapter 1. Introduction; Chapter 2. Security and Business; Chapter 3. Achieving Adaptability; Chapter 4. Defining Security Services; Chapter 5. Services Management; Chapter 6. Risk Management; Chapter 7. Compliance Management; Chapter 8. Governance; Chapter 9. Organizational Management; Chapter 10. Capability Maturity Management; Chapter 11. Conclusion; Index; Back cover
Record Nr. UNINA-9910821802703321
Tiller James S.  
Boca Raton [Fla.] : , : Auerback Publications : , : CRC Press, , 2011
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Asset protection through security awareness / / Tyler Justin Speed
Asset protection through security awareness / / Tyler Justin Speed
Autore Speed Tyler Justin
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton, Fla. : , : CRC Press, , 2012
Descrizione fisica 1 online resource (520 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Information technology - Security measures
Business enterprises - Security measures
Soggetto genere / forma Electronic books.
ISBN 0-367-38181-8
0-429-09346-2
1-4665-5141-0
1-283-59642-3
9786613908872
1-4398-0983-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Title Page; Copyright; Contents; INTRODUCTION; WHAT IS INFORMATION SECURITY?; CHAPTER 1: CREATING A CULTURE OF SECURITY AWARENESS; CHAPTER 2: OVERVIEW OF SECURITY AWARENESS CATEGORIES; CHAPTER 3: WHO IS AN IS PROFESSIONAL?; CHAPTER 4: DIPLOMACY; CHAPTER 5: PRIVACY CONCERNS; CHAPTER 6: INTERDEPARTMENTAL SECURITY; CHAPTER 7: RISK MANAGEMENT; CHAPTER 8: SOCIAL ENGINEERING; CHAPTER 9: INCIDENT DETECTION AND RESPONSE; CHAPTER 10: PHYSICAL SECURITY; CHAPTER 11: PCI COMPLIANCE; CHAPTER 12: BUSINESS CONTINUITY PLANNING; CHAPTER 13: USER AUTHENTICATION METHODS
CHAPTER 14: COMPUTER AND NETWORK FORENSICSCHAPTER 15: MALWARE; CHAPTER 16: CRAFTING A SECURITY POLICY; CHAPTER 17: PERFORMING SECURITY ANALYSES AND AUDITS; CHAPTER 18: ACCESS CONTROL; CHAPTER 19: SECURITY CHECKLISTS; INDEX; ABOUT THE AUTHOR
Record Nr. UNINA-9910457879103321
Speed Tyler Justin  
Boca Raton, Fla. : , : CRC Press, , 2012
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Asset protection through security awareness / / Tyler Justin Speed
Asset protection through security awareness / / Tyler Justin Speed
Autore Speed Tyler Justin
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton, Fla. : , : CRC Press, , 2012
Descrizione fisica 1 online resource (520 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Information technology - Security measures
Business enterprises - Security measures
ISBN 0-367-38181-8
0-429-09346-2
1-4665-5141-0
1-283-59642-3
9786613908872
1-4398-0983-6
Classificazione BUS073000COM032000COM053000
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Title Page; Copyright; Contents; INTRODUCTION; WHAT IS INFORMATION SECURITY?; CHAPTER 1: CREATING A CULTURE OF SECURITY AWARENESS; CHAPTER 2: OVERVIEW OF SECURITY AWARENESS CATEGORIES; CHAPTER 3: WHO IS AN IS PROFESSIONAL?; CHAPTER 4: DIPLOMACY; CHAPTER 5: PRIVACY CONCERNS; CHAPTER 6: INTERDEPARTMENTAL SECURITY; CHAPTER 7: RISK MANAGEMENT; CHAPTER 8: SOCIAL ENGINEERING; CHAPTER 9: INCIDENT DETECTION AND RESPONSE; CHAPTER 10: PHYSICAL SECURITY; CHAPTER 11: PCI COMPLIANCE; CHAPTER 12: BUSINESS CONTINUITY PLANNING; CHAPTER 13: USER AUTHENTICATION METHODS
CHAPTER 14: COMPUTER AND NETWORK FORENSICSCHAPTER 15: MALWARE; CHAPTER 16: CRAFTING A SECURITY POLICY; CHAPTER 17: PERFORMING SECURITY ANALYSES AND AUDITS; CHAPTER 18: ACCESS CONTROL; CHAPTER 19: SECURITY CHECKLISTS; INDEX; ABOUT THE AUTHOR
Record Nr. UNINA-9910781524603321
Speed Tyler Justin  
Boca Raton, Fla. : , : CRC Press, , 2012
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Asset protection through security awareness / / Tyler Justin Speed
Asset protection through security awareness / / Tyler Justin Speed
Autore Speed Tyler Justin
Edizione [1st edition]
Pubbl/distr/stampa Boca Raton, Fla. : , : CRC Press, , 2012
Descrizione fisica 1 online resource (520 p.)
Disciplina 658.4/78
Soggetto topico Computer networks - Security measures
Information technology - Security measures
Business enterprises - Security measures
ISBN 0-367-38181-8
0-429-09346-2
1-4665-5141-0
1-283-59642-3
9786613908872
1-4398-0983-6
Classificazione BUS073000COM032000COM053000
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Title Page; Copyright; Contents; INTRODUCTION; WHAT IS INFORMATION SECURITY?; CHAPTER 1: CREATING A CULTURE OF SECURITY AWARENESS; CHAPTER 2: OVERVIEW OF SECURITY AWARENESS CATEGORIES; CHAPTER 3: WHO IS AN IS PROFESSIONAL?; CHAPTER 4: DIPLOMACY; CHAPTER 5: PRIVACY CONCERNS; CHAPTER 6: INTERDEPARTMENTAL SECURITY; CHAPTER 7: RISK MANAGEMENT; CHAPTER 8: SOCIAL ENGINEERING; CHAPTER 9: INCIDENT DETECTION AND RESPONSE; CHAPTER 10: PHYSICAL SECURITY; CHAPTER 11: PCI COMPLIANCE; CHAPTER 12: BUSINESS CONTINUITY PLANNING; CHAPTER 13: USER AUTHENTICATION METHODS
CHAPTER 14: COMPUTER AND NETWORK FORENSICSCHAPTER 15: MALWARE; CHAPTER 16: CRAFTING A SECURITY POLICY; CHAPTER 17: PERFORMING SECURITY ANALYSES AND AUDITS; CHAPTER 18: ACCESS CONTROL; CHAPTER 19: SECURITY CHECKLISTS; INDEX; ABOUT THE AUTHOR
Record Nr. UNINA-9910824275703321
Speed Tyler Justin  
Boca Raton, Fla. : , : CRC Press, , 2012
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Autore Snedaker Susan
Edizione [Second edition.]
Pubbl/distr/stampa Waltham, MA : , : Syngress, , [2014]
Descrizione fisica 1 online resource (602 p.)
Disciplina 658.4/78
Altri autori (Persone) RimaChris
Soggetto topico Business - Data processing - Security measures
Electronic data processing departments - Security measures
Crisis management
Computer networks - Security measures
Management information systems - Security measures
Soggetto genere / forma Electronic books.
ISBN 0-12-411451-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Machine generated contents note: Chapter 1: Business Continuity & Disaster Recovery Overview Chapter 2: Legal and Regulatory Environment Chapter 3: Project Initiation Chapter 4: Risk Assessment Chapter 5: Business Impact Assessment Chapter 6: Risk Mitigation Chapter 7: BC/DR Plan Development Chapter 8: Emergency Response and Recovery Chapter 9: Training, Testing & Auditing Results Chapter 10: BC/DR Plan Maintenance Case Study A: Utilities Case Study B: Healthcare Case Study C: Financial Case Study D: Small/Medium Business Glossary Checklists Resources.
Record Nr. UNINA-9910459144003321
Snedaker Susan  
Waltham, MA : , : Syngress, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Autore Snedaker Susan
Edizione [Second edition.]
Pubbl/distr/stampa Waltham, MA : , : Syngress, , 2014
Descrizione fisica 1 online resource (xxiii, 577 pages) : illustrations
Disciplina 658.4/78
Collana Gale eBooks
Soggetto topico Business - Data processing - Security measures
Electronic data processing departments - Security measures
Crisis management
Computer networks - Security measures
Management information systems - Security measures
ISBN 0-12-411451-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Machine generated contents note: Chapter 1: Business Continuity & Disaster Recovery Overview Chapter 2: Legal and Regulatory Environment Chapter 3: Project Initiation Chapter 4: Risk Assessment Chapter 5: Business Impact Assessment Chapter 6: Risk Mitigation Chapter 7: BC/DR Plan Development Chapter 8: Emergency Response and Recovery Chapter 9: Training, Testing & Auditing Results Chapter 10: BC/DR Plan Maintenance Case Study A: Utilities Case Study B: Healthcare Case Study C: Financial Case Study D: Small/Medium Business Glossary Checklists Resources.
Record Nr. UNINA-9910792484303321
Snedaker Susan  
Waltham, MA : , : Syngress, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Business continuity and disaster recovery planning for IT professionals / / Susan Snedaker, Chris Rima
Autore Snedaker Susan
Edizione [Second edition.]
Pubbl/distr/stampa Waltham, MA : , : Syngress, , 2014
Descrizione fisica 1 online resource (xxiii, 577 pages) : illustrations
Disciplina 658.4/78
Collana Gale eBooks
Soggetto topico Business - Data processing - Security measures
Electronic data processing departments - Security measures
Crisis management
Computer networks - Security measures
Management information systems - Security measures
ISBN 0-12-411451-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Machine generated contents note: Chapter 1: Business Continuity & Disaster Recovery Overview Chapter 2: Legal and Regulatory Environment Chapter 3: Project Initiation Chapter 4: Risk Assessment Chapter 5: Business Impact Assessment Chapter 6: Risk Mitigation Chapter 7: BC/DR Plan Development Chapter 8: Emergency Response and Recovery Chapter 9: Training, Testing & Auditing Results Chapter 10: BC/DR Plan Maintenance Case Study A: Utilities Case Study B: Healthcare Case Study C: Financial Case Study D: Small/Medium Business Glossary Checklists Resources.
Record Nr. UNINA-9910815456903321
Snedaker Susan  
Waltham, MA : , : Syngress, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Computer incident response and forensics team management : conducting a successful incident response / / Leighton Johnson
Computer incident response and forensics team management : conducting a successful incident response / / Leighton Johnson
Autore Johnson Leighton
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam : , : Elsevier, , [2014]
Descrizione fisica 1 online resource (349 p.)
Disciplina 658.4/78
Soggetto topico Computer crimes - Investigation
Evidence, Criminal
Forensic sciences
Soggetto genere / forma Electronic books.
ISBN 0-12-404725-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction -- Definitions -- The stages of incident response -- The security incident response team members -- Incident evidence -- Incident response tools -- Incident response policies and procedures -- Legal requirements and considerations -- Governmental laws, policies and procedures -- Forensics process -- Forensics team member requirements -- Forensics team policies and procedures -- Management of forensics evidence handling -- Forensics tools -- Legalities of forensics -- Forensics team oversight -- General team management -- Corporate it management -- Relationship management -- Conclusion.
Record Nr. UNINA-9910453714303321
Johnson Leighton  
Amsterdam : , : Elsevier, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui