Implementing Cybersecurity

Implementing Cybersecurity

A Guide to the National Institute of Standards and Technology Risk Management Framework

Shoemaker, Dan; Sigler, Ken; Kohnke, Anne

Taylor & Francis Ltd

08/2022

338

Mole

Inglês

9781032402222

15 a 20 dias

630

Descrição não disponível.
Introduction to Organizational Security Risk Management. Survey of Existing Risk Management Models. Step 1 - Categorize Information and Information Systems. Step 2 - Select Security Controls. Step 3 - Implement Security Controls. Step 4 - Assess Security Controls. Step 5 - Authorize Information Systems. Step 6 - Monitor Security State. Practical Application to the Implementation of the NIST Risk Management Framework.
Este título pertence ao(s) assunto(s) indicados(s). Para ver outros títulos clique no assunto desejado.
NIST RMF;Security Control;FISMA;NIST SP;Federal Risk Management Framework;ICT System;Organizational Security Risk Management;Security Control Assessment;Risk Management Models;Common Control Providers;NIST Risk Management Framework;System Security Plan;Security Controls;Risk Management Process;RMF process recommendations for risk management;Security Assessment Report;Implementing Cybersecurity;Federal Information Systems;information security management;Information Security;Organization's ICT System;Security Categorization Process;Organization's Enterprise Architecture;Business Process;SP 800-53A;Title III;Risk Management Controls;Minimum Security Requirements;Security Control Implementation;COSO Enterprise Risk Management Framework;System Security Category;Security Control Selection;Security Assessment Plan;Risk Monitoring Process