Security Controls Evaluation, Testing, and Assessment Handbook
 
A termék adatai:

ISBN13:9780128184271
ISBN10:0128184272
Kötéstípus:Puhakötés
Terjedelem:788 oldal
Méret:276x216 mm
Súly:1720 g
Nyelv:angol
156
Témakör:

Security Controls Evaluation, Testing, and Assessment Handbook

 
Kiadás sorszáma: 2
Kiadó: Academic Press
Megjelenés dátuma:
 
Normál ár:

Kiadói listaár:
EUR 87.95
Becsült forint ár:
36 292 Ft (34 564 Ft + 5% áfa)
Miért becsült?
 
Az Ön ára:

29 034 (27 651 Ft + 5% áfa )
Kedvezmény(ek): 20% (kb. 7 258 Ft)
A kedvezmény érvényes eddig: 2024. június 30.
A kedvezmény csak az 'Értesítés a kedvenc témákról' hírlevelünk címzettjeinek rendeléseire érvényes.
Kattintson ide a feliratkozáshoz
 
Beszerezhetőség:

Megrendelésre a kiadó utánnyomja a könyvet. Rendelhető, de a szokásosnál kicsit lassabban érkezik meg.
Nem tudnak pontosabbat?
 
  példányt

 
Hosszú leírás:

Security Controls Evaluation, Testing, and Assessment Handbook, Second Edition, provides a current and well-developed approach to evaluate and test IT security controls to prove they are functioning correctly. This handbook discusses the world of threats and potential breach actions surrounding all industries and systems. Sections cover how to take FISMA, NIST Guidance, and DOD actions, while also providing a detailed, hands-on guide to performing assessment events for information security professionals in US federal agencies. This handbook uses the DOD Knowledge Service and the NIST Families assessment guides as the basis for needs assessment, requirements and evaluation efforts.




  • Provides direction on how to use SP800-53A, SP800-115, DOD Knowledge Service, and the NIST Families assessment guides to implement thorough evaluation efforts
  • Shows readers how to implement proper evaluation, testing, assessment procedures and methodologies, with step-by-step walkthroughs of all key concepts
  • Presents assessment techniques for each type of control, provides evidence of assessment, and includes proper reporting techniques
Tartalomjegyzék:

1. Introduction to Assessments2. Risk and Security3. Statutory & Regulatory GRC4. Federal RMF Requirements5. Risk Management Framework - SP 800-37, rev.16. Roles and Responsibilities7. Assessment Process8. Assessment Methods9. Assessment Techniques for each kind of control10. System and Network Assessments11. Security Components Fundamentals12. Cybersecurity Controls13. CUI Controls14. Evidence of Assessment15. Reporting16. Conclusion

AppendixA. Templates for RMF documents and artifacts commonly required or requestedB. Templates for RMF Policies and Procedures by Control FamilyC. Assessment and Testing Tools