Information security

From Wikipedia, the free encyclopedia

Information security, sometimes shortened to infosec,[1] is the practice of protecting information by mitigating information risks. It is part of information risk management.[2][3] It typically involves preventing or reducing the probability of unauthorized or inappropriate access to data or the unlawful use, disclosure, disruption, deletion, corruption, modification, inspection, recording, or devaluation of information.[4] It also involves actions intended to reduce the adverse impacts of such incidents. Protected information may take any form, e.g., electronic or physical, tangible (e.g., paperwork), or intangible (e.g., knowledge).[5][6] Information security's primary focus is the balanced protection of data confidentiality, integrity, and availability (also known as the "CIA" triad) while maintaining a focus on efficient policy implementation, all without hampering organization productivity.[7] This is largely achieved through a structured risk management process that involves:

  • Identifying information and related assets, plus potential threats, vulnerabilities, and impacts;
  • Evaluating the risks
  • Deciding how to address or treat the risks, i.e., to avoid, mitigate, share, or accept them
  • Where risk mitigation is required, selecting or designing appropriate security controls and implementing them
  • Monitoring the activities and making adjustments as necessary to address any issues, changes, or improvement opportunities[8]

To standardize this discipline, academics and professionals collaborate to offer guidance, policies, and industry standards on passwords, antivirus software, firewalls, encryption software, legal liability, security awareness and training, and so forth.[9] This standardization may be further driven by a wide variety of laws and regulations that affect how data is accessed, processed, stored, transferred, and destroyed.[10] However, the implementation of any standards and guidance within an entity may have limited effect if a culture of continual improvement is not adopted.[11]

Definition[edit]

vectorial version
Information Security Attributes: or qualities, i.e., Confidentiality, Integrity and Availability (CIA). Information Systems are composed in three main portions, hardware, software and communications with the purpose to help identify and apply information security industry standards, as mechanisms of protection and prevention, at three levels or layers: physical, personal and organizational. Essentially, procedures or policies are implemented to tell administrators, users and operators how to use products to ensure information security within the organizations.[12]

Various definitions of information security are suggested below, summarized from different sources:

  1. "Preservation of confidentiality, integrity and availability of information. Note: In addition, other properties, such as authenticity, accountability, non-repudiation and reliability can also be involved." (ISO/IEC 27000:2018)[13]
  2. "The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability." (CNSS, 2010)[14]
  3. "Ensures that only authorized users (confidentiality) have access to accurate and complete information (integrity) when required (availability)." (ISACA, 2008)[15]
  4. "Information Security is the process of protecting the intellectual property of an organisation." (Pipkin, 2000)[16]
  5. "...information security is a risk management discipline, whose job is to manage the cost of information risk to the business." (McDermott and Geer, 2001)[17]
  6. "A well-informed sense of assurance that information risks and controls are in balance." (Anderson, J., 2003)[18]
  7. "Information security is the protection of information and minimizes the risk of exposing information to unauthorized parties." (Venter and Eloff, 2003)[19]
  8. "Information Security is a multidisciplinary area of study and professional activity which is concerned with the development and implementation of security mechanisms of all available types (technical, organizational, human-oriented and legal) in order to keep information in all its locations (within and outside the organization's perimeter) and, consequently, information systems, where information is created, processed, stored, transmitted and destroyed, free from threats.[20] Threats to information and information systems may be categorized and a corresponding security goal may be defined for each category of threats.[21] A set of security goals, identified as a result of a threat analysis, should be revised periodically to ensure its adequacy and conformance with the evolving environment.[22] The currently relevant set of security goals may include: confidentiality, integrity, availability, privacy, authenticity & trustworthiness, non-repudiation, accountability and auditability." (Cherdantseva and Hilton, 2013)[12]
  9. Information and information resource security using telecommunication system or devices means protecting information, information systems or books from unauthorized access, damage, theft, or destruction (Kurose and Ross, 2010).[23]

Overview[edit]

At the core of information security is information assurance, the act of maintaining the confidentiality, integrity, and availability (CIA) of information, ensuring that information is not compromised in any way when critical issues arise.[24] These issues include but are not limited to natural disasters, computer/server malfunction, and physical theft. While paper-based business operations are still prevalent, requiring their own set of information security practices, enterprise digital initiatives are increasingly being emphasized,[25][26] with information assurance now typically being dealt with by information technology (IT) security specialists. These specialists apply information security to technology (most often some form of computer system). It is worthwhile to note that a computer does not necessarily mean a home desktop.[27] A computer is any device with a processor and some memory. Such devices can range from non-networked standalone devices as simple as calculators, to networked mobile computing devices such as smartphones and tablet computers.[28] IT security specialists are almost always found in any major enterprise/establishment due to the nature and value of the data within larger businesses.[29] They are responsible for keeping all of the technology within the company secure from malicious cyber attacks that often attempt to acquire critical private information or gain control of the internal systems.[30][31]

The field of information security has grown and evolved significantly in recent years.[32] It offers many areas for specialization, including securing networks and allied infrastructure, securing applications and databases, security testing, information systems auditing, business continuity planning, electronic record discovery, and digital forensics.[33] Information security professionals are very stable in their employment.[34] As of 2013 more than 80 percent of professionals had no change in employer or employment over a period of a year, and the number of professionals is projected to continuously grow more than 11 percent annually from 2014 to 2019.[35]

Threats[edit]

Information security threats come in many different forms.[36][37] Some of the most common threats today are software attacks, theft of intellectual property, theft of identity, theft of equipment or information, sabotage, and information extortion.[38][39] Viruses,[40] worms, phishing attacks, and Trojan horses are a few common examples of software attacks. The theft of intellectual property has also been an extensive issue for many businesses in the information technology (IT) field.[41] Identity theft is the attempt to act as someone else usually to obtain that person's personal information or to take advantage of their access to vital information through social engineering.[42][43] Theft of equipment or information is becoming more prevalent today due to the fact that most devices today are mobile,[44] are prone to theft and have also become far more desirable as the amount of data capacity increases. Sabotage usually consists of the destruction of an organization's website in an attempt to cause loss of confidence on the part of its customers.[45] Information extortion consists of theft of a company's property or information as an attempt to receive a payment in exchange for returning the information or property back to its owner, as with ransomware.[46] There are many ways to help protect yourself from some of these attacks but one of the most functional precautions is conduct periodical user awareness.[47] The number one threat to any organisation are users or internal employees, they are also called insider threats.[48]

Governments, military, corporations, financial institutions, hospitals, non-profit organisations, and private businesses amass a great deal of confidential information about their employees, customers, products, research, and financial status.[49] Should confidential information about a business's customers or finances or new product line fall into the hands of a competitor or a black hat hacker, a business and its customers could suffer widespread, irreparable financial loss, as well as damage to the company's reputation.[50] From a business perspective, information security must be balanced against cost; the Gordon-Loeb Model provides a mathematical economic approach for addressing this concern.[51]

For the individual, information security has a significant effect on privacy, which is viewed very differently in various cultures.[52]

Responses to threats[edit]

Possible responses to a security threat or risk are:[53]

  • reduce/mitigate – implement safeguards and countermeasures to eliminate vulnerabilities or block threats
  • assign/transfer – place the cost of the threat onto another entity or organization such as purchasing insurance or outsourcing
  • accept – evaluate if the cost of the countermeasure outweighs the possible cost of loss due to the threat[54]

History[edit]

Since the early days of communication, diplomats and military commanders understood that it was necessary to provide some mechanism to protect the confidentiality of correspondence and to have some means of detecting tampering.[55] Julius Caesar is credited with the invention of the Caesar cipher c. 50 B.C., which was created in order to prevent his secret messages from being read should a message fall into the wrong hands.[56] However, for the most part protection was achieved through the application of procedural handling controls.[57][58] Sensitive information was marked up to indicate that it should be protected and transported by trusted persons, guarded and stored in a secure environment or strong box.[59] As postal services expanded, governments created official organizations to intercept, decipher, read, and reseal letters (e.g., the U.K.'s Secret Office, founded in 1653[60]).

In the mid-nineteenth century more complex classification systems were developed to allow governments to manage their information according to the degree of sensitivity.[61] For example, the British Government codified this, to some extent, with the publication of the Official Secrets Act in 1889.[62] Section 1 of the law concerned espionage and unlawful disclosures of information, while Section 2 dealt with breaches of official trust.[63] A public interest defense was soon added to defend disclosures in the interest of the state.[64] A similar law was passed in India in 1889, The Indian Official Secrets Act, which was associated with the British colonial era and used to crack down on newspapers that opposed the Raj's policies.[65] A newer version was passed in 1923 that extended to all matters of confidential or secret information for governance.[66] By the time of the First World War, multi-tier classification systems were used to communicate information to and from various fronts, which encouraged greater use of code making and breaking sections in diplomatic and military headquarters.[67] Encoding became more sophisticated between the wars as machines were employed to scramble and unscramble information.[68]

The establishment of computer security inaugurated the history of information security. The need for such appeared during World War II.[69] The volume of information shared by the Allied countries during the Second World War necessitated formal alignment of classification systems and procedural controls.[70] An arcane range of markings evolved to indicate who could handle documents (usually officers rather than enlisted troops) and where they should be stored as increasingly complex safes and storage facilities were developed.[71] The Enigma Machine, which was employed by the Germans to encrypt the data of warfare and was successfully decrypted by Alan Turing, can be regarded as a striking example of creating and using secured information.[72] Procedures evolved to ensure documents were destroyed properly, and it was the failure to follow these procedures which led to some of the greatest intelligence coups of the war (e.g., the capture of U-570[72]).

Various mainframe computers were connected online during the Cold War to complete more sophisticated tasks, in a communication process easier than mailing magnetic tapes back and forth by computer centers. As such, the Advanced Research Projects Agency (ARPA), of the United States Department of Defense, started researching the feasibility of a networked system of communication to trade information within the United States Armed Forces. In 1968, the ARPANET project was formulated by Larry Roberts, which would later evolve into what is known as the internet.[73]

In 1973, important elements of ARPANET security were found by internet pioneer Robert Metcalfe to have many flaws such as the: "vulnerability of password structure and formats; lack of safety procedures for dial-up connections; and nonexistent user identification and authorizations", aside from the lack of controls and safeguards to keep data safe from unauthorized access. Hackers had effortless access to ARPANET, as phone numbers were known by the public.[74] Due to these problems, coupled with the constant violation of computer security, as well as the exponential increase in the number of hosts and users of the system, "network security" was often alluded to as "network insecurity".[74]

The end of the twentieth century and the early years of the twenty-first century saw rapid advancements in telecommunications, computing hardware and software, and data encryption.[75] The availability of smaller, more powerful, and less expensive computing equipment made electronic data processing within the reach of small business and home users.[76] The establishment of Transfer Control Protocol/Internetwork Protocol (TCP/IP) in the early 1980s enabled different types of computers to communicate.[77] These computers quickly became interconnected through the internet.[78]

The rapid growth and widespread use of electronic data processing and electronic business conducted through the internet, along with numerous occurrences of international terrorism, fueled the need for better methods of protecting the computers and the information they store, process, and transmit.[79] The academic disciplines of computer security and information assurance emerged along with numerous professional organizations, all sharing the common goals of ensuring the security and reliability of information systems.[80]

Basic principles[edit]

Key concepts[edit]

Poster promoting information security by the Russian Ministry of Defence

The "CIA" triad of confidentiality, integrity, and availability is at the heart of information security.[81] (The members of the classic InfoSec triad—confidentiality, integrity, and availability—are interchangeably referred to in the literature as security attributes, properties, security goals, fundamental aspects, information criteria, critical information characteristics and basic building blocks.)[82] However, debate continues about whether or not this triad is sufficient to address rapidly changing technology and business requirements, with recommendations to consider expanding on the intersections between availability and confidentiality, as well as the relationship between security and privacy.[24] Other principles such as "accountability" have sometimes been proposed; it has been pointed out that issues such as non-repudiation do not fit well within the three core concepts.[83]

The triad seems to have first been mentioned in a NIST publication in 1977.[84]

In 1992 and revised in 2002, the OECD's Guidelines for the Security of Information Systems and Networks[85] proposed the nine generally accepted principles: awareness, responsibility, response, ethics, democracy, risk assessment, security design and implementation, security management, and reassessment.[86] Building upon those, in 2004 the NIST's Engineering Principles for Information Technology Security[83] proposed 33 principles. From each of these derived guidelines and practices.

In 1998, Donn Parker proposed an alternative model for the classic "CIA" triad that he called the six atomic elements of information. The elements are confidentiality, possession, integrity, authenticity, availability, and utility. The merits of the Parkerian Hexad are a subject of debate amongst security professionals.[87]

In 2011, The Open Group published the information security management standard O-ISM3.[88] This standard proposed an operational definition of the key concepts of security, with elements called "security objectives", related to access control (9), availability (3), data quality (1), compliance, and technical (4). In 2009, DoD Software Protection Initiative Archived 2016-09-25 at the Wayback Machine released the Three Tenets of Cybersecurity Archived 2020-05-10 at the Wayback Machine which are System Susceptibility, Access to the Flaw, and Capability to Exploit the Flaw.[89][90][91] Neither of these models are widely adopted.

Confidentiality[edit]

In information security, confidentiality "is the property, that information is not made available or disclosed to unauthorized individuals, entities, or processes."[92] While similar to "privacy," the two words are not interchangeable. Rather, confidentiality is a component of privacy that implements to protect our data from unauthorized viewers.[93] Examples of confidentiality of electronic data being compromised include laptop theft, password theft, or sensitive emails being sent to the incorrect individuals.[94]

Integrity[edit]

In IT security, data integrity means maintaining and assuring the accuracy and completeness of data over its entire lifecycle.[95] This means that data cannot be modified in an unauthorized or undetected manner.[96] This is not the same thing as referential integrity in databases, although it can be viewed as a special case of consistency as understood in the classic ACID model of transaction processing.[97] Information security systems typically incorporate controls to ensure their own integrity, in particular protecting the kernel or core functions against both deliberate and accidental threats.[98] Multi-purpose and multi-user computer systems aim to compartmentalize the data and processing such that no user or process can adversely impact another: the controls may not succeed however, as we see in incidents such as malware infections, hacks, data theft, fraud, and privacy breaches.[99]

More broadly, integrity is an information security principle that involves human/social, process, and commercial integrity, as well as data integrity. As such it touches on aspects such as credibility, consistency, truthfulness, completeness, accuracy, timeliness, and assurance.[100]

Availability[edit]

For any information system to serve its purpose, the information must be available when it is needed.[101] This means the computing systems used to store and process the information, the security controls used to protect it, and the communication channels used to access it must be functioning correctly.[102] High availability systems aim to remain available at all times, preventing service disruptions due to power outages, hardware failures, and system upgrades.[103] Ensuring availability also involves preventing denial-of-service attacks, such as a flood of incoming messages to the target system, essentially forcing it to shut down.[104]

In the realm of information security, availability can often be viewed as one of the most important parts of a successful information security program.[citation needed] Ultimately end-users need to be able to perform job functions; by ensuring availability an organization is able to perform to the standards that an organization's stakeholders expect.[105] This can involve topics such as proxy configurations, outside web access, the ability to access shared drives and the ability to send emails.[106] Executives oftentimes do not understand the technical side of information security and look at availability as an easy fix, but this often requires collaboration from many different organizational teams, such as network operations, development operations, incident response, and policy/change management.[107] A successful information security team involves many different key roles to mesh and align for the "CIA" triad to be provided effectively.[108]

Non-repudiation[edit]

In law, non-repudiation implies one's intention to fulfill their obligations to a contract. It also implies that one party of a transaction cannot deny having received a transaction, nor can the other party deny having sent a transaction.[109]

It is important to note that while technology such as cryptographic systems can assist in non-repudiation efforts, the concept is at its core a legal concept transcending the realm of technology.[110] It is not, for instance, sufficient to show that the message matches a digital signature signed with the sender's private key, and thus only the sender could have sent the message, and nobody else could have altered it in transit (data integrity).[111] The alleged sender could in return demonstrate that the digital signature algorithm is vulnerable or flawed, or allege or prove that his signing key has been compromised.[112] The fault for these violations may or may not lie with the sender, and such assertions may or may not relieve the sender of liability, but the assertion would invalidate the claim that the signature necessarily proves authenticity and integrity. As such, the sender may repudiate the message (because authenticity and integrity are pre-requisites for non-repudiation).[113]

Risk management[edit]

Broadly speaking, risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset).[114] A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man-made or act of nature) that has the potential to cause harm.[115] The likelihood that a threat will use a vulnerability to cause harm creates a risk. When a threat does use a vulnerability to inflict harm, it has an impact.[116] In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property).[117]

The Certified Information Systems Auditor (CISA) Review Manual 2006 defines risk management as "the process of identifying vulnerabilities and threats to the information resources used by an organization in achieving business objectives, and deciding what countermeasures,[118] if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization."[119]

There are two things in this definition that may need some clarification. First, the process of risk management is an ongoing, iterative process. It must be repeated indefinitely. The business environment is constantly changing and new threats and vulnerabilities emerge every day.[120] Second, the choice of countermeasures (controls) used to manage risks must strike a balance between productivity, cost, effectiveness of the countermeasure, and the value of the informational asset being protected.[121] Furthermore, these processes have limitations as security breaches are generally rare and emerge in a specific context which may not be easily duplicated.[122] Thus, any process and countermeasure should itself be evaluated for vulnerabilities.[123] It is not possible to identify all risks, nor is it possible to eliminate all risk. The remaining risk is called "residual risk".[124]

A risk assessment is carried out by a team of people who have knowledge of specific areas of the business.[125] Membership of the team may vary over time as different parts of the business are assessed.[126] The assessment may use a subjective qualitative analysis based on informed opinion, or where reliable dollar figures and historical information is available, the analysis may use quantitative analysis.

Research has shown that the most vulnerable point in most information systems is the human user, operator, designer, or other human.[127] The ISO/IEC 27002:2005 Code of practice for information security management recommends the following be examined during a risk assessment:

In broad terms, the risk management process consists of:[128][129]

  1. Identification of assets and estimating their value. Include: people, buildings, hardware, software, data (electronic, print, other), supplies.[130]
  2. Conduct a threat assessment. Include: Acts of nature, acts of war, accidents, malicious acts originating from inside or outside the organization.[131]
  3. Conduct a vulnerability assessment, and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training, physical security, quality control, technical security.[132]
  4. Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis.[133]
  5. Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset.[134]
  6. Evaluate the effectiveness of the control measures. Ensure the controls provide the required cost effective protection without discernible loss of productivity.[135]

For any given risk, management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business.[136] Or, leadership may choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk. In some cases, the risk can be transferred to another business by buying insurance or outsourcing to another business.[137] The reality of some risks may be disputed. In such cases leadership may choose to deny the risk.[138]

Security controls[edit]

Selecting and implementing proper security controls will initially help an organization bring down risk to acceptable levels.[139] Control selection should follow and should be based on the risk assessment.[140] Controls can vary in nature, but fundamentally they are ways of protecting the confidentiality, integrity or availability of information. ISO/IEC 27001 has defined controls in different areas.[141] Organizations can implement additional controls according to requirement of the organization.[142] ISO/IEC 27002 offers a guideline for organizational information security standards.[143]

Administrative[edit]

Administrative controls (also called procedural controls) consist of approved written policies, procedures, standards, and guidelines. Administrative controls form the framework for running the business and managing people.[144] They inform people on how the business is to be run and how day-to-day operations are to be conducted. Laws and regulations created by government bodies are also a type of administrative control because they inform the business.[145] Some industry sectors have policies, procedures, standards, and guidelines that must be followed – the Payment Card Industry Data Security Standard[146] (PCI DSS) required by Visa and MasterCard is such an example. Other examples of administrative controls include the corporate security policy, password policy, hiring policies, and disciplinary policies.[147]

Administrative controls form the basis for the selection and implementation of logical and physical controls. Logical and physical controls are manifestations of administrative controls, which are of paramount importance.[144]

Logical[edit]

Logical controls (also called technical controls) use software and data to monitor and control access to information and computing systems.[citation needed] Passwords, network and host-based firewalls, network intrusion detection systems, access control lists, and data encryption are examples of logical controls.[148]

An important logical control that is frequently overlooked is the principle of least privilege, which requires that an individual, program or system process not be granted any more access privileges than are necessary to perform the task.[149] A blatant example of the failure to adhere to the principle of least privilege is logging into Windows as user Administrator to read email and surf the web. Violations of this principle can also occur when an individual collects additional access privileges over time.[150] This happens when employees' job duties change, employees are promoted to a new position, or employees are transferred to another department.[151] The access privileges required by their new duties are frequently added onto their already existing access privileges, which may no longer be necessary or appropriate.[152]

Physical[edit]

Physical controls monitor and control the environment of the work place and computing facilities.[153] They also monitor and control access to and from such facilities and include doors, locks, heating and air conditioning, smoke and fire alarms, fire suppression systems, cameras, barricades, fencing, security guards, cable locks, etc. Separating the network and workplace into functional areas are also physical controls.[154]

An important physical control that is frequently overlooked is separation of duties, which ensures that an individual can not complete a critical task by himself.[155] For example, an employee who submits a request for reimbursement should not also be able to authorize payment or print the check.[156] An applications programmer should not also be the server administrator or the database administrator; these roles and responsibilities must be separated from one another.[157]

Defense in depth[edit]

The onion model of defense in depth

Information security must protect information throughout its lifespan, from the initial creation of the information on through to the final disposal of the information.[158] The information must be protected while in motion and while at rest. During its lifetime, information may pass through many different information processing systems and through many different parts of information processing systems.[159] There are many different ways the information and information systems can be threatened. To fully protect the information during its lifetime, each component of the information processing system must have its own protection mechanisms.[160] The building up, layering on, and overlapping of security measures is called "defense in depth."[161] In contrast to a metal chain, which is famously only as strong as its weakest link, the defense in depth strategy aims at a structure where, should one defensive measure fail, other measures will continue to provide protection.[162]

Recall the earlier discussion about administrative controls, logical controls, and physical controls. The three types of controls can be used to form the basis upon which to build a defense in depth strategy.[144] With this approach, defense in depth can be conceptualized as three distinct layers or planes laid one on top of the other.[163] Additional insight into defense in depth can be gained by thinking of it as forming the layers of an onion, with data at the core of the onion, people the next outer layer of the onion, and network security, host-based security, and application security forming the outermost layers of the onion.[164] Both perspectives are equally valid, and each provides valuable insight into the implementation of a good defense in depth strategy.[165]

Classification[edit]

An important aspect of information security and risk management is recognizing the value of information and defining appropriate procedures and protection requirements for the information.[166] Not all information is equal and so not all information requires the same degree of protection.[167] This requires information to be assigned a security classification.[168] The first step in information classification is to identify a member of senior management as the owner of the particular information to be classified. Next, develop a classification policy.[169] The policy should describe the different classification labels, define the criteria for information to be assigned a particular label, and list the required security controls for each classification.[170]

Some factors that influence which classification information should be assigned include how much value that information has to the organization, how old the information is and whether or not the information has become obsolete.[171] Laws and other regulatory requirements are also important considerations when classifying information.[172] The Information Systems Audit and Control Association (ISACA) and its Business Model for Information Security also serves as a tool for security professionals to examine security from a systems perspective, creating an environment where security can be managed holistically, allowing actual risks to be addressed.[173]

The type of information security classification labels selected and used will depend on the nature of the organization, with examples being:[170]

  • In the business sector, labels such as: Public, Sensitive, Private, Confidential.
  • In the government sector, labels such as: Unclassified, Unofficial, Protected, Confidential, Secret, Top Secret, and their non-English equivalents.[174]
  • In cross-sectoral formations, the Traffic Light Protocol, which consists of: White, Green, Amber, and Red.
  • In the personal sector, one label such as Financial. This includes activities related to managing money, such as online banking.[175]

All employees in the organization, as well as business partners, must be trained on the classification schema and understand the required security controls and handling procedures for each classification.[176] The classification of a particular information asset that has been assigned should be reviewed periodically to ensure the classification is still appropriate for the information and to ensure the security controls required by the classification are in place and are followed in their right procedures.[177]

Access control[edit]

Access to protected information must be restricted to people who are authorized to access the information.[178] The computer programs, and in many cases the computers that process the information, must also be authorized.[179] This requires that mechanisms be in place to control the access to protected information.[179] The sophistication of the access control mechanisms should be in parity with the value of the information being protected; the more sensitive or valuable the information the stronger the control mechanisms need to be.[180] The foundation on which access control mechanisms are built start with identification and authentication.[181]

Access control is generally considered in three steps: identification, authentication, and authorization.[182][94]

Identification[edit]

Identification is an assertion of who someone is or what something is. If a person makes the statement "Hello, my name is John Doe" they are making a claim of who they are.[183] However, their claim may or may not be true. Before John Doe can be granted access to protected information it will be necessary to verify that the person claiming to be John Doe really is John Doe.[184] Typically the claim is in the form of a username. By entering that username you are claiming "I am the person the username belongs to".[185]

Authentication[edit]

Authentication is the act of verifying a claim of identity. When John Doe goes into a bank to make a withdrawal, he tells the bank teller he is John Doe, a claim of identity.[186] The bank teller asks to see a photo ID, so he hands the teller his driver's license.[187] The bank teller checks the license to make sure it has John Doe printed on it and compares the photograph on the license against the person claiming to be John Doe.[188] If the photo and name match the person, then the teller has authenticated that John Doe is who he claimed to be. Similarly, by entering the correct password, the user is providing evidence that he/she is the person the username belongs to.[189]

There are three different types of information that can be used for authentication:[190][191]

Strong authentication requires providing more than one type of authentication information (two-factor authentication).[197] The username is the most common form of identification on computer systems today and the password is the most common form of authentication.[198] Usernames and passwords have served their purpose, but they are increasingly inadequate.[199] Usernames and passwords are slowly being replaced or supplemented with more sophisticated authentication mechanisms such as time-based one-time password algorithms.[200]

Authorization[edit]

After a person, program or computer has successfully been identified and authenticated then it must be determined what informational resources they are permitted to access and what actions they will be allowed to perform (run, view, create, delete, or change).[201] This is called authorization. Authorization to access information and other computing services begins with administrative policies and procedures.[202] The policies prescribe what information and computing services can be accessed, by whom, and under what conditions. The access control mechanisms are then configured to enforce these policies.[203] Different computing systems are equipped with different kinds of access control mechanisms. Some may even offer a choice of different access control mechanisms.[204] The access control mechanism a system offers will be based upon one of three approaches to access control, or it may be derived from a combination of the three approaches.[94]

The non-discretionary approach consolidates all access control under a centralized administration.[205] The access to information and other resources is usually based on the individuals function (role) in the organization or the tasks the individual must perform.[206][207] The discretionary approach gives the creator or owner of the information resource the ability to control access to those resources.[205] In the mandatory access control approach, access is granted or denied basing upon the security classification assigned to the information resource.[178]

Examples of common access control mechanisms in use today include role-based access control, available in many advanced database management systems; simple file permissions provided in the UNIX and Windows operating systems;[208] Group Policy Objects provided in Windows network systems; and Kerberos, RADIUS, TACACS, and the simple access lists used in many firewalls and routers.[209]

To be effective, policies and other security controls must be enforceable and upheld. Effective policies ensure that people are held accountable for their actions.[210] The U.S. Treasury's guidelines for systems processing sensitive or proprietary information, for example, states that all failed and successful authentication and access attempts must be logged, and all access to information must leave some type of audit trail.[211]

Also, the need-to-know principle needs to be in effect when talking about access control. This principle gives access rights to a person to perform their job functions.[212] This principle is used in the government when dealing with difference clearances.[213] Even though two employees in different departments have a top-secret clearance, they must have a need-to-know in order for information to be exchanged. Within the need-to-know principle, network administrators grant the employee the least amount of privilege to prevent employees from accessing more than what they are supposed to.[214] Need-to-know helps to enforce the confidentiality-integrity-availability triad. Need-to-know directly impacts the confidential area of the triad.[215]

Cryptography[edit]

Information security uses cryptography to transform usable information into a form that renders it unusable by anyone other than an authorized user; this process is called encryption.[216] Information that has been encrypted (rendered unusable) can be transformed back into its original usable form by an authorized user who possesses the cryptographic key, through the process of decryption.[217] Cryptography is used in information security to protect information from unauthorized or accidental disclosure while the information is in transit (either electronically or physically) and while information is in storage.[94]

Cryptography provides information security with other useful applications as well, including improved authentication methods, message digests, digital signatures, non-repudiation, and encrypted network communications.[218] Older, less secure applications such as Telnet and File Transfer Protocol (FTP) are slowly being replaced with more secure applications such as Secure Shell (SSH) that use encrypted network communications.[219] Wireless communications can be encrypted using protocols such as WPA/WPA2 or the older (and less secure) WEP. Wired communications (such as ITU‑T G.hn) are secured using AES for encryption and X.1035 for authentication and key exchange.[220] Software applications such as GnuPG or PGP can be used to encrypt data files and email.[221]

Cryptography can introduce security problems when it is not implemented correctly.[222] Cryptographic solutions need to be implemented using industry-accepted solutions that have undergone rigorous peer review by independent experts in cryptography.[223] The length and strength of the encryption key is also an important consideration.[224] A key that is weak or too short will produce weak encryption.[224] The keys used for encryption and decryption must be protected with the same degree of rigor as any other confidential information.[225] They must be protected from unauthorized disclosure and destruction, and they must be available when needed.[citation needed] Public key infrastructure (PKI) solutions address many of the problems that surround key management.[94]

Process[edit]

The terms "reasonable and prudent person", "due care", and "due diligence" have been used in the fields of finance, securities, and law for many years. In recent years these terms have found their way into the fields of computing and information security.[129] U.S. Federal Sentencing Guidelines now make it possible to hold corporate officers liable for failing to exercise due care and due diligence in the management of their information systems.[226]

In the business world, stockholders, customers, business partners, and governments have the expectation that corporate officers will run the business in accordance with accepted business practices and in compliance with laws and other regulatory requirements. This is often described as the "reasonable and prudent person" rule. A prudent person takes due care to ensure that everything necessary is done to operate the business by sound business principles and in a legal, ethical manner. A prudent person is also diligent (mindful, attentive, ongoing) in their due care of the business.

In the field of information security, Harris[227] offers the following definitions of due care and due diligence:

"Due care are steps that are taken to show that a company has taken responsibility for the activities that take place within the corporation and has taken the necessary steps to help protect the company, its resources, and employees[228]." And, [Due diligence are the] "continual activities that make sure the protection mechanisms are continually maintained and operational."[229]

Attention should be made to two important points in these definitions.[230][231] First, in due care, steps are taken to show; this means that the steps can be verified, measured, or even produce tangible artifacts.[232][233] Second, in due diligence, there are continual activities; this means that people are actually doing things to monitor and maintain the protection mechanisms, and these activities are ongoing.[234]

Organizations have a responsibility with practicing duty of care when applying information security. The Duty of Care Risk Analysis Standard (DoCRA)[235] provides principles and practices for evaluating risk.[236] It considers all parties that could be affected by those risks.[237] DoCRA helps evaluate safeguards if they are appropriate in protecting others from harm while presenting a reasonable burden.[238] With increased data breach litigation, companies must balance security controls, compliance, and its mission.[239]

Security governance[edit]

The Software Engineering Institute at Carnegie Mellon University, in a publication titled Governing for Enterprise Security (GES) Implementation Guide, defines characteristics of effective security governance. These include:[240]

  • An enterprise-wide issue
  • Leaders are accountable
  • Viewed as a business requirement
  • Risk-based
  • Roles, responsibilities, and segregation of duties defined
  • Addressed and enforced in policy
  • Adequate resources committed
  • Staff aware and trained
  • A development life cycle requirement
  • Planned, managed, measurable, and measured
  • Reviewed and audited

Incident response plans[edit]

An incident response plan (IRP) is a group of policies that dictate an organizations reaction to a cyber attack. Once an security breach has been identified, for example by network intrusion detection system (NIDS) or host-based intrusion detection system (HIDS) (if configured to do so), the plan is initiated.[241] It is important to note that there can be legal implications to a data breach. Knowing local and federal laws is critical.[242] Every plan is unique to the needs of the organization, and it can involve skill sets that are not part of an IT team.[243] For example, a lawyer may be included in the response plan to help navigate legal implications to a data breach.[citation needed]

As mentioned above every plan is unique but most plans will include the following:[244]

Preparation[edit]

Good preparation includes the development of an incident response team (IRT).[245] Skills need to be used by this team would be, penetration testing, computer forensics, network security, etc.[246] This team should also keep track of trends in cybersecurity and modern attack strategies.[247] A training program for end users is important as well as most modern attack strategies target users on the network.[244]

Identification[edit]

This part of the incident response plan identifies if there was a security event.[248] When an end user reports information or an admin notices irregularities, an investigation is launched. An incident log is a crucial part of this step.[citation needed] All of the members of the team should be updating this log to ensure that information flows as fast as possible.[249] If it has been identified that a security breach has occurred the next step should be activated.[250]

Containment[edit]

In this phase, the IRT works to isolate the areas that the breach took place to limit the scope of the security event.[251] During this phase it is important to preserve information forensically so it can be analyzed later in the process.[252] Containment could be as simple as physically containing a server room or as complex as segmenting a network to not allow the spread of a virus.[253]

Eradication[edit]

This is where the threat that was identified is removed from the affected systems.[254] This could include deleting malicious files, terminating compromised accounts, or deleting other components.[255][256] Some events do not require this step, however it is important to fully understand the event before moving to this step.[257] This will help to ensure that the threat is completely removed.[253]

Recovery[edit]

This stage is where the systems are restored back to original operation.[258] This stage could include the recovery of data, changing user access information, or updating firewall rules or policies to prevent a breach in the future.[259][260] Without executing this step, the system could still be vulnerable to future security threats.[253]

Lessons learned[edit]

In this step information that has been gathered during this process is used to make future decisions on security.[261] This step is crucial to the ensure that future events are prevented. Using this information to further train admins is critical to the process.[262] This step can also be used to process information that is distributed from other entities who have experienced a security event.[263]

Change management[edit]

Change management is a formal process for directing and controlling alterations to the information processing environment.[264][265] This includes alterations to desktop computers, the network, servers, and software.[266] The objectives of change management are to reduce the risks posed by changes to the information processing environment and improve the stability and reliability of the processing environment as changes are made.[267] It is not the objective of change management to prevent or hinder necessary changes from being implemented.[268][269]

Any change to the information processing environment introduces an element of risk.[270] Even apparently simple changes can have unexpected effects.[271] One of management's many responsibilities is the management of risk.[272][273] Change management is a tool for managing the risks introduced by changes to the information processing environment.[274] Part of the change management process ensures that changes are not implemented at inopportune times when they may disrupt critical business processes or interfere with other changes being implemented.[275]

Not every change needs to be managed.[276][277] Some kinds of changes are a part of the everyday routine of information processing and adhere to a predefined procedure, which reduces the overall level of risk to the processing environment.[278] Creating a new user account or deploying a new desktop computer are examples of changes that do not generally require change management.[279] However, relocating user file shares, or upgrading the Email server pose a much higher level of risk to the processing environment and are not a normal everyday activity.[280] The critical first steps in change management are (a) defining change (and communicating that definition) and (b) defining the scope of the change system.[281]

Change management is usually overseen by a change review board composed of representatives from key business areas,[282] security, networking, systems administrators, database administration, application developers, desktop support, and the help desk.[283] The tasks of the change review board can be facilitated with the use of automated work flow application.[284] The responsibility of the change review board is to ensure the organization's documented change management procedures are followed.[285] The change management process is as follows[286]

  • Request: Anyone can request a change.[287][288] The person making the change request may or may not be the same person that performs the analysis or implements the change.[289][290] When a request for change is received, it may undergo a preliminary review to determine if the requested change is compatible with the organizations business model and practices, and to determine the amount of resources needed to implement the change.[291]
  • Approve: Management runs the business and controls the allocation of resources therefore, management must approve requests for changes and assign a priority for every change.[292] Management might choose to reject a change request if the change is not compatible with the business model, industry standards or best practices.[293][294] Management might also choose to reject a change request if the change requires more resources than can be allocated for the change.[295]
  • Plan: Planning a change involves discovering the scope and impact of the proposed change; analyzing the complexity of the change; allocation of resources and, developing, testing, and documenting both implementation and back-out plans.[296] Need to define the criteria on which a decision to back out will be made.[297]
  • Test: Every change must be tested in a safe test environment, which closely reflects the actual production environment, before the change is applied to the production environment.[298] The backout plan must also be tested.[299]
  • Schedule: Part of the change review board's responsibility is to assist in the scheduling of changes by reviewing the proposed implementation date for potential conflicts with other scheduled changes or critical business activities.[300]
  • Communicate: Once a change has been scheduled it must be communicated.[301] The communication is to give others the opportunity to remind the change review board about other changes or critical business activities that might have been overlooked when scheduling the change.[302] The communication also serves to make the help desk and users aware that a change is about to occur.[303] Another responsibility of the change review board is to ensure that scheduled changes have been properly communicated to those who will be affected by the change or otherwise have an interest in the change.[304][305]
  • Implement: At the appointed date and time, the changes must be implemented.[306][307] Part of the planning process was to develop an implementation plan, testing plan and, a back out plan.[308][309] If the implementation of the change should fail or, the post implementation testing fails or, other "drop dead" criteria have been met, the back out plan should be implemented.[310]
  • Document: All changes must be documented.[311][312] The documentation includes the initial request for change, its approval, the priority assigned to it, the implementation,[313] testing and back out plans, the results of the change review board critique, the date/time the change was implemented,[314] who implemented it, and whether the change was implemented successfully, failed or postponed.[315][316]
  • Post-change review: The change review board should hold a post-implementation review of changes.[317] It is particularly important to review failed and backed out changes. The review board should try to understand the problems that were encountered, and look for areas for improvement.[317]

Change management procedures that are simple to follow and easy to use can greatly reduce the overall risks created when changes are made to the information processing environment.[318] Good change management procedures improve the overall quality and success of changes as they are implemented.[319] This is accomplished through planning, peer review, documentation, and communication.[320]

ISO/IEC 20000, The Visible OPS Handbook: Implementing ITIL in 4 Practical and Auditable Steps[321] (Full book summary),[322] and ITIL all provide valuable guidance on implementing an efficient and effective change management program information security.[323]

Business continuity[edit]

Business continuity management (BCM) concerns arrangements aiming to protect an organization's critical business functions from interruption due to incidents, or at least minimize the effects.[324][325] BCM is essential to any organization to keep technology and business in line with current threats to the continuation of business as usual.[326] The BCM should be included in an organizations risk analysis plan to ensure that all of the necessary business functions have what they need to keep going in the event of any type of threat to any business function.[327]

It encompasses:

  • Analysis of requirements, e.g., identifying critical business functions, dependencies and potential failure points, potential threats and hence incidents or risks of concern to the organization;[328][329]
  • Specification, e.g., maximum tolerable outage periods; recovery point objectives (maximum acceptable periods of data loss);[330]
  • Architecture and design, e.g., an appropriate combination of approaches including resilience (e.g. engineering IT systems and processes for high availability,[331] avoiding or preventing situations that might interrupt the business), incident and emergency management (e.g., evacuating premises, calling the emergency services, triage/situation[332] assessment and invoking recovery plans), recovery (e.g., rebuilding) and contingency management (generic capabilities to deal positively with whatever occurs using whatever resources are available);[333]
  • Implementation, e.g., configuring and scheduling backups, data transfers, etc., duplicating and strengthening critical elements; contracting with service and equipment suppliers;
  • Testing, e.g., business continuity exercises of various types, costs and assurance levels;[334]
  • Management, e.g., defining strategies, setting objectives and goals; planning and directing the work; allocating funds, people and other resources; prioritization relative to other activities; team building, leadership, control, motivation and coordination with other business functions and activities[335] (e.g., IT, facilities, human resources, risk management, information risk and security, operations); monitoring the situation, checking and updating the arrangements when things change; maturing the approach through continuous improvement, learning and appropriate investment;[citation needed]
  • Assurance, e.g., testing against specified requirements; measuring, analyzing, and reporting key parameters; conducting additional tests, reviews and audits for greater confidence that the arrangements will go to plan if invoked.[336]

Whereas BCM takes a broad approach to minimizing disaster-related risks by reducing both the probability and the severity of incidents, a disaster recovery plan (DRP) focuses specifically on resuming business operations as quickly as possible after a disaster.[337] A disaster recovery plan, invoked soon after a disaster occurs, lays out the steps necessary to recover critical information and communications technology (ICT) infrastructure.[338] Disaster recovery planning includes establishing a planning group, performing risk assessment, establishing priorities, developing recovery strategies, preparing inventories and documentation of the plan, developing verification criteria and procedure, and lastly implementing the plan.[339]

Laws and regulations[edit]

Privacy International 2007 privacy ranking
green: Protections and safeguards
red: Endemic surveillance societies

Below is a partial listing of governmental laws and regulations in various parts of the world that have, had, or will have, a significant effect on data processing and information security.[340][341] Important industry sector regulations have also been included when they have a significant impact on information security.[340]

  • The UK Data Protection Act 1998 makes new provisions for the regulation of the processing of information relating to individuals, including the obtaining, holding, use or disclosure of such information.[342][343] The European Union Data Protection Directive (EUDPD) requires that all E.U. members adopt national regulations to standardize the protection of data privacy for citizens throughout the E.U.[344][345]
  • The Computer Misuse Act 1990 is an Act of the U.K. Parliament making computer crime (e.g., hacking) a criminal offense.[346] The act has become a model upon which several other countries,[347] including Canada and Ireland, have drawn inspiration from when subsequently drafting their own information security laws.[348][349]
  • The E.U.'s Data Retention Directive (annulled) required internet service providers and phone companies to keep data on every electronic message sent and phone call made for between six months and two years.[350]
  • The Family Educational Rights and Privacy Act (FERPA) (20 U.S.C. § 1232 g; 34 CFR Part 99) is a U.S. Federal law that protects the privacy of student education records.[351] The law applies to all schools that receive funds under an applicable program of the U.S. Department of Education.[352] Generally, schools must have written permission from the parent or eligible student[352][353] in order to release any information from a student's education record.[354]
  • The Federal Financial Institutions Examination Council's (FFIEC) security guidelines for auditors specifies requirements for online banking security.[355]
  • The Health Insurance Portability and Accountability Act (HIPAA) of 1996 requires the adoption of national standards for electronic health care transactions and national identifiers for providers, health insurance plans, and employers.[356] Additionally, it requires health care providers, insurance providers and employers to safeguard the security and privacy of health data.[357]
  • The Gramm–Leach–Bliley Act of 1999 (GLBA), also known as the Financial Services Modernization Act of 1999, protects the privacy and security of private financial information that financial institutions collect, hold, and process.[358]
  • Section 404 of the Sarbanes–Oxley Act of 2002 (SOX) requires publicly traded companies to assess the effectiveness of their internal controls for financial reporting in annual reports they submit at the end of each fiscal year.[359] Chief information officers are responsible for the security, accuracy, and the reliability of the systems that manage and report the financial data.[360] The act also requires publicly traded companies to engage with independent auditors who must attest to, and report on, the validity of their assessments.[361]
  • The Payment Card Industry Data Security Standard (PCI DSS) establishes comprehensive requirements for enhancing payment account data security.[362] It was developed by the founding payment brands of the PCI Security Standards Council — including American Express, Discover Financial Services, JCB, MasterCard Worldwide,[363] and Visa International — to help facilitate the broad adoption of consistent data security measures on a global basis.[364] The PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures, network architecture, software design, and other critical protective measures.[365]
  • State security breach notification laws (California and many others) require businesses, nonprofits, and state institutions to notify consumers when unencrypted "personal information" may have been compromised, lost, or stolen.[366]
  • The Personal Information Protection and Electronics Document Act (PIPEDA) of Canada supports and promotes electronic commerce by protecting personal information that is collected, used or disclosed in certain circumstances,[367][368] by providing for the use of electronic means to communicate or record information or transactions and by amending the Canada Evidence Act, the Statutory Instruments Act and the Statute Revision Act.[369][370][371]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 165/2011) establishes and describes the minimum information security controls that should be deployed by every company which provides electronic communication networks and/or services in Greece in order to protect customers' confidentiality.[372] These include both managerial and technical controls (e.g., log records should be stored for two years).[373]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 205/2013) concentrates around the protection of the integrity and availability of the services and data offered by Greek telecommunication companies.[374] The law forces these and other related companies to build, deploy, and test appropriate business continuity plans and redundant infrastructures.[375]

The US Department of Defense (DoD) issued DoD Directive 8570 in 2004, supplemented by DoD Directive 8140, requiring all DoD employees and all DoD contract personnel involved in information assurance roles and activities to earn and maintain various industry Information Technology (IT) certifications in an effort to ensure that all DoD personnel involved in network infrastructure defense have minimum levels of IT industry recognized knowledge, skills and abilities (KSA). Andersson and Reimers (2019) report these certifications range from CompTIA's A+ and Security+ through the ICS2.org's CISSP, etc.[376]

Culture[edit]

Describing more than simply how security aware employees are, information security culture is the ideas, customs, and social behaviors of an organization that impact information security in both positive and negative ways.[377] Cultural concepts can help different segments of the organization work effectively or work against effectiveness towards information security within an organization. The way employees think and feel about security and the actions they take can have a big impact on information security in organizations. Roer & Petric (2017) identify seven core dimensions of information security culture in organizations:[378]

  • Attitudes: employees' feelings and emotions about the various activities that pertain to the organizational security of information.[379]
  • Behaviors: actual or intended activities and risk-taking actions of employees that have direct or indirect impact on information security.
  • Cognition: employees' awareness, verifiable knowledge, and beliefs regarding practices, activities, and self-efficacy relation that are related to information security.
  • Communication: ways employees communicate with each other, sense of belonging, support for security issues, and incident reporting.
  • Compliance: adherence to organizational security policies, awareness of the existence of such policies and the ability to recall the substance of such policies.
  • Norms: perceptions of security-related organizational conduct and practices that are informally deemed either normal or deviant by employees and their peers, e.g. hidden expectations regarding security behaviors and unwritten rules regarding uses of information-communication technologies.
  • Responsibilities: employees' understanding of the roles and responsibilities they have as a critical factor in sustaining or endangering the security of information, and thereby the organization.

Andersson and Reimers (2014) found that employees often do not see themselves as part of the organization Information Security "effort" and often take actions that ignore organizational information security best interests.[380] Research shows information security culture needs to be improved continuously. In Information Security Culture from Analysis to Change, authors commented, "It's a never ending process, a cycle of evaluation and change or maintenance." To manage the information security culture, five steps should be taken: pre-evaluation, strategic planning, operative planning, implementation, and post-evaluation.[381]

  • Pre-evaluation: to identify the awareness of information security within employees and to analyze current security policy
  • Strategic planning: to come up a better awareness-program, we need to set clear targets. Clustering people is helpful to achieve it
  • Operative planning: create a good security culture based on internal communication, management buy-in, security awareness, and training programs
  • Implementation: should feature commitment of management, communication with organizational members, courses for all organizational members, and commitment of the employees[381]
  • Post-evaluation: to better gauge the effectiveness of the prior steps and build on continuous improvement

Sources of standards[edit]

The International Organization for Standardization (ISO) is an international standards organization organized as a consortium of national standards institutions from 167 countries, coordinated through a secretariat in Geneva, Switzerland. ISO is the world's largest developer of international standards. The International Electrotechnical Commission (IEC) is an international standards organization that deals with electrotechnology and cooperates closely with ISO. ISO/IEC 15443: "Information technology – Security techniques – A framework for IT security assurance", ISO/IEC 27002: "Information technology – Security techniques – Code of practice for information security management", ISO/IEC 20000: "Information technology – Service management", and ISO/IEC 27001: "Information technology – Security techniques – Information security management systems – Requirements" are of particular interest to information security professionals.

The US National Institute of Standards and Technology (NIST) is a non-regulatory federal agency within the U.S. Department of Commerce. The NIST Computer Security Division develops standards, metrics, tests, and validation programs as well as publishes standards and guidelines to increase secure IT planning, implementation, management, and operation. NIST is also the custodian of the U.S. Federal Information Processing Standard publications (FIPS).

The Internet Society is a professional membership society with more than 100 organizations and over 20,000 individual members in over 180 countries. It provides leadership in addressing issues that confront the future of the internet, and it is the organizational home for the groups responsible for internet infrastructure standards, including the Internet Engineering Task Force (IETF) and the Internet Architecture Board (IAB). The ISOC hosts the Requests for Comments (RFCs) which includes the Official Internet Protocol Standards and the RFC-2196 Site Security Handbook.

The Information Security Forum (ISF) is a global nonprofit organization of several hundred leading organizations in financial services, manufacturing, telecommunications, consumer goods, government, and other areas. It undertakes research into information security practices and offers advice in its biannual Standard of Good Practice for Information Security and more detailed advisories for members.

The Institute of Information Security Professionals (IISP) is an independent, non-profit body governed by its members, with the principal objective of advancing the professionalism of information security practitioners and thereby the professionalism of the industry as a whole. The institute developed the IISP Skills Framework. This framework describes the range of competencies expected of information security and information assurance professionals in the effective performance of their roles. It was developed through collaboration between both private and public sector organizations, world-renowned academics, and security leaders.[382]

The German Federal Office for Information Security (in German Bundesamt für Sicherheit in der Informationstechnik (BSI)) BSI-Standards 100–1 to 100-4 are a set of recommendations including "methods, processes, procedures, approaches and measures relating to information security".[383] The BSI-Standard 100-2 IT-Grundschutz Methodology describes how information security management can be implemented and operated. The standard includes a very specific guide, the IT Baseline Protection Catalogs (also known as IT-Grundschutz Catalogs). Before 2005, the catalogs were formerly known as "IT Baseline Protection Manual". The Catalogs are a collection of documents useful for detecting and combating security-relevant weak points in the IT environment (IT cluster). The collection encompasses as of September 2013 over 4,400 pages with the introduction and catalogs. The IT-Grundschutz approach is aligned with to the ISO/IEC 2700x family.

The European Telecommunications Standards Institute standardized a catalog of information security indicators, headed by the Industrial Specification Group (ISG) ISI.

See also[edit]

References[edit]

  1. ^ Curry, Michael; Marshall, Byron; Crossler, Robert E.; Correia, John (April 25, 2018). "InfoSec Process Action Model (IPAM): Systematically Addressing Individual Security Behavior". ACM SIGMIS Database: The DATABASE for Advances in Information Systems. 49 (SI): 49–66. doi:10.1145/3210530.3210535. ISSN 0095-0033. S2CID 14003960.
  2. ^ Joshi, Chanchala; Singh, Umesh Kumar (August 2017). "Information security risks management framework – A step towards mitigating security risks in university network". Journal of Information Security and Applications. 35: 128–137. doi:10.1016/j.jisa.2017.06.006. ISSN 2214-2126.
  3. ^ Fletcher, Martin (December 14, 2016). "An introduction to information risk". The National Archives. Retrieved February 23, 2022.
  4. ^ Joshi, Chanchala; Singh, Umesh Kumar (August 2017). "Information security risks management framework – A step towards mitigating security risks in university network". Journal of Information Security and Applications. 35: 128–137. doi:10.1016/j.jisa.2017.06.006.
  5. ^ Daniel, Kent; Titman, Sheridan (August 2006). "Market Reactions to Tangible and Intangible Information". The Journal of Finance. 61 (4): 1605–1643. doi:10.1111/j.1540-6261.2006.00884.x. SSRN 414701.
  6. ^ Fink, Kerstin (2004). Knowledge Potential Measurement and Uncertainty. Deutscher Universitätsverlag. ISBN 978-3-322-81240-7. OCLC 851734708.
  7. ^ Keyser, Tobias (April 19, 2018), "Security policy", The Information Governance Toolkit, CRC Press, pp. 57–62, doi:10.1201/9781315385488-13, ISBN 978-1-315-38548-8, retrieved May 28, 2021
  8. ^ Danzig, Richard; National Defense University Washington DC Inst for National Strategic Studies (1995). "The big three: Our greatest security risks and how to address them". DTIC ADA421883.
  9. ^ Lyu, M.R.; Lau, L.K.Y. (2000). "Firewall security: Policies, testing and performance evaluation". Proceedings 24th Annual International Computer Software and Applications Conference. COMPSAC2000. IEEE Comput. Soc. pp. 116–121. doi:10.1109/cmpsac.2000.884700. ISBN 0-7695-0792-1. S2CID 11202223.
  10. ^ "How the Lack of Data Standardization Impedes Data-Driven Healthcare", Data-Driven Healthcare, Hoboken, NJ, US: John Wiley & Sons, Inc., p. 29, October 17, 2015, doi:10.1002/9781119205012.ch3, ISBN 978-1-119-20501-2, retrieved May 28, 2021
  11. ^ Lent, Tom; Walsh, Bill (2009), "Rethinking Green Building Standards for Comprehensive Continuous Improvement", Common Ground, Consensus Building and Continual Improvement: International Standards and Sustainable Building, West Conshohocken, PA: ASTM International, pp. 1–1–10, doi:10.1520/stp47516s, ISBN 978-0-8031-4507-8, retrieved May 28, 2021
  12. ^ a b Cherdantseva Y. and Hilton J.: "Information Security and Information Assurance. The Discussion about the Meaning, Scope and Goals". In: Organizational, Legal, and Technological Dimensions of Information System Administrator. Almeida F., Portela, I. (eds.). IGI Global Publishing. (2013)
  13. ^ ISO/IEC 27000:2018 (E). (2018). Information technology – Security techniques – Information security management systems – Overview and vocabulary. ISO/IEC.
  14. ^ Committee on National Security Systems: National Information Assurance (IA) Glossary, CNSS Instruction No. 4009, 26 April 2010.
  15. ^ ISACA. (2008). Glossary of terms, 2008. Retrieved from http://www.isaca.org/Knowledge-Center/Documents/Glossary/glossary.pdf
  16. ^ Pipkin, D. (2000). Information security: Protecting the global enterprise. New York: Hewlett-Packard Company.
  17. ^ B., McDermott, E., & Geer, D. (2001). Information security is information risk management. In Proceedings of the 2001 Workshop on New Security Paradigms NSPW ‘01, (pp. 97 – 104). ACM. doi:10.1145/508171.508187
  18. ^ Anderson, J. M. (2003). "Why we need a new definition of information security". Computers & Security. 22 (4): 308–313. doi:10.1016/S0167-4048(03)00407-3.
  19. ^ Venter, H. S.; Eloff, J. H. P. (2003). "A taxonomy for information security technologies". Computers & Security. 22 (4): 299–307. doi:10.1016/S0167-4048(03)00406-1.
  20. ^ Gold, S (December 2004). "Threats looming beyond the perimeter". Information Security Technical Report. 9 (4): 12–14. doi:10.1016/s1363-4127(04)00047-0 (inactive March 7, 2024). ISSN 1363-4127.{{cite journal}}: CS1 maint: DOI inactive as of March 2024 (link)
  21. ^ Parker, Donn B. (January 1993). "A Comprehensive List of Threats To Information". Information Systems Security. 2 (2): 10–14. doi:10.1080/19393559308551348. ISSN 1065-898X. S2CID 30661431.
  22. ^ Sullivant, John (2016), "The Evolving Threat Environment", Building a Corporate Culture of Security, Elsevier, pp. 33–50, doi:10.1016/b978-0-12-802019-7.00004-3, ISBN 978-0-12-802019-7, retrieved May 28, 2021
  23. ^ Бучик, С. С.; Юдін, О. К.; Нетребко, Р. В. (December 21, 2016). "The analysis of methods of determination of functional types of security of the information-telecommunication system from an unauthorized access". Problems of Informatization and Management. 4 (56). doi:10.18372/2073-4751.4.13135. ISSN 2073-4751.
  24. ^ a b Samonas, S.; Coss, D. (2014). "The CIA Strikes Back: Redefining Confidentiality, Integrity and Availability in Security". Journal of Information System Security. 10 (3): 21–45. Archived from the original on September 22, 2018. Retrieved January 25, 2018.
  25. ^ "Gartner Says Digital Disruptors Are Impacting All Industries; Digital KPIs Are Crucial to Measuring Success". Gartner. October 2, 2017. Retrieved January 25, 2018.
  26. ^ "Gartner Survey Shows 42 Percent of CEOs Have Begun Digital Business Transformation". Gartner. April 24, 2017. Retrieved January 25, 2018.
  27. ^ Forte, Dario; Power, Richard (December 2007). "Baseline controls in some vital but often-overlooked areas of your information protection programme". Computer Fraud & Security. 2007 (12): 17–20. doi:10.1016/s1361-3723(07)70170-7. ISSN 1361-3723.
  28. ^ Low-voltage switchgear and controlgear. Device profiles for networked industrial devices, BSI British Standards, doi:10.3403/bsen61915, retrieved May 28, 2021
  29. ^ Fetzer, James; Highfill, Tina; Hossiso, Kassu; Howells, Thomas; Strassner, Erich; Young, Jeffrey (November 2018). "Accounting for Firm Heterogeneity within U.S. Industries: Extended Supply-Use Tables and Trade in Value Added using Enterprise and Establishment Level Data". National Bureau of Economic Research. doi:10.3386/w25249. S2CID 169324096.
  30. ^ "Secure estimation subject to cyber stochastic attacks", Cloud Control Systems, Emerging Methodologies and Applications in Modelling, Elsevier: 373–404, 2020, doi:10.1016/b978-0-12-818701-2.00021-4, ISBN 978-0-12-818701-2, S2CID 240746156, retrieved May 28, 2021
  31. ^ Nijmeijer, H. (2003). Synchronization of mechanical systems. World Scientific. ISBN 978-981-279-497-0. OCLC 262846185.
  32. ^ "How Students' Use of Computers has Evolved in Recent Years". OECD. September 8, 2015. pp. 31–48. doi:10.1787/9789264239555-4-en. Retrieved November 30, 2023.
  33. ^ "9 Types of Cybersecurity Specializations".
  34. ^ Information technology. Security techniques. Competence requirements for information security management systems professionals, BSI British Standards, doi:10.3403/30342674, retrieved May 29, 2021
  35. ^ "Information Security Qualifications Fact Sheet" (PDF). IT Governance. Archived from the original (PDF) on March 16, 2018. Retrieved March 16, 2018.
  36. ^ Ma, Ruiqing Ray (March 2016). "Flexible Displays Come in Many Forms". Information Display. 32 (2): 4–49. doi:10.1002/j.2637-496x.2016.tb00883.x. ISSN 0362-0972.
  37. ^ Rahim, Noor H. (March 2006). Human Rights and Internal Security in Malaysia: Rhetoric and Reality. Defense Technical Information Center. OCLC 74288358.
  38. ^ Kramer, David (September 14, 2018). "Nuclear theft and sabotage threats remain high, report warns". Physics Today. doi:10.1063/pt.6.2.20180914a. ISSN 1945-0699. S2CID 240223415.
  39. ^ Wilding, Edward (March 2, 2017). Information risk and security : preventing and investigating workplace computer crime. Routledge. ISBN 978-1-351-92755-0. OCLC 1052118207.
  40. ^ Stewart, James (2012). CISSP Study Guide. Canada: John Wiley & Sons. pp. 255–257. ISBN 978-1-118-31417-3.
  41. ^ "Why has productivity growth declined?". OECD Economic Surveys: Denmark 2009. OECD. 2009. pp. 65–96. doi:10.1787/eco_surveys-dnk-2009-4-en. ISBN 9789264076556. Retrieved November 30, 2023.
  42. ^ "Identity Theft: The Newest Digital Attackking Industry Must Take Seriously". Issues in Information Systems. 2007. doi:10.48009/2_iis_2007_297-302. ISSN 1529-7314.
  43. ^ Wendel-Persson, Anna; Ronnhed, Fredrik (2017). IT-säkerhet och människan : De har världens starkaste mur men porten står alltid på glänt. Umeå universitet, Institutionen för informatik. OCLC 1233659973.
  44. ^ Enge, Eric (April 5, 2017). "Stone Temple". Archived from the original on April 27, 2018. Retrieved November 17, 2017. Cell phones
  45. ^ Shao, Ruodan; Skarlicki, Daniel P. (2014). "Sabotage toward the Customers who Mistreated Employees Scale". PsycTESTS Dataset. doi:10.1037/t31653-000. Retrieved May 28, 2021.
  46. ^ Kitchen, Julie (June 2008). "7side – Company Information, Company Formations and Property Searches". Legal Information Management. 8 (2): 146. doi:10.1017/s1472669608000364. ISSN 1472-6696. S2CID 144325193.
  47. ^ Young, Courtenay (May 8, 2018), "Working with panic attacks", Help Yourself Towards Mental Health, Routledge, pp. 209–214, doi:10.4324/9780429475474-32, ISBN 978-0-429-47547-4, retrieved May 28, 2021
  48. ^ "Introduction: Inside the Insider Threat", Insider Threats, Cornell University Press, pp. 1–9, December 31, 2017, doi:10.7591/9781501705946-003, ISBN 978-1-5017-0594-6, retrieved May 28, 2021
  49. ^ Lequiller, F.; Blades, D. (2014). Table 7.7 France: Comparison of the profit shares of non-financial corporations and non-financial corporations plus unincorporated enterprises (PDF). OECD. p. 217. doi:10.1787/9789264214637-en. ISBN 978-92-64-21462-0. Retrieved December 1, 2023.
  50. ^ "How Did it All Come About?", The Compliance Business and Its Customers, Basingstoke: Palgrave Macmillan, 2012, doi:10.1057/9781137271150.0007, ISBN 978-1-137-27115-0
  51. ^ Gordon, Lawrence A.; Loeb, Martin P. (November 2002). "The Economics of Information Security Investment". ACM Transactions on Information and System Security. 5 (4): 438–457. doi:10.1145/581271.581274. S2CID 1500788.
  52. ^ Cho Kim, Byung; Khansa, Lara; James, Tabitha (July 2011). "Individual Trust and Consumer Risk Perception". Journal of Information Privacy and Security. 7 (3): 3–22. doi:10.1080/15536548.2011.10855915. ISSN 1553-6548. S2CID 144643691.
  53. ^ Stewart, James (2012). CISSP Certified Information Systems Security Professional Study Guide Sixth Edition. Canada: John Wiley & Sons, Inc. pp. 255–257. ISBN 978-1-118-31417-3.
  54. ^ Gillett, John (March 1994). "The cost-benefit of outsourcing: assessing the true cost of your outsourcing strategy". European Journal of Purchasing & Supply Management. 1 (1): 45–47. doi:10.1016/0969-7012(94)90042-6. ISSN 0969-7012.
  55. ^ Larsen, Daniel (October 31, 2019). "Creating An American Culture Of Secrecy: Cryptography In Wilson-Era Diplomacy". Diplomatic History. doi:10.1093/dh/dhz046. ISSN 0145-2096.
  56. ^ "Introduction : Caesar Is Dead. Long Live Caesar!", Julius Caesar's Self-Created Image and Its Dramatic Afterlife, Bloomsbury Academic, 2018, doi:10.5040/9781474245784.0005, ISBN 978-1-4742-4578-4, retrieved May 29, 2021
  57. ^ Suetonius Tranquillus, Gaius (2008). Lives of the Caesars (Oxford World's Classics). New York: Oxford University Press. p. 28. ISBN 978-0-19-953756-3.
  58. ^ Singh, Simon (2000). The Code Book. Anchor. pp. 289–290. ISBN 978-0-385-49532-5.
  59. ^ Tan, Heng Chuan (2017). Towards trusted and secure communications in a vehicular environment (Thesis). Nanyang Technological University. doi:10.32657/10356/72758.
  60. ^ Johnson, John (1997). The Evolution of British Sigint: 1653–1939. Her Majesty's Stationery Office. ASIN B00GYX1GX2.
  61. ^ Willison, M. (September 21, 2018). "Were Banks Special? Contrasting Viewpoints in Mid-Nineteenth Century Britain". Monetary Economics: International Financial Flows. doi:10.2139/ssrn.3249510. Retrieved December 1, 2023.
  62. ^ Ruppert, K. (2011). "Official Secrets Act (1889; New 1911; Amended 1920, 1939, 1989)". In Hastedt, G.P. (ed.). Spies, Wiretaps, and Secret Operations: An Encyclopedia of American Espionage. Vol. 2. ABC-CLIO. pp. 589–590. ISBN 9781851098088.
  63. ^ "2. The Clayton Act: A consideration of section 2, defining unlawful price discrimination". The Federal Anti-Trust Law. Columbia University Press. December 31, 1930. pp. 18–28. doi:10.7312/dunn93452-003. ISBN 978-0-231-89377-0. Retrieved May 29, 2021.
  64. ^ Maer, Lucinda; Gay (December 30, 2008). "Official Secrecy" (PDF). Federation of American Scientists.
  65. ^ "The Official Secrets Act 1989 which replaced section 2 of the 1911 Act", Espionage and Secrecy (Routledge Revivals), Routledge, pp. 267–282, June 10, 2016, doi:10.4324/9781315542515-21 (inactive January 31, 2024), ISBN 978-1-315-54251-5{{citation}}: CS1 maint: DOI inactive as of January 2024 (link)
  66. ^ "Official Secrets Act: what it covers; when it has been used, questioned". The Indian Express. March 8, 2019. Retrieved August 7, 2020.
  67. ^ Singh, Gajendra (November 2015). ""Breaking the Chains with Which We were Bound": The Interrogation Chamber, the Indian National Army and the Negation of Military Identities, 1941–1947". Brill's Digital Library of World War I. doi:10.1163/2352-3786_dlws1_b9789004211452_019. Retrieved May 28, 2021.
  68. ^ Duncanson, Dennis (June 1982). "The scramble to unscramble French Indochina". Asian Affairs. 13 (2): 161–170. doi:10.1080/03068378208730070. ISSN 0306-8374.
  69. ^ Whitman et al. 2017, pp. 3.
  70. ^ "Allied Power. Mobilizing Hydro-Electricity During Canada'S Second World War", Allied Power, University of Toronto Press, pp. 1–2, December 31, 2015, doi:10.3138/9781442617117-003, ISBN 978-1-4426-1711-7, retrieved May 29, 2021
  71. ^ Glatthaar, Joseph T. (June 15, 2011), "Officers and Enlisted Men", Soldiering in the Army of Northern Virginia, University of North Carolina Press, pp. 83–96, doi:10.5149/9780807877869_glatthaar.11, ISBN 978-0-8078-3492-3, retrieved May 28, 2021
  72. ^ a b Sebag–Montefiore, H. (2011). Enigma: The Battle for the Code. Orion. p. 576. ISBN 9781780221236.
  73. ^ Whitman et al. 2017, pp. 4–5.
  74. ^ a b Whitman et al. 2017, p. 5.
  75. ^ Dekar, Paul R. (April 26, 2012). Thomas Merton: Twentieth-Century Wisdom for Twenty-First-Century Living. The Lutterworth Press. pp. 160–184. doi:10.2307/j.ctt1cg4k28.13. ISBN 978-0-7188-4069-3. Retrieved May 29, 2021.
  76. ^ Murphy, Richard C. (September 1, 2009). Building more powerful less expensive supercomputers using Processing-In-Memory (PIM) LDRD final report (Report). doi:10.2172/993898.
  77. ^ "A Brief History of the Internet". www.usg.edu. Retrieved August 7, 2020.
  78. ^ "Walking through the view of Delft - on Internet". Computers & Graphics. 25 (5): 927. October 2001. doi:10.1016/s0097-8493(01)00149-2. ISSN 0097-8493.
  79. ^ DeNardis, L. (2007). "Chapter 24: A History of Internet Security". In de Leeuw, K.M.M.; Bergstra, J. (eds.). The History of Information Security: A Comprehensive Handbook. Elsevier. pp. 681–704. ISBN 9780080550589.
  80. ^ Parrish, Allen; Impagliazzo, John; Raj, Rajendra K.; Santos, Henrique; Asghar, Muhammad Rizwan; Jøsang, Audun; Pereira, Teresa; Stavrou, Eliana (July 2, 2018). "Global perspectives on cybersecurity education for 2030: A case for a meta-discipline". Proceedings Companion of the 23rd Annual ACM Conference on Innovation and Technology in Computer Science Education. ACM. pp. 36–54. doi:10.1145/3293881.3295778. hdl:1822/71620. ISBN 978-1-4503-6223-8. S2CID 58004425.
  81. ^ Perrin, Chad (June 30, 2008). "The CIA Triad". Retrieved May 31, 2012.
  82. ^ Sandhu, Ravi; Jajodia, Sushil (October 20, 2000), "Relational Database Security", Information Security Management Handbook, Four Volume Set, Auerbach Publications, doi:10.1201/9780203325438.ch120, ISBN 978-0-8493-1068-3
  83. ^ a b Stoneburner, G.; Hayden, C.; Feringa, A. (2004). "Engineering Principles for Information Technology Security" (PDF). csrc.nist.gov. doi:10.6028/NIST.SP.800-27rA. Archived from the original (PDF) on August 15, 2011. Retrieved August 28, 2011.
  84. ^ A. J. Neumann, N. Statland and R. D. Webb (1977). "Post-processing audit tools and techniques" (PDF). US Department of Commerce, National Bureau of Standards. pp. 11-3--11-4.
  85. ^ "oecd.org" (PDF). Archived from the original (PDF) on May 16, 2011. Retrieved January 17, 2014.
  86. ^ "GSSP (Generally-Accepted system Security Principles): A trip to abilene". Computers & Security. 15 (5): 417. January 1996. doi:10.1016/0167-4048(96)82630-7. ISSN 0167-4048.
  87. ^ Slade, Rob. "(ICS)2 Blog".
  88. ^ Aceituno, Vicente. "Open Information Security Maturity Model". Retrieved February 12, 2017.
  89. ^ "George Cybenko – George Cybenko's Personal Home Page" (PDF). Archived from the original (PDF) on March 29, 2018. Retrieved January 5, 2018.
  90. ^ Hughes, Jeff; Cybenko, George (June 21, 2018). "Quantitative Metrics and Risk Assessment: The Three Tenets Model of Cybersecurity". Technology Innovation Management Review. 3 (8).
  91. ^ Teplow, Lily (July 2020). "Are Your Clients Falling for These IT Security Myths? [CHART]". continuum.net.
  92. ^ Beckers, K. (2015). Pattern and Security Requirements: Engineering-Based Establishment of Security Standards. Springer. p. 100. ISBN 9783319166643.
  93. ^ Fienberg, Stephen E.; Slavković, Aleksandra B. (2011), "Data Privacy and Confidentiality", International Encyclopedia of Statistical Science, pp. 342–345, doi:10.1007/978-3-642-04898-2_202, ISBN 978-3-642-04897-5
  94. ^ a b c d e Andress, J. (2014). The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice. Syngress. p. 240. ISBN 9780128008126.
  95. ^ Boritz, J. Efrim (2005). "IS Practitioners' Views on Core Concepts of Information Integrity". International Journal of Accounting Information Systems. Elsevier. 6 (4): 260–279. doi:10.1016/j.accinf.2005.07.001.
  96. ^ Hryshko, I. (2020). "Unauthorized Occupation of Land and Unauthorized Construction: Concepts and Types of Tactical Means of Investigation". International Humanitarian University Herald. Jurisprudence (43): 180–184. doi:10.32841/2307-1745.2020.43.40. ISSN 2307-1745.
  97. ^ Kim, Bonn-Oh (September 21, 2000), "Referential Integrity for Database Design", High-Performance Web Databases, Auerbach Publications, pp. 427–434, doi:10.1201/9781420031560-34, ISBN 978-0-429-11600-1, retrieved May 29, 2021
  98. ^ Pevnev, V. (2018). "Model Threats and Ensure the Integrity of Information". Systems and Technologies. 2 (56): 80–95. doi:10.32836/2521-6643-2018.2-56.6. ISSN 2521-6643.
  99. ^ Fan, Lejun; Wang, Yuanzhuo; Cheng, Xueqi; Li, Jinming; Jin, Shuyuan (February 26, 2013). "Privacy theft malware multi-process collaboration analysis". Security and Communication Networks. 8 (1): 51–67. doi:10.1002/sec.705. ISSN 1939-0114.
  100. ^ "Completeness, Consistency, and Integrity of the Data Model". Measuring Data Quality for Ongoing Improvement. MK Series on Business Intelligence. Elsevier. 2013. pp. e11–e19. doi:10.1016/b978-0-12-397033-6.00030-4. ISBN 978-0-12-397033-6. Retrieved May 29, 2021.
  101. ^ Video from SPIE - the International Society for Optics and Photonics. doi:10.1117/12.2266326.5459349132001. Retrieved May 29, 2021.
  102. ^ "Communication Skills Used by Information Systems Graduates". Issues in Information Systems. 2005. doi:10.48009/1_iis_2005_311-317. ISSN 1529-7314.
  103. ^ Outages of electric power supply resulting from cable failures Boston Edison Company system (Report). July 1, 1980. doi:10.2172/5083196. OSTI 5083196. Retrieved January 18, 2022.
  104. ^ Loukas, G.; Oke, G. (September 2010) [August 2009]. "Protection Against Denial of Service Attacks: A Survey" (PDF). Comput. J. 53 (7): 1020–1037. doi:10.1093/comjnl/bxp078. Archived from the original (PDF) on March 24, 2012. Retrieved August 28, 2015.
  105. ^ "Be Able To Perform a Clinical Activity", Definitions, Qeios, February 2, 2020, doi:10.32388/dine5x, S2CID 241238722, retrieved May 29, 2021
  106. ^ Ohta, Mai; Fujii, Takeo (May 2011). "Iterative cooperative sensing on shared primary spectrum for improving sensing ability". 2011 IEEE International Symposium on Dynamic Spectrum Access Networks (DySPAN). IEEE. pp. 623–627. doi:10.1109/dyspan.2011.5936257. ISBN 978-1-4577-0177-1. S2CID 15119653.
  107. ^ Information technology. Information security incident management, BSI British Standards, doi:10.3403/30387743, retrieved May 29, 2021
  108. ^ Blum, Dan (2020), "Identify and Align Security-Related Roles", Rational Cybersecurity for Business, Berkeley, CA: Apress, pp. 31–60, doi:10.1007/978-1-4842-5952-8_2, ISBN 978-1-4842-5951-1, S2CID 226626983, retrieved May 29, 2021
  109. ^ McCarthy, C. (2006). "Digital Libraries: Security and Preservation Considerations". In Bidgoli, H. (ed.). Handbook of Information Security, Threats, Vulnerabilities, Prevention, Detection, and Management. Vol. 3. John Wiley & Sons. pp. 49–76. ISBN 9780470051214.
  110. ^ Information technology. Open systems interconnection. Security frameworks for open systems, BSI British Standards, doi:10.3403/01110206u, retrieved May 29, 2021
  111. ^ Christofori, Ralf (January 1, 2014), "Thus could it have been", Julio Rondo - O.k., Meta Memory, Wilhelm Fink Verlag, doi:10.30965/9783846757673_003 (inactive January 31, 2024), ISBN 978-3-7705-5767-7{{citation}}: CS1 maint: DOI inactive as of January 2024 (link)
  112. ^ Atkins, D. (May 2021). "Use of the Walnut Digital Signature Algorithm with CBOR Object Signing and Encryption (COSE)". RFC Editor. doi:10.17487/rfc9021. S2CID 182252627. Retrieved January 18, 2022.
  113. ^ Le May, I. (2003), "Structural Integrity in the Petrochemical Industry", Comprehensive Structural Integrity, Elsevier, pp. 125–149, doi:10.1016/b0-08-043749-4/01001-6, ISBN 978-0-08-043749-1, retrieved May 29, 2021
  114. ^ Sodjahin, Amos; Champagne, Claudia; Coggins, Frank; Gillet, Roland (January 11, 2017). "Leading or lagging indicators of risk? The informational content of extra-financial performance scores". Journal of Asset Management. 18 (5): 347–370. doi:10.1057/s41260-016-0039-y. ISSN 1470-8272. S2CID 157485290.
  115. ^ Reynolds, E H (July 22, 1995). "Folate has potential to cause harm". BMJ. 311 (6999): 257. doi:10.1136/bmj.311.6999.257. ISSN 0959-8138. PMC 2550299. PMID 7503870.
  116. ^ Randall, Alan (2011), "Harm, risk, and threat", Risk and Precaution, Cambridge: Cambridge University Press, pp. 31–42, doi:10.1017/cbo9780511974557.003, ISBN 978-0-511-97455-7, retrieved May 29, 2021
  117. ^ Grama, J.L. (2014). Legal Issues in Information Security. Jones & Bartlett Learning. p. 550. ISBN 9781284151046.
  118. ^ Cannon, David L. (March 4, 2016). "Audit Process". CISA: Certified Information Systems Auditor Study Guide (Fourth ed.). pp. 139–214. doi:10.1002/9781119419211.ch3. ISBN 9781119056249.
  119. ^ CISA Review Manual 2006. Information Systems Audit and Control Association. 2006. p. 85. ISBN 978-1-933284-15-6.
  120. ^ Kadlec, Jaroslav (November 2, 2012). "Two-dimensional process modeling (2DPM)". Business Process Management Journal. 18 (6): 849–875. doi:10.1108/14637151211283320. ISSN 1463-7154.
  121. ^ "All Countermeasures Have Some Value, But No Countermeasure Is Perfect", Beyond Fear, New York: Springer-Verlag, pp. 207–232, 2003, doi:10.1007/0-387-21712-6_14, ISBN 0-387-02620-7, retrieved May 29, 2021
  122. ^ "Data breaches: Deloitte suffers serious hit while more details emerge about Equifax and Yahoo". Computer Fraud & Security. 2017 (10): 1–3. October 2017. doi:10.1016/s1361-3723(17)30086-6. ISSN 1361-3723.
  123. ^ Spagnoletti, Paolo; Resca A. (2008). "The duality of Information Security Management: fighting against predictable and unpredictable threats". Journal of Information System Security. 4 (3): 46–62.
  124. ^ Yusoff, Nor Hashim; Yusof, Mohd Radzuan (August 4, 2009). "Managing HSE Risk in Harsh Environment". All Days. SPE. doi:10.2118/122545-ms.
  125. ^ Baxter, Wesley (2010). Sold out: how Ottawa's downtown business improvement areas have secured and valorized urban space (Thesis). Carleton University. doi:10.22215/etd/2010-09016.
  126. ^ de Souza, André; Lynch, Anthony (June 2012). "Does Mutual Fund Performance Vary over the Business Cycle?". Cambridge, MA. doi:10.3386/w18137. S2CID 262620435.
  127. ^ Kiountouzis, E.A.; Kokolakis, S.A. (May 31, 1996). Information systems security: facing the information society of the 21st century. London: Chapman & Hall, Ltd. ISBN 978-0-412-78120-9.
  128. ^ Newsome, B. (2013). A Practical Introduction to Security and Risk Management. SAGE Publications. p. 208. ISBN 9781483324852.
  129. ^ a b Whitman, M.E.; Mattord, H.J. (2016). Management of Information Security (5th ed.). Cengage Learning. p. 592. ISBN 9781305501256.
  130. ^ "Hardware, Fabrics, Adhesives, and Other Theatrical Supplies", Illustrated Theatre Production Guide, Routledge, pp. 203–232, March 20, 2013, doi:10.4324/9780080958392-20, ISBN 978-0-08-095839-2, retrieved May 29, 2021
  131. ^ Reason, James (March 2, 2017), "Perceptions of Unsafe Acts", The Human Contribution, CRC Press, pp. 69–103, doi:10.1201/9781315239125-7, ISBN 978-1-315-23912-5, retrieved May 29, 2021
  132. ^ "Information Security Procedures and Standards", Information Security Policies, Procedures, and Standards, Boca Raton, FL: Auerbach Publications, pp. 81–92, March 27, 2017, doi:10.1201/9781315372785-5, ISBN 978-1-315-37278-5, retrieved May 29, 2021
  133. ^ Zhuang, Haifeng; Chen, Yu; Sheng, Xianfu; Hong, Lili; Gao, Ruilan; Zhuang, Xiaofen (June 25, 2020). "Figure S1: Analysis of the prognostic impact of each single signature gene". PeerJ. 8: e9437. doi:10.7717/peerj.9437/supp-1.
  134. ^ Standaert, B.; Ethgen, O.; Emerson, R.A. (June 2012). "CO4 Cost-Effectiveness Analysis - Appropriate for All Situations?". Value in Health. 15 (4): A2. doi:10.1016/j.jval.2012.03.015. ISSN 1098-3015.
  135. ^ "GRP canopies provide cost-effective over-door protection". Reinforced Plastics. 40 (11): 8. November 1996. doi:10.1016/s0034-3617(96)91328-4. ISSN 0034-3617.
  136. ^ "Figure 2.3. Relative risk of being a low performer depending on personal circumstances (2012)". doi:10.1787/888933171410. Retrieved May 29, 2021.
  137. ^ Stoneburner, Gary; Goguen, Alice; Feringa, Alexis (2002). "NIST SP 800-30 Risk Management Guide for Information Technology Systems". doi:10.6028/NIST.SP.800-30. Retrieved January 18, 2022.
  138. ^ "May I Choose? Can I Choose? Oppression and Choice", A Theory of Freedom, Palgrave Macmillan, 2012, doi:10.1057/9781137295026.0007, ISBN 978-1-137-29502-6
  139. ^ Parker, Donn B. (January 1994). "A Guide to Selecting and Implementing Security Controls". Information Systems Security. 3 (2): 75–86. doi:10.1080/10658989409342459. ISSN 1065-898X.
  140. ^ Zoccali, Carmine; Mallamaci, Francesca; Tripepi, Giovanni (September 25, 2007). "Guest Editor: Rajiv Agarwal: Cardiovascular Risk Profile Assessment and Medication Control Should Come First". Seminars in Dialysis. 20 (5): 405–408. doi:10.1111/j.1525-139x.2007.00317.x. ISSN 0894-0959. PMID 17897245. S2CID 33256127.
  141. ^ Guide to the Implementation and Auditing of ISMS Controls based on ISO/IEC 27001. London: BSI British Standards. November 1, 2013. doi:10.3403/9780580829109. ISBN 978-0-580-82910-9.
  142. ^ Johnson, L. (2015). Security Controls Evaluation, Testing, and Assessment Handbook. Syngress. p. 678. ISBN 9780128025642.
  143. ^ Information technology. Security techniques. Mapping the revised editions of ISO/IEC 27001 and ISO/IEC 27002, BSI British Standards, doi:10.3403/30310928, retrieved May 29, 2021
  144. ^ a b c "Administrative Controls", Occupational Ergonomics, CRC Press, pp. 443–666, March 26, 2003, doi:10.1201/9780203507933-6, ISBN 978-0-429-21155-3, retrieved May 29, 2021
  145. ^ Chen, J.; Demers, E.A.; Lev, B. (June 2013). "How Time of Day Impacts on Business Conversations". doi:10.13007/141. Retrieved January 18, 2022.
  146. ^ 44 U.S.C. § 3542(b)(1)
  147. ^ "Appendix D", Information Security Policy Development for Compliance, Auerbach Publications, pp. 117–136, March 22, 2013, doi:10.1201/b13922-12, ISBN 978-1-4665-8058-9
  148. ^ "Firewalls, Intrusion Detection Systems and Vulnerability Assessment: A Superior Conjunction?". Network Security. 2002 (9): 8–11. September 2002. doi:10.1016/s1353-4858(02)09009-8. ISSN 1353-4858.
  149. ^ Ransome, J.; Misra, A. (2013). Core Software Security: Security at the Source. CRC Press. pp. 40–41. ISBN 9781466560956.
  150. ^ Weik, Martin H. (2000), "least privilege principle", Computer Science and Communications Dictionary, p. 883, doi:10.1007/1-4020-0613-6_10052, ISBN 978-0-7923-8425-0
  151. ^ Emir, Astra (September 2018). "19. Duties of Ex-employees". Law Trove. doi:10.1093/he/9780198814849.003.0019. ISBN 978-0-19-185251-0.
  152. ^ Guide for Information Access Privileges to Health Information, ASTM International, doi:10.1520/e1986-09, retrieved May 29, 2021
  153. ^ Drury, Bill (January 1, 2009), "Physical environment", Control Techniques, Drives and Controls Handbook, Institution of Engineering and Technology, pp. 355–381, doi:10.1049/pbpo057e_chb3, ISBN 978-1-84919-013-8, retrieved May 29, 2021
  154. ^ Fire detection and fire alarms systems, BSI British Standards, doi:10.3403/30266863, retrieved May 29, 2021
  155. ^ Silverman, Arnold B. (November 2001). "Employee exit interviews—An important but frequently overlooked procedure". JOM. 53 (11): 48. Bibcode:2001JOM....53k..48S. doi:10.1007/s11837-001-0195-4. ISSN 1047-4838. S2CID 137528079.
  156. ^ "Many employee pharmacists should be able to benefit". The Pharmaceutical Journal. 2013. doi:10.1211/pj.2013.11124182. ISSN 2053-6186.
  157. ^ "Segregation of Duties Control matrix". ISACA. 2008. Archived from the original on July 3, 2011. Retrieved September 30, 2008.
  158. ^ "Residents Must Protect Their Private Information". JAMA. 279 (17): 1410B. May 6, 1998. doi:10.1001/jama.279.17.1410. ISSN 0098-7484.
  159. ^ "Group Wisdom Support Systems: Aggregating the Insights of Many Through Information Technology". Issues in Information Systems. 2008. doi:10.48009/2_iis_2008_343-350. ISSN 1529-7314.
  160. ^ "INTERDEPENDENCIES OF INFORMATION SYSTEMS", Lessons Learned: Critical Information Infrastructure Protection, IT Governance Publishing, pp. 34–37, 2018, doi:10.2307/j.ctt1xhr7hq.13, ISBN 978-1-84928-958-0, retrieved May 29, 2021
  161. ^ "Managing Network Security", Network Perimeter Security, Auerbach Publications, pp. 17–66, October 27, 2003, doi:10.1201/9780203508046-3, ISBN 978-0-429-21157-7, retrieved May 29, 2021
  162. ^ Kakareka, A. (2013). "Chapter 31: What is Vulnerability Assessment?". In Vacca, J.R. (ed.). Computer and Information Security Handbook (2nd ed.). Elsevier. pp. 541–552. ISBN 9780123946126.
  163. ^ Duke, P. A.; Howard, I. P. (August 17, 2012). "Processing vertical size disparities in distinct depth planes". Journal of Vision. 12 (8): 10. doi:10.1167/12.8.10. ISSN 1534-7362. PMID 22904355.
  164. ^ "Security Onion Control Scripts". Applied Network Security Monitoring. Elsevier. 2014. pp. 451–456. doi:10.1016/b978-0-12-417208-1.09986-4. ISBN 978-0-12-417208-1. Retrieved May 29, 2021.
  165. ^ Saia, Sergio; Fragasso, Mariagiovanna; Vita, Pasquale De; Beleggia, Romina. "Metabolomics Provides Valuable Insight for the Study of Durum Wheat: A Review". Journal of Agricultural and Food Chemistry. doi:10.1021/acs.jafc.8b07097.s001. Retrieved May 29, 2021.
  166. ^ "Overview", Information Security Policies, Procedures, and Standards, Auerbach Publications, December 20, 2001, doi:10.1201/9780849390326.ch1, ISBN 978-0-8493-1137-6
  167. ^ Electrical protection relays. Information and requirements for all protection relays, BSI British Standards, doi:10.3403/bs142-1, retrieved May 29, 2021
  168. ^ Dibattista, Joseph D.; Reimer, James D.; Stat, Michael; Masucci, Giovanni D.; Biondi, Piera; Brauwer, Maarten De; Bunce, Michael (February 6, 2019). "Supplemental Information 4: List of all combined families in alphabetical order assigned in MEGAN vers. 5.11.3". PeerJ. 7: e6379. doi:10.7717/peerj.6379/supp-4.
  169. ^ Kim, Sung-Won (March 31, 2006). "A Quantitative Analysis of Classification Classes and Classified Information Resources of Directory". Journal of Information Management. 37 (1): 83–103. doi:10.1633/jim.2006.37.1.083. ISSN 0254-3621.
  170. ^ a b Bayuk, J. (2009). "Chapter 4: Information Classification". In Axelrod, C.W.; Bayuk, J.L.; Schutzer, D. (eds.). Enterprise Information Security and Privacy. Artech House. pp. 59–70. ISBN 9781596931916.
  171. ^ "Welcome to the Information Age", Overload!, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 43–65, September 11, 2015, doi:10.1002/9781119200642.ch5, ISBN 978-1-119-20064-2, retrieved May 29, 2021
  172. ^ Crooks, S. (2006). "102. Case Study: When Exposure Control Efforts Override Other Important Design Considerations". AIHce 2006. AIHA. doi:10.3320/1.2759009 (inactive February 4, 2024).{{cite book}}: CS1 maint: DOI inactive as of February 2024 (link)
  173. ^ "Business Model for Information Security (BMIS)". ISACA. Archived from the original on January 26, 2018. Retrieved January 25, 2018.
  174. ^ McAuliffe, Leo (January 1987). "Top secret/trade secret: Accessing and safeguarding restricted information". Government Information Quarterly. 4 (1): 123–124. doi:10.1016/0740-624x(87)90068-2. ISSN 0740-624X.
  175. ^ Iqbal, Javaid; Soroya, Saira Hanif; Mahmood, Khalid (January 5, 2023). "Financial information security behavior in online banking". Information Development: 026666692211493. doi:10.1177/02666669221149346. ISSN 0266-6669. S2CID 255742685.
  176. ^ Khairuddin, Ismail Mohd; Sidek, Shahrul Naim; Abdul Majeed, Anwar P.P.; Razman, Mohd Azraai Mohd; Puzi, Asmarani Ahmad; Yusof, Hazlina Md (February 25, 2021). "Figure 7: Classification accuracy for each model for all features". PeerJ Computer Science. 7: e379. doi:10.7717/peerj-cs.379/fig-7.
  177. ^ "Asset Classification", Information Security Fundamentals, Auerbach Publications, pp. 327–356, October 16, 2013, doi:10.1201/b15573-18, ISBN 978-0-429-13028-1, retrieved June 1, 2021
  178. ^ a b Almehmadi, Abdulaziz; El-Khatib, Khalil (2013). "Authorized! Access denied, unauthorized! Access granted". Proceedings of the 6th International Conference on Security of Information and Networks. Sin '13. New York, New York, US: ACM Press. pp. 363–367. doi:10.1145/2523514.2523612. ISBN 978-1-4503-2498-4. S2CID 17260474.
  179. ^ a b Peiss, Kathy (2020), "The Country of the Mind Must Also Attack", Information Hunters, Oxford University Press, pp. 16–39, doi:10.1093/oso/9780190944612.003.0003, ISBN 978-0-19-094461-2, retrieved June 1, 2021
  180. ^ Fugini, M.G.; Martella, G. (January 1988). "A petri-net model of access control mechanisms". Information Systems. 13 (1): 53–63. doi:10.1016/0306-4379(88)90026-9. ISSN 0306-4379.
  181. ^ Information technology. Personal identification. ISO-compliant driving licence, BSI British Standards, doi:10.3403/30170670u, retrieved June 1, 2021
  182. ^ Santos, Omar (2015). Ccna security 210-260 official cert guide. Cisco press. ISBN 978-1-58720-566-8. OCLC 951897116.
  183. ^ "What is Assertion?", ASSERTION TRAINING, Abingdon, UK: Taylor & Francis, pp. 1–7, 1991, doi:10.4324/9780203169186_chapter_one, ISBN 978-0-203-28556-5, retrieved June 1, 2021
  184. ^ Doe, John (1960). "Field Season In Illinois Begins May 2". Soil Horizons. 1 (2): 10. doi:10.2136/sh1960.2.0010. ISSN 2163-2812.
  185. ^ Leech, M. (March 1996). "Username/Password Authentication for SOCKS V5". doi:10.17487/rfc1929. Retrieved January 18, 2022.
  186. ^ Kirk, John; Wall, Christine (2011), "Teller, Seller, Union Activist: Class Formation and Changing Bank Worker Identities", Work and Identity, London: Palgrave Macmillan UK, pp. 124–148, doi:10.1057/9780230305625_6, ISBN 978-1-349-36871-6, retrieved June 1, 2021
  187. ^ Dewi, Mila Nurmala (December 23, 2020). "Perbandingan Kinerja Teller Kriya Dan Teller Organik Pt. Bank Syariah Mandiri". Nisbah: Jurnal Perbankan Syariah. 6 (2): 75. doi:10.30997/jn.v6i2.1932. ISSN 2528-6633. S2CID 234420571.
  188. ^ Vile, John (2013), "License Checks", Encyclopedia of the Fourth Amendment, Washington DC: CQ Press, doi:10.4135/9781452234243.n462, ISBN 978-1-60426-589-7, retrieved June 1, 2021
  189. ^ "He Said/She Said", My Ghost Has a Name, University of South Carolina Press, pp. 17–32, doi:10.2307/j.ctv6wgjjv.6, ISBN 978-1-61117-827-2, retrieved May 29, 2021
  190. ^ Bacigalupo, Sonny A.; Dixon, Linda K.; Gubbins, Simon; Kucharski, Adam J.; Drewe, Julian A. (October 26, 2020). "Supplemental Information 8: Methods used to monitor different types of contact". PeerJ. 8: e10221. doi:10.7717/peerj.10221/supp-8.
  191. ^ Igelnik, Boris M.; Zurada, Jacek (2013). Efficiency and scalability methods for computational intellect. Information Science Reference. ISBN 978-1-4666-3942-3. OCLC 833130899.
  192. ^ "The Insurance Superbill Must Have Your Name as the Provider", Before You See Your First Client, Routledge, pp. 37–38, January 1, 2005, doi:10.4324/9780203020289-11, ISBN 978-0-203-02028-9, retrieved June 1, 2021
  193. ^ Kissell, Joe. Take Control of Your Passwords. ISBN 978-1-4920-6638-5. OCLC 1029606129.
  194. ^ "New smart Queensland driver license announced". Card Technology Today. 21 (7): 5. July 2009. doi:10.1016/s0965-2590(09)70126-4. ISSN 0965-2590.
  195. ^ Lawrence Livermore National Laboratory. United States. Department of Energy. Office of Scientific and Technical Information (1995). A human engineering and ergonomic evaluation of the security access panel interface. United States. Dept. of Energy. OCLC 727181384.
  196. ^ Lee, Paul (April 2017). "Prints charming: how fingerprints are trailblazing mainstream biometrics". Biometric Technology Today. 2017 (4): 8–11. doi:10.1016/s0969-4765(17)30074-7. ISSN 0969-4765.
  197. ^ Landrock, Peter (2005). "Two-Factor Authentication". Encyclopedia of Cryptography and Security. p. 638. doi:10.1007/0-387-23483-7_443. ISBN 978-0-387-23473-1.
  198. ^ "Figure 1.5. Marriage remains the most common form of partnership among couples, 2000-07". doi:10.1787/888932392533. Retrieved June 1, 2021.
  199. ^ Akpeninor, James Ohwofasa (2013). Modern Concepts of Security. Bloomington, IN: AuthorHouse. p. 135. ISBN 978-1-4817-8232-6. Retrieved January 18, 2018.
  200. ^ Richards, G. (April 2012). "One-Time Password (OTP) Pre-Authentication". doi:10.17487/rfc6560.
  201. ^ Schumacher, Dietmar (April 3, 2016). "Surface geochemical exploration after 85 years: What has been accomplished and what more must be done". International Conference and Exhibition, Barcelona, Spain, 3-6 April 2016. SEG Global Meeting Abstracts. Society of Exploration Geophysicists and American Association of Petroleum Geologists. p. 100. doi:10.1190/ice2016-6522983.1.
  202. ^ "Authorization And Approval Program", Internal Controls Policies and Procedures, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 69–72, October 23, 2015, doi:10.1002/9781119203964.ch10, ISBN 978-1-119-20396-4, retrieved June 1, 2021
  203. ^ "What responses under what conditions?", Local Policies and the European Social Fund, Policy Press, pp. 81–102, October 2, 2019, doi:10.2307/j.ctvqc6hn1.12, ISBN 978-1-4473-4652-4, S2CID 241438707, retrieved June 1, 2021
  204. ^ Cheng, Liang; Zhang, Yang; Han, Zhihui (June 2013). "Quantitatively Measure Access Control Mechanisms across Different Operating Systems". 2013 IEEE 7th International Conference on Software Security and Reliability. IEEE. pp. 50–59. doi:10.1109/sere.2013.12. ISBN 978-1-4799-0406-8. S2CID 13261344.
  205. ^ a b Weik, Martin H. (2000), "discretionary access control", Computer Science and Communications Dictionary, p. 426, doi:10.1007/1-4020-0613-6_5225, ISBN 978-0-7923-8425-0
  206. ^ Grewer, C.; Balani, P.; Weidenfeller, C.; Bartusel, T.; Zhen Tao; Rauen, T. (August 10, 2005). "Individual Subunits of the Glutamate Transporter EAAC1 Homotrimer Function Independently of Each Other". Biochemistry. 44 (35): 11913–11923. doi:10.1021/bi050987n. PMC 2459315. PMID 16128593.
  207. ^ Ellis Ormrod, Jeanne (2012). Essentials of educational psychology: big ideas to guide effective teaching. Pearson. ISBN 978-0-13-136727-2. OCLC 663953375.
  208. ^ Belim, S. V.; Bogachenko, N. F.; Kabanov, A. N. (November 2018). "Severity Level of Permissions in Role-Based Access Control". 2018 Dynamics of Systems, Mechanisms and Machines (Dynamics). IEEE. pp. 1–5. arXiv:1812.11404. doi:10.1109/dynamics.2018.8601460. ISBN 978-1-5386-5941-0. S2CID 57189531.
  209. ^ "Configuring TACACS and Extended TACACS", Securing and Controlling Cisco Routers, Auerbach Publications, May 15, 2002, doi:10.1201/9781420031454.ch11, ISBN 978-0-8493-1290-8
  210. ^ "Developing Effective Security Policies", Risk Analysis and Security Countermeasure Selection, CRC Press, pp. 261–274, December 18, 2009, doi:10.1201/9781420078718-18, ISBN 978-0-429-24979-2, retrieved June 1, 2021
  211. ^ "The Use of Audit Trails to Monitor Key Networks and Systems Should Remain Part of the Computer Security Material Weakness". www.treasury.gov. Retrieved October 6, 2017.
  212. ^ "fixing-canadas-access-to-medicines-regime-what-you-need-to-know-about-bill-c398". Human Rights Documents online. doi:10.1163/2210-7975_hrd-9902-0152. Retrieved June 1, 2021.
  213. ^ Salazar, Mary K. (January 2006). "Dealing with Uncertain Risks—When to Apply the Precautionary Principle". AAOHN Journal. 54 (1): 11–13. doi:10.1177/216507990605400102. ISSN 0891-0162. S2CID 87769508.
  214. ^ "We Need to Know More About How the Government Censors Its Employees". Human Rights Documents Online. doi:10.1163/2210-7975_hrd-9970-2016117. Retrieved June 1, 2021.
  215. ^ Pournelle, Jerry (April 22, 2004), "1001 Computer Words You Need to Know", 1001 Computer Words You Need to Know: The Ultimate Guide To The Language Of Computers, Oxford Scholarship Online, Oxford University Press, doi:10.1093/oso/9780195167757.003.0007, ISBN 978-0-19-516775-7, retrieved July 30, 2021
  216. ^ Easttom, William (2021), "Elliptic Curve Cryptography", Modern Cryptography, Cham: Springer International Publishing, pp. 245–256, doi:10.1007/978-3-030-63115-4_11, ISBN 978-3-030-63114-7, S2CID 234106555, retrieved June 1, 2021
  217. ^ Follman, Rebecca (March 1, 2014). From Someone Who Has Been There: Information Seeking in Mentoring. IConference 2014 Proceedings (Thesis). iSchools. doi:10.9776/14322. hdl:1903/14292. ISBN 978-0-9884900-1-7.
  218. ^ Weiss, Jason (2004), "Message Digests, Message Authentication Codes, and Digital Signatures", Java Cryptography Extensions, Elsevier, pp. 101–118, doi:10.1016/b978-012742751-5/50012-8, ISBN 978-0-12-742751-5, retrieved June 5, 2021
  219. ^ Bider, D. (March 2018). "Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol" (PDF). The RFC Series. doi:10.17487/RFC8332. Retrieved November 30, 2023.
  220. ^ Noh, Jaewon; Kim, Jeehyeong; Kwon, Giwon; Cho, Sunghyun (October 2016). "Secure key exchange scheme for WPA/WPA2-PSK using public key cryptography". 2016 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). IEEE. pp. 1–4. doi:10.1109/icce-asia.2016.7804782. ISBN 978-1-5090-2743-9. S2CID 10595698.
  221. ^ Van Buren, Roy F. (May 1990). "How you can use the data encryption standard to encrypt your files and data bases". ACM SIGSAC Review. 8 (2): 33–39. doi:10.1145/101126.101130. ISSN 0277-920X.
  222. ^ Bonneau, Joseph (2016), "Why Buy when You Can Rent?", Financial Cryptography and Data Security, Lecture Notes in Computer Science, Berlin, Heidelberg: Springer Berlin Heidelberg, vol. 9604, pp. 19–26, doi:10.1007/978-3-662-53357-4_2, ISBN 978-3-662-53356-7, S2CID 18122687, retrieved June 5, 2021
  223. ^ Coleman, Heather; Andron, Jeff (August 1, 2015), "What GIS Experts and Policy Professionals Need to Know about Using Marxan in Multiobjective Planning Processes", Ocean Solutions, Earth Solutions, Esri Press, doi:10.17128/9781589483651_2, ISBN 978-1-58948-365-1, retrieved June 5, 2021
  224. ^ a b Landrock, Peter (2005), "Key Encryption Key", Encyclopedia of Cryptography and Security, pp. 326–327, doi:10.1007/0-387-23483-7_220, ISBN 978-0-387-23473-1
  225. ^ Giri, Debasis; Barua, Prithayan; Srivastava, P. D.; Jana, Biswapati (2010), "A Cryptosystem for Encryption and Decryption of Long Confidential Messages", Information Security and Assurance, Communications in Computer and Information Science, vol. 76, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 86–96, Bibcode:2010isa..conf...86G, doi:10.1007/978-3-642-13365-7_9, ISBN 978-3-642-13364-0, retrieved June 5, 2021
  226. ^ Vallabhaneni, S.R. (2008). Corporate Management, Governance, and Ethics Best Practices. John Wiley & Sons. p. 288. ISBN 9780470255803.
  227. ^ Shon Harris (2003). All-in-one CISSP Certification Exam Guide (2nd ed.). Emeryville, California: McGraw-Hill/Osborne. ISBN 978-0-07-222966-0.
  228. ^ Boncardo, Robert (September 20, 2018). "Jean-Claude Milner's Mallarmé: Nothing Has Taken Place". Edinburgh University Press. 1. doi:10.3366/edinburgh/9781474429528.003.0005. S2CID 172045429.
  229. ^ "The Importance of Operational Due Diligence", Hedge Fund Operational Due Diligence, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 49–67, October 16, 2015, doi:10.1002/9781119197485.ch2, ISBN 978-1-119-19748-5, retrieved June 5, 2021
  230. ^ Hall, Gaylord C. (March 1917). "Some Important Diagnostic Points the General Practioner [sic] Should Know About the Nose". Southern Medical Journal. 10 (3): 211. doi:10.1097/00007611-191703000-00007. ISSN 0038-4348.
  231. ^ Renes, J. (1999). Landschappen van Maas en Peel: een toegepast historisch-geografisch onderzoek in het streekplangebied Noord- en Midden-Limburg. Eisma. ISBN 90-74252-84-2. OCLC 782897414.
  232. ^ Thomas, Brook (June 22, 2017). "Minding Previous Steps Taken". Oxford Scholarship Online. doi:10.1093/acprof:oso/9780190456368.003.0002. ISBN 978-0-19-045639-9.
  233. ^ Lundgren, Regina E. (2018). Risk communication : a handbook for communicating environmental, safety, and health risks. Wiley. ISBN 978-1-119-45613-1. OCLC 1043389392.
  234. ^ Jensen, Eric Talbot (December 3, 2020), "Due Diligence in Cyber Activities", Due Diligence in the International Legal Order, Oxford University Press, pp. 252–270, doi:10.1093/oso/9780198869900.003.0015, ISBN 978-0-19-886990-0, retrieved June 5, 2021
  235. ^ "The Duty of Care Risk Analysis Standard". DoCRA. Archived from the original on August 14, 2018. Retrieved August 15, 2018.
  236. ^ Sutton, Adam; Cherney, Adrian; White, Rob (2008), "Evaluating crime prevention", Crime Prevention, Cambridge: Cambridge University Press, pp. 70–90, doi:10.1017/cbo9780511804601.006, ISBN 978-0-511-80460-1, retrieved June 5, 2021
  237. ^ Check, Erika (September 15, 2004). "FDA considers antidepressant risks for kids". Nature. doi:10.1038/news040913-15. ISSN 0028-0836.
  238. ^ Auckland, Cressida (August 16, 2017). "Protecting me from my Directive: Ensuring Appropriate Safeguards for Advance Directives in Dementia". Medical Law Review. 26 (1): 73–97. doi:10.1093/medlaw/fwx037. ISSN 0967-0742. PMID 28981694.
  239. ^ Takach, George S. (2016), "Preparing for Breach Litigation", Data Breach Preparation and Response, Elsevier, pp. 217–230, doi:10.1016/b978-0-12-803451-4.00009-5, ISBN 978-0-12-803451-4, retrieved June 5, 2021
  240. ^ Westby, J.R.; Allen, J.H. (August 2007). "Governing for Enterprise Security (GES) Implementation Guide" (PDF). Software Engineering Institute. Retrieved January 25, 2018.
  241. ^ Fowler, Kevvie (2016), "Developing a Computer Security Incident Response Plan", Data Breach Preparation and Response, Elsevier, pp. 49–77, doi:10.1016/b978-0-12-803451-4.00003-4, ISBN 978-0-12-803451-4, retrieved June 5, 2021
  242. ^ Bisogni, Fabio (2016). "Proving Limits of State Data Breach Notification Laws: Is a Federal Law the Most Adequate Solution?". Journal of Information Policy. 6: 154–205. doi:10.5325/jinfopoli.6.2016.0154. JSTOR 10.5325/jinfopoli.6.2016.0154.
  243. ^ "Understanding Plan for Every Part", Turbo Flow, Productivity Press, pp. 21–30, July 27, 2017, doi:10.1201/b10336-5, ISBN 978-0-429-24603-6, retrieved June 5, 2021
  244. ^ a b Wills, Leonard (February 27, 2019). "A Brief Guide to Handling a Cyber Incident". American Bar Association.
  245. ^ Johnson, Leighton R. (2014), "Part 1. Incident Response Team", Computer Incident Response and Forensics Team Management, Elsevier, pp. 17–19, doi:10.1016/b978-1-59749-996-5.00038-8, ISBN 978-1-59749-996-5, retrieved June 5, 2021
  246. ^ "Computer Incident Response and Forensics Team Management". Network Security. 2014 (2): 4. February 2014. doi:10.1016/s1353-4858(14)70018-2. ISSN 1353-4858.
  247. ^ "Cybersecurity Threat Landscape and Future Trends", Cybersecurity, Routledge, pp. 304–343, April 16, 2015, doi:10.1201/b18335-12, ISBN 978-0-429-25639-4, retrieved June 5, 2021
  248. ^ Information technology. Security techniques. Information security incident management, BSI British Standards, doi:10.3403/30268878u, retrieved June 5, 2021
  249. ^ Turner, Tim (September 7, 2011), "Our Beginning: Team Members Who Began the Success Story", One Team on All Levels, Productivity Press, pp. 9–36, doi:10.4324/9781466500020-2, ISBN 978-0-429-25314-0, retrieved June 5, 2021
  250. ^ Erlanger, Leon (2002). Defensive Strategies. PC Magazine. p. 70.
  251. ^ "of Belgrade's main street. The event took place in absolute", Radical Street Performance, Routledge, pp. 81–83, November 5, 2013, doi:10.4324/9781315005140-28, ISBN 978-1-315-00514-0, retrieved June 5, 2021
  252. ^ "Why Choice Matters So Much and What Can be Done to Preserve It". The Manipulation of Choice. Palgrave Macmillan. 2013. doi:10.1057/9781137313577.0010. ISBN 978-1-137-31357-7.
  253. ^ a b c "Computer Security Incident Handling Guide" (PDF). Nist.gov. 2012.
  254. ^ Borgström, Pernilla; Strengbom, Joachim; Viketoft, Maria; Bommarco, Riccardo (April 4, 2016). "Table S3: Results from linear-mixed models where non-signficant [sic] parameters have not been removed". PeerJ. 4: e1867. doi:10.7717/peerj.1867/supp-3.
  255. ^ Penfold, David (2000), "Selecting, Copying, Moving and Deleting Files and Directories", ECDL Module 2: Using the Computer and Managing Files, London: Springer London, pp. 86–94, doi:10.1007/978-1-4471-0491-9_6 (inactive January 31, 2024), ISBN 978-1-85233-443-7{{citation}}: CS1 maint: DOI inactive as of January 2024 (link)
  256. ^ Gumus, Onur (2018). ASP. NET Core 2 Fundamentals : Build Cross-Platform Apps and Dynamic Web Services with This Server-side Web Application Framework. Packt Publishing Ltd. ISBN 978-1-78953-355-2. OCLC 1051139482.
  257. ^ "Do the Students Understand What They Are Learning?", Trouble-shooting Your Teaching, Routledge, pp. 36–40, February 25, 2005, doi:10.4324/9780203416907-8, ISBN 978-0-203-41690-7, retrieved June 5, 2021
  258. ^ "Where Are Films Restored, Where Do They Come From and Who Restores Them?", Film Restoration, Palgrave Macmillan, 2013, doi:10.1057/9781137328724.0006, ISBN 978-1-137-32872-4
  259. ^ Liao, Qi; Li, Zhen; Striegel, Aaron (January 24, 2011). "Could firewall rules be public - a game theoretical perspective". Security and Communication Networks. 5 (2): 197–210. doi:10.1002/sec.307. ISSN 1939-0114.
  260. ^ Boeckman, Philip; Greenwald, David J.; Von Bismarck, Nilufer (2013). Twelfth annual institute on securities regulation in Europe : overcoming deal-making challenges in the current markets. Practising Law Institute. ISBN 978-1-4024-1932-4. OCLC 825824220.
  261. ^ "Figure 1.8. Spending of social security has been growing, while self-financing has been falling". doi:10.1787/888932459242. Retrieved June 5, 2021.
  262. ^ "Information Governance: The Crucial First Step", Safeguarding Critical E-Documents, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 13–24, September 19, 2015, doi:10.1002/9781119204909.ch2, ISBN 978-1-119-20490-9, retrieved June 5, 2021
  263. ^ He, Ying (December 1, 2017). "Challenges of Information Security Incident Learning: An Industrial Case Study in a Chinese Healthcare Organization" (PDF). Informatics for Health and Social Care. 42 (4): 394–395. doi:10.1080/17538157.2016.1255629. PMID 28068150. S2CID 20139345.
  264. ^ Kampfner, Roberto R. (1985). "Formal specification of information systems requirements". Information Processing & Management. 21 (5): 401–414. doi:10.1016/0306-4573(85)90086-x. ISSN 0306-4573.
  265. ^ Jenner, H.A. (1995). Assessment of ecotoxicological risks of element leaching from pulverized coal ashes. s.n.] OCLC 905474381.
  266. ^ "Desktop Computers: Software". Practical Pathology Informatics. New York: Springer-Verlag. 2006. pp. 51–82. doi:10.1007/0-387-28058-8_3. ISBN 0-387-28057-X. Retrieved June 5, 2021.
  267. ^ Wilby, R.L.; Orr, H.G.; Hedger, M.; Forrow, D.; Blackmore, M. (December 2006). "Risks posed by climate change to the delivery of Water Framework Directive objectives in the UK". Environment International. 32 (8): 1043–1055. Bibcode:2006EnInt..32.1043W. doi:10.1016/j.envint.2006.06.017. ISSN 0160-4120. PMID 16857260.
  268. ^ Campbell, T. (2016). "Chapter 14: Secure Systems Development". Practical Information Security Management: A Complete Guide to Planning and Implementation. Apress. p. 218. ISBN 9781484216859.
  269. ^ Koppelman, Kent L. (2011). Understanding human differences : multicultural education for a diverse America. Pearson/Allyn & Bacon. OCLC 1245910610.
  270. ^ "Post-processing". Simple Scene, Sensational Shot. Routledge. April 12, 2013. pp. 128–147. doi:10.4324/9780240821351-9. ISBN 978-0-240-82135-1. Retrieved June 5, 2021.
  271. ^ Kumar, Binay; Mahto, Tulsi; Kumari, Vinita; Ravi, Binod Kumar; Deepmala (2016). "Quackery: How It Can Prove Fatal Even in Apparently Simple Cases-A Case Report". Medico-Legal Update. 16 (2): 75. doi:10.5958/0974-1283.2016.00063.3. ISSN 0971-720X.
  272. ^ Priest, Sally (February 22, 2019). "Shared roles and responsibilities in flood risk management". Journal of Flood Risk Management. 12 (1): e12528. Bibcode:2019JFRM...12E2528P. doi:10.1111/jfr3.12528. ISSN 1753-318X. S2CID 133789858.
  273. ^ United States. Department of Energy. Office of Inspector General. Office of Scientific and Technical Information (2009). Audit Report, "Fire Protection Deficiencies at Los Alamos National Laboratory.". United States. Dept. of Energy. OCLC 727225166.
  274. ^ Toms, Elaine G. (January 1992). "Managing change in libraries and information services; A systems approach". Information Processing & Management. 28 (2): 281–282. doi:10.1016/0306-4573(92)90052-2. ISSN 0306-4573.
  275. ^ Abolhassan, Ferri (2003). "The Change Management Process Implemented at IDS Scheer". Business Process Change Management. Berlin, Heidelberg: Springer Berlin Heidelberg. pp. 15–22. doi:10.1007/978-3-540-24703-6_2. ISBN 978-3-642-05532-4. Retrieved June 5, 2021.
  276. ^ Dawson, Chris (July 1, 2020). Leading Culture Change. doi:10.1515/9780804774673. ISBN 9780804774673. S2CID 242348822.
  277. ^ McCormick, Douglas P. (March 22, 2016). Family Inc. : using business principles to maximize your family's wealth. John Wiley & Sons. ISBN 978-1-119-21976-7. OCLC 945632737.
  278. ^ Schuler, Rainer (August 1995). "Some properties of sets tractable under every polynomial-time computable distribution". Information Processing Letters. 55 (4): 179–184. doi:10.1016/0020-0190(95)00108-o. ISSN 0020-0190.
  279. ^ "Figure 12.2. Share of own-account workers who generally do not have more than one client" (Excel). doi:10.1787/888933881610. Retrieved June 5, 2021.
  280. ^ "Multi-user file server for DOS LANs". Computer Communications. 10 (3): 153. June 1987. doi:10.1016/0140-3664(87)90353-7. ISSN 0140-3664.
  281. ^ "Defining Organizational Change", Organizational Change, Oxford, UK: Wiley-Blackwell, pp. 21–51, April 19, 2011, doi:10.1002/9781444340372.ch1, ISBN 978-1-4443-4037-2, retrieved June 5, 2021
  282. ^ Kirchmer, Mathias; Scheer, August-Wilhelm (2003), "Change Management — Key for Business Process Excellence", Business Process Change Management, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 1–14, doi:10.1007/978-3-540-24703-6_1, ISBN 978-3-642-05532-4, retrieved June 5, 2021
  283. ^ More, Josh; Stieber, Anthony J.; Liu, Chris (2016), "Tier 2—Advanced Help Desk—Help Desk Supervisor", Breaking Into Information Security, Elsevier, pp. 111–113, doi:10.1016/b978-0-12-800783-9.00029-x, ISBN 978-0-12-800783-9, retrieved June 5, 2021
  284. ^ "An Application of Bayesian Networks in Automated Scoring of Computerized Simulation Tasks", Automated Scoring of Complex Tasks in Computer-Based Testing, Routledge, pp. 212–264, April 4, 2006, doi:10.4324/9780415963572-10, ISBN 978-0-415-96357-2, retrieved June 5, 2021
  285. ^ Kavanagh, Michael J. (June 1994). "Change, Change, Change". Group & Organization Management. 19 (2): 139–140. doi:10.1177/1059601194192001. ISSN 1059-6011. S2CID 144169263.
  286. ^ Taylor, J. (2008). "Chapter 10: Understanding the Project Change Process". Project Scheduling and Cost Control: Planning, Monitoring and Controlling the Baseline. J. Ross Publishing. pp. 187–214. ISBN 9781932159110.
  287. ^ "17. Innovation and Change: Can Anyone Do This?", Backstage in a Bureaucracy, University of Hawaii Press, pp. 87–96, December 31, 2017, doi:10.1515/9780824860936-019, ISBN 978-0-8248-6093-6, retrieved June 5, 2021
  288. ^ Braun, Adam (February 3, 2015). Promise of a pencil : how an ordinary person can create extraordinary change. Simon and Schuster. ISBN 978-1-4767-3063-9. OCLC 902912775.
  289. ^ "Describing Within-Person Change Over Time", Longitudinal Analysis, Routledge, pp. 235–306, January 30, 2015, doi:10.4324/9781315744094-14, ISBN 978-1-315-74409-4, retrieved June 5, 2021
  290. ^ Ingraham, Carolyn; Ban, Patricia W. (1984). Legislating bureaucratic change : the Civil Service Reform Act of 1978. State University of New York Press. ISBN 0-87395-886-1. OCLC 10300171.
  291. ^ Wei, J. (May 4, 2000). "Preliminary Change Request for the SNS 1.3 GeV-Compatible Ring". OSTI.GOV. doi:10.2172/1157253. OSTI 1157253. Retrieved January 18, 2022.
  292. ^ Chen Liang (May 2011). "Allocation priority management of agricultural water resources based on the theory of virtual water". 2011 International Conference on Business Management and Electronic Information. Vol. 1. IEEE. pp. 644–647. doi:10.1109/icbmei.2011.5917018. ISBN 978-1-61284-108-3. S2CID 29137725.
  293. ^ "Change risks and best practices in Business Change Management Unmanaged change risk leads to problems for change management", Leading and Implementing Business Change Management, Routledge, pp. 32–74, July 18, 2013, doi:10.4324/9780203073957-9 (inactive January 31, 2024), ISBN 978-0-203-07395-7{{citation}}: CS1 maint: DOI inactive as of January 2024 (link)
  294. ^ Bragg, Steven M. (2016). Accounting Best Practices. Wiley. ISBN 978-1-118-41780-5. OCLC 946625204.
  295. ^ "Successful change requires more than change management". Human Resource Management International Digest. 16 (7). October 17, 2008. doi:10.1108/hrmid.2008.04416gad.005. ISSN 0967-0734.
  296. ^ "Planning for water resources under climate change", Spatial Planning and Climate Change, Routledge, pp. 287–313, September 13, 2010, doi:10.4324/9780203846537-20, ISBN 978-0-203-84653-7, retrieved June 5, 2021
  297. ^ Rowan, John (January 1967). "Answering the computer back". Management Decision. 1 (1): 51–54. doi:10.1108/eb000776. ISSN 0025-1747.
  298. ^ Biswas, Margaret R.; Biswas, Asit K. (February 1981). "Climatic change and food production". Agriculture and Environment. 5 (4): 332. doi:10.1016/0304-1131(81)90050-3. ISSN 0304-1131.
  299. ^ Weik, Martin H. (2000), "backout", Computer Science and Communications Dictionary, p. 96, doi:10.1007/1-4020-0613-6_1259, ISBN 978-0-7923-8425-0
  300. ^ "Editorial Advisory and Review Board", Business and Sustainability: Concepts, Strategies and Changes, Critical Studies on Corporate Responsibility, Governance and Sustainability, Emerald Group Publishing Limited, vol. 3, pp. xv–xvii, December 6, 2011, doi:10.1108/s2043-9059(2011)0000003005, ISBN 978-1-78052-438-2, retrieved June 5, 2021
  301. ^ "Where a Mirage Has Once Been, Life Must Be", New and Selected Poems, University of South Carolina Press, p. 103, 2014, doi:10.2307/j.ctv6sj8d1.65, ISBN 978-1-61117-323-9, retrieved June 5, 2021
  302. ^ Bell, Marvin (1983). "Two, When There Might Have Been Three". The Antioch Review. 41 (2): 209. doi:10.2307/4611230. JSTOR 4611230.
  303. ^ "We can also make change". Human Rights Documents Online. doi:10.1163/2210-7975_hrd-0148-2015175. Retrieved June 5, 2021.
  304. ^ Mazikana, Anthony Tapiwa (November 5, 2020). "'Change Is the Law of Life. and Those Who Look only to the past or Present Are Certain to Miss the Future- John F. Kennedy' Assessing This Statement with References to Organizations in Zimbabwe Who Have Been Affected by Change". SSRN 3725707.
  305. ^ Ramanadham, V. V. (ed.). Privatisation in the UK. ISBN 978-0-429-19973-8. OCLC 1085890184.
  306. ^ "More complex/realistic rheology must be implemented; Numerical convergence tests must be performed". Geoloscientific Model Development Discussions. September 22, 2020. doi:10.5194/gmd-2020-107-rc2. S2CID 241597573.
  307. ^ Stone, Edward. Edward C. Stone Collection. OCLC 733102101.
  308. ^ Lientz, B (2002). "Develop Your Improvement Implementation Plan". Achieve Lasting Process Improvement. Elsevier. pp. 151–171. doi:10.1016/b978-0-12-449984-3.50011-8. ISBN 978-0-12-449984-3. Retrieved June 5, 2021.
  309. ^ Smeets, Peter (2009). Expeditie agroparken : ontwerpend onderzoek naar metropolitane landbouw en duurzame ontwikkeling. s.n.] ISBN 978-90-8585-515-6. OCLC 441821141.
  310. ^ "Figure 1.3. About 50 percent of the Going for Growth recommendations have been implemented or are in process of implementation". doi:10.1787/888933323735. Retrieved June 5, 2021.
  311. ^ Kekes, John (February 21, 2019), "Must Justice Be Done at All Costs?", Hard Questions, Oxford University Press, pp. 98–126, doi:10.1093/oso/9780190919986.003.0005, ISBN 978-0-19-091998-6, retrieved June 5, 2021
  312. ^ Forrester, Kellie (2014). Macroeconomic implications of changes in the composition of the labor force. University of California, Santa Barbara. ISBN 978-1-321-34938-2. OCLC 974418780.
  313. ^ Choudhury, Gagan L.; Rappaport, Stephen S. (October 1981). "Demand assigned multiple access systems using collision type request channels". ACM SIGCOMM Computer Communication Review. 11 (4): 136–148. doi:10.1145/1013879.802667. ISSN 0146-4833.
  314. ^ Crinson, Mark (2013). ""Certain Old and Lovely Things, Whose Signified Is Abstract, Out of Date": James Stirling and Nostalgia". Change over Time. 3 (1): 116–135. doi:10.1353/cot.2013.0000. ISSN 2153-0548. S2CID 144451363.
  315. ^ Ahwidy, Mansour; Pemberton, Lyn (2016). "What Changes Need to be Made within the LNHS for Ehealth Systems to be Successfully Implemented?". Proceedings of the International Conference on Information and Communication Technologies for Ageing Well and e-Health. Scitepress. pp. 71–79. doi:10.5220/0005620400710079. ISBN 978-989-758-180-9.
  316. ^ Mortimer, John (April 2010). Paradise postponed. Penguin Adult. ISBN 978-0-14-104952-6. OCLC 495596392.
  317. ^ a b Cobey, Sarah; Larremore, Daniel B.; Grad, Yonatan H.; Lipsitch, Marc (2021). "Concerns about SARS-CoV-2 evolution should not hold back efforts to expand vaccination". Nature Reviews Immunology. 21 (5): 330–335. doi:10.1038/s41577-021-00544-9. PMC 8014893. PMID 33795856.
  318. ^ Frampton, Michael (December 26, 2014), "Processing Data with Map Reduce", Big Data Made Easy, Berkeley, CA: Apress, pp. 85–120, doi:10.1007/978-1-4842-0094-0_4, ISBN 978-1-4842-0095-7, retrieved June 5, 2021
  319. ^ "Good study overall, but several procedures need fixing" (PDF). Hydrology and Earth System Sciences Discussions. February 23, 2016. doi:10.5194/hess-2015-520-rc2. Retrieved January 18, 2022.
  320. ^ Harrison, Kent; Craft, Walter M.; Hiller, Jack; McCluskey, Michael R.; BDM Federal Inc Seaside CA (July 1996). "Peer Review Coordinating Draft. Task Analysis for Conduct Intelligence Planning (Critical Combat Function 1): As Accomplished by a Battalion Task Force". DTIC ADA313949.
  321. ^ itpi.org Archived December 10, 2013, at the Wayback Machine
  322. ^ "book summary of The Visible Ops Handbook: Implementing ITIL in 4 Practical and Auditable Steps". wikisummaries.org. Retrieved June 22, 2016.
  323. ^ Bigelow, Michelle (September 23, 2020), "Change Control and Change Management", Implementing Information Security in Healthcare, HIMSS Publishing, pp. 203–214, doi:10.4324/9781003126294-17, ISBN 978-1-003-12629-4, S2CID 224866307, retrieved June 5, 2021
  324. ^ Business continuity management. Guidance on organization recovery following disruptive incidents, BSI British Standards, doi:10.3403/30194308, retrieved June 5, 2021
  325. ^ Hoanh, Chu Thai (1996). Development of a computerized aid to integrated land use planning (cailup) at regional level in irrigated areas : a case study for the Quan Lo Phung Hiep region in the Mekong Delta, Vietnam. ITC. ISBN 90-6164-120-9. OCLC 906763535.
  326. ^ 1Hibberd, Gary (September 11, 2015), "Developing a BCM Strategy in Line with Business Strategy", The Definitive Handbook of Business Continuity Management, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 23–30, doi:10.1002/9781119205883.ch2, ISBN 978-1-119-20588-3, retrieved June 5, 2021
  327. ^ Hotchkiss, Stuart (2010). Business Continuity Management: In Practice. BCS Learning & Development Limited. ISBN 978-1-906124-72-4.[page needed]
  328. ^ "Identifying Potential Failure Causes", Systems Failure Analysis, ASM International, pp. 25–33, 2009, doi:10.31399/asm.tb.sfa.t52780025, ISBN 978-1-62708-268-6, retrieved June 5, 2021
  329. ^ Clemens, Jeffrey. Risks to the returns to medical innovation : the case of myriad genetics. OCLC 919958196.
  330. ^ Goatcher, Genevieve (2013), "Maximum Acceptable Outage", Encyclopedia of Crisis Management, Thousand Oaks, CA: SAGE Publications, Inc., doi:10.4135/9781452275956.n204, ISBN 978-1-4522-2612-5, retrieved June 5, 2021
  331. ^ "Segment Design Tradeoffs", Software Radio Architecture, New York, US: John Wiley & Sons, Inc., pp. 236–243, January 17, 2002, doi:10.1002/047121664x.ch6, ISBN 978-0-471-21664-3, retrieved June 5, 2021
  332. ^ Blundell, S. (1998). "IN-EMERGENCY - integrated incident management, emergency healthcare and environmental monitoring in road networks". IEE Seminar Using ITS in Public Transport and in Emergency Services. Vol. 1998. IEE. p. 9. doi:10.1049/ic:19981090.
  333. ^ King, Jonathan R. (January 1993). "Contingency Plans and Business Recovery". Information Systems Management. 10 (4): 56–59. doi:10.1080/10580539308906959. ISSN 1058-0530.
  334. ^ Phillips, Brenda D.; Landahl, Mark (2021), "Strengthening and testing your business continuity plan", Business Continuity Planning, Elsevier, pp. 131–153, doi:10.1016/b978-0-12-813844-1.00001-4, ISBN 978-0-12-813844-1, S2CID 230582246, retrieved June 5, 2021
  335. ^ Schnurr, Stephanie (2009), "The 'Other' Side of Leadership Discourse: Humour and the Performance of Relational Leadership Activities", Leadership Discourse at Work, London: Palgrave Macmillan UK, pp. 42–60, doi:10.1057/9780230594692_3, ISBN 978-1-349-30001-3, retrieved June 5, 2021
  336. ^ Specified time relays for industrial use, BSI British Standards, doi:10.3403/02011580u, retrieved June 5, 2021
  337. ^ "Sample Generic Plan and Procedure: Disaster Recovery Plan (DRP) for Operations/Data Center". Workplace Violence. Elsevier. 2010. pp. 253–270. doi:10.1016/b978-1-85617-698-9.00025-4. ISBN 978-1-85617-698-9. Retrieved June 5, 2021.
  338. ^ "Information Technology Disaster Recovery Plan". Disaster Planning for Libraries. Chandos Information Professional Series. Elsevier. 2015. pp. 187–197. doi:10.1016/b978-1-84334-730-9.00019-3. ISBN 978-1-84334-730-9. Retrieved June 5, 2021.
  339. ^ "The Disaster Recovery Plan". Sans Institute. Retrieved February 7, 2012.
  340. ^ a b OECD (2016). "Figure 1.10. Regulations in non-manufacturing sector have significant impact on the manufacturing sector". Economic Policy Reforms 2016: Going for Growth Interim Report. Economic Policy Reforms. Paris: OECD Publishing. doi:10.1787/growth-2016-en. ISBN 9789264250079. Retrieved June 5, 2021.
  341. ^ Ahupuaʻa [electronic resource] : World Environmental and Water Resources Congress 2008, May 12-16, 2008, Honolulu, Hawaiʻi. American Society of Civil Engineers. 2008. ISBN 978-0-7844-0976-3. OCLC 233033926.
  342. ^ Great Britain. Parliament. House of Commons (2007). Data protection [H.L.] A bill [as amended in standing committee d] intituled an act to make new provision for the regulation of the processing of information relating to individuals, including the obtaining, holding, use or disclosure of such information. Proquest LLC. OCLC 877574826.
  343. ^ "Data protection, access to personal information and privacy protection", Government and Information Rights: The Law Relating to Access, Disclosure and their Regulation, Bloomsbury Professional, 2019, doi:10.5040/9781784518998.chapter-002, ISBN 978-1-78451-896-7, S2CID 239376648, retrieved June 5, 2021
  344. ^ Lehtonen, Lasse A. (July 5, 2017). "Genetic Information and the Data Protection Directive of the European Union". The Data Protection Directive and Medical Research Across Europe. Routledge. pp. 103–112. doi:10.4324/9781315240350-8. ISBN 978-1-315-24035-0. Retrieved June 5, 2021.
  345. ^ "Data Protection Act 1998". legislation.gov.uk. The National Archives. Retrieved January 25, 2018.
  346. ^ "Computer Misuse Act 1990". Criminal Law Statutes 2011-2012. Routledge. June 17, 2013. pp. 114–118. doi:10.4324/9780203722763-42. ISBN 978-0-203-72276-3. Retrieved June 5, 2021.
  347. ^ Dharmapala, Dhammika; Hines, James (December 2006). "Which Countries Become Tax Havens?". Working Paper Series. Cambridge, MA. doi:10.3386/w12802.
  348. ^ "Figure 1.14. Participation rates have risen but labour force growth has slowed in several countries". doi:10.1787/888933367391. Retrieved June 5, 2021.
  349. ^ "Computer Misuse Act 1990". legislation.gov.uk. The National Archives. Retrieved January 25, 2018.
  350. ^ "Directive 2006/24/EC of the European Parliament and of the Council of 15 March 2006". EUR-Lex. European Union. March 15, 2006. Retrieved January 25, 2018.
  351. ^ "Defamation, Student Records, and the Federal Family Education Rights and Privacy Act". Higher Education Law. Routledge. December 14, 2010. pp. 361–394. doi:10.4324/9780203846940-22. ISBN 978-0-203-84694-0. Retrieved June 5, 2021.
  352. ^ a b "Alabama Schools Receive NCLB Grant To Improve Student Achievement". PsycEXTRA Dataset. 2004. doi:10.1037/e486682006-001. Retrieved June 5, 2021.
  353. ^ Turner-Gottschang, Karen (1987). China bound : a guide to academic life and work in the PRC : for the Committee on Scholarly Communication with the People's Republic of China, National Academy of Sciences, American Council of Learned Societies, Social Science Research Council. National Academy Press. ISBN 0-309-56739-4. OCLC 326709779.
  354. ^ Codified at 20 U.S.C. § 1232g, with implementing regulations in title 34, part 99 of the Code of Federal Regulations
  355. ^ "Audit Booklet". Information Technology Examination Handbook. FFIEC. Retrieved January 25, 2018.
  356. ^ Ray, Amy W. (2004). "Health Insurance Portability and Accountability Act (HIPAA)". Encyclopedia of Health Care Management. Thousand Oaks, CA: SAGE Publications, Inc. doi:10.4135/9781412950602.n369. ISBN 978-0-7619-2674-0. Retrieved June 5, 2021.
  357. ^ "Public Law 104 - 191 - Health Insurance Portability and Accountability Act of 1996". U.S. Government Publishing Office. Retrieved January 25, 2018.
  358. ^ "Public Law 106 - 102 - Gramm–Leach–Bliley Act of 1999" (PDF). U.S. Government Publishing Office. Retrieved January 25, 2018.
  359. ^ Alase, Abayomi Oluwatosin (2016). The impact of the Sarbanes-Oxley Act (SOX) on small-sized publicly traded companies and their communities (Thesis). Northeastern University Library. doi:10.17760/d20204801.
  360. ^ Solis, Lupita (2019). Educational and Professional Trends of Chief Financial Officers (Thesis). Portland State University Library. doi:10.15760/honors.763.
  361. ^ "Public Law 107 - 204 - Sarbanes-Oxley Act of 2002". U.S. Government Publishing Office. Retrieved January 25, 2018.
  362. ^ "Pci Dss Glossary, Abbreviations, and Acronyms", Payment Card Industry Data Security Standard Handbook, Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 185–199, September 18, 2015, doi:10.1002/9781119197218.gloss, ISBN 978-1-119-19721-8, retrieved June 5, 2021
  363. ^ "PCI Breakdown (Control Objectives and Associated Standards)", Payment Card Industry Data Security Standard Handbook, Hoboken, NJ, US: John Wiley & Sons, Inc., p. 61, September 18, 2015, doi:10.1002/9781119197218.part2, ISBN 978-1-119-19721-8, retrieved June 5, 2021
  364. ^ Ravallion, Martin; Chen, Shaohua (August 2017). "Welfare-Consistent Global Poverty Measures". Working Paper Series. doi:10.3386/w23739. Retrieved January 18, 2022.
  365. ^ "Payment Card Industry (PCI) Data Security Standard: Requirements and Security Assessment Procedures - Version 3.2" (PDF). Security Standards Council. April 2016. Retrieved January 25, 2018.
  366. ^ "Security Breach Notification Laws". National Conference of State Legislatures. April 12, 2017. Retrieved January 25, 2018.
  367. ^ Stein, Stuart G.; Schaberg, Richard A.; Biddle, Laura R., eds. (June 23, 2015). Financial institutions answer book, 2015 : law, governance, compliance. Practising Law Institute. ISBN 978-1-4024-2405-2. OCLC 911952833.
  368. ^ "Personal Information and Data Protection", Protecting Personal Information, Hart Publishing, 2019, doi:10.5040/9781509924882.ch-002, ISBN 978-1-5099-2485-1, S2CID 239275871, retrieved June 5, 2021
  369. ^ Chapter 5. An Act to support and promote electronic commerce by protecting personal information that is collected, used or disclosed in certain circumstances, by providing for the use of electronic means to communicate or record information or transactions and by amending the Canada Evidence Act, the Statutory Instruments Act and the Statute Revision Act. Queen's Printer for Canada. 2000. OCLC 61417862.
  370. ^ "Comments". Statute Law Review. 5 (1): 184–188. 1984. doi:10.1093/slr/5.1.184. ISSN 0144-3593.
  371. ^ "Personal Information Protection and Electronic Documents Act" (PDF). Canadian Minister of Justice. Retrieved January 25, 2018.
  372. ^ Werner, Martin (May 11, 2011). "Privacy-protected communication for location-based services". Security and Communication Networks. 9 (2): 130–138. doi:10.1002/sec.330. ISSN 1939-0114.
  373. ^ "Regulation for the Assurance of Confidentiality in Electronic Communications" (PDF). Government Gazette of the Hellenic Republic. Hellenic Authority for Communication Security and Privacy. November 17, 2011. Retrieved January 25, 2018.
  374. ^ de Guise, Preston (April 29, 2020), "Security, Privacy, Ethical, and Legal Considerations", Data Protection, Auerbach Publications, pp. 91–108, doi:10.1201/9780367463496-9, ISBN 978-0-367-46349-6, S2CID 219013948, retrieved June 5, 2021
  375. ^ "Αριθμ. απόφ. 205/2013" (PDF). Government Gazette of the Hellenic Republic. Hellenic Authority for Communication Security and Privacy. July 15, 2013. Retrieved January 25, 2018.
  376. ^ Andersson and Reimers, 2019, CYBER SECURITY EMPLOYMENT POLICY AND WORKPLACE DEMAND IN THE U.S. GOVERNMENT, EDULEARN19 Proceedings, Publication year: 2019 Pages: 7858-7866 https://library.iated.org/view/ANDERSON2019CYB
  377. ^ "Definition of Security Culture". The Security Culture Framework. April 9, 2014.
  378. ^ Roer, Kai; Petric, Gregor (2017). The 2017 Security Culture Report - In depth insights into the human factor. CLTRe North America, Inc. pp. 42–43. ISBN 978-1544933948.
  379. ^ Akhtar, Salman, ed. (March 21, 2018). Good Feelings. Routledge. doi:10.4324/9780429475313. ISBN 9780429475313.
  380. ^ Anderson, D., Reimers, K. and Barretto, C. (March 2014). Post-Secondary Education Network Security: Results of Addressing the End-User Challenge.publication date Mar 11, 2014 publication description INTED2014 (International Technology, Education, and Development Conference)
  381. ^ a b Schlienger, Thomas; Teufel, Stephanie (December 2003). "Information security culture - from analysis to change". South African Computer Society (SAICSIT). 2003 (31): 46–52. hdl:10520/EJC27949.
  382. ^ "IISP Skills Framework". Archived from the original on March 15, 2014. Retrieved April 27, 2014.
  383. ^ "BSI-Standards". BSI. Archived from the original on December 3, 2013. Retrieved November 29, 2013.

Further reading[edit]

Bibliography[edit]

External links[edit]