Knowledge (XXG)

Information assurance

Source 📝

491: 78: 184: 313:
information. Confidentiality is often ensured with the use of cryptography and steganography of data. Confidentiality can be seen within the classification and information superiority with international operations such as NATO Information assurance confidentiality in the United States need to follow HIPAA and healthcare provider security policy
240:. These pillars are taken into account to protect systems while still allowing them to efficiently provide services; However, these pillars do not act independently from one another, rather they interfere with the goal of the other pillars. These pillars of information assurance have slowly changed to become referred to as the 460:
non-repudiation, etc. because of their conflicting nature an increase in security often comes at the expense of speed. Using information assurance in the business model improves reliable management decision-making, customer trust, business continuity and good governance in both public and private sectors.
336:
is the integrity of the data to be true to its origin, which prevents possible denial that an action occurred. Increasing non-repudiation makes it more difficult to deny that the information comes from a certain source. In other words, it making it so that you can not dispute the source/ authenticity
191:
In the beginning information assurance involved just the backing up of data. However once the volume of information increased, the act of information assurance began to become automated, reducing the use of operator intervention, allowing for the creation of instant backups. The last main development
287:
The pillar of availability refers to the preservation of data to be retrieved or modified from authorized individuals. Higher availability is preserved through an increase in storage system or channel reliability. Breaches in information availability can result from power outages, hardware failures,
175:
With the growth of telecommunication networks also comes the dependency on networks, which makes communities increasing vulnerable to cyber attacks that could interrupt, degrade or destroy vital services. Starting from the 1950s the role and use of information assurance has grown and evolved. These
256:
Authentication refers to the verification of the validity of a transmission, originator, or process within an information system. Authentication provides the recipient confidence in the data senders validity as well as the validity of their message. There exists many ways to bolster authentication,
211:
These three main developments of information assurance parallel the three generations of information technologies, the first used to prevent intrusions, the 2nd to detect intrusion and the 3rd for survivability. Information assurance is a collaborative effort of all sectors of life to allow a free
428:
After the risk management plan is implemented, it is tested and evaluated, often by means of formal audits. The IA process is an iterative one, in that the risk assessment and risk management plan are meant to be periodically revised and improved based on data gathered about their completeness and
374:
for those assets. Vulnerabilities in the information assets are determined in order to enumerate the threats capable of exploiting the assets. The assessment then considers both the probability and impact of a threat exploiting a vulnerability in an asset, with impact usually measured in terms of
273:
Integrity refers to the protection of information from unauthorized alteration. The goal of information integrity is to ensure data is accurate throughout its entire lifespan. User authentication is a critical enabler for information integrity. Information integrity is a function of the number of
459:
Many security executives in are firms are moving to a reliance on information assurance to protect intellectual property, protect against potential data leakage, and protect users against themselves. While the use of information assurance is good ensuring certain pillars like, confidentiality,
357:
As stated earlier the pillars do not interact independently of one another, with some pillars impeding on the functioning of other pillars or in the opposite case where they boost other pillars. For example, the increasing the availability of information works directly against the goals of three
278:
existing between the ends of an information exchange . One way information integrity risk is mitigated is through the use of redundant chip and software designs. A failure of authentication could pose a risk to information integrity as it would allow an unauthorized party to alter content. For
447:
breaks down into three main processes Risk Assessment, Risk Mitigation and Evaluation and assessment. Information Assurance is one of the methodologies which organizations use to implement business risk management. Through the use of information assurance policies like the "BRICK" frame work.
312:
Confidentiality is in essence the opposite of Integrity. Confidentiality is a security measure which protects against who is able to access the data, which is done by shielding who has access to the information. This is different from Integrity as integrity is shielding who can change the
279:
example, if a hospital has inadequate password policies, an unauthorized user could gain access to an information systems governing the delivery of medication to patients and risk altering the treatment course to the detriment of a particular patient.
455:
Information assurance can be aligned with corporates strategies through training and awareness, senior management involvement and support, and intra-organizational communication allowing for greater internal control and business risk management.
474:
There are a number of international and national bodies that issue standards on information assurance practices, policies, and procedures. In the UK, these include the Information Assurance Advisory Council and the
1561:
Data Encryption; Scientists at Chang Gung University Target Data Encryption. (2011, May). Information Technology Newsweekly,149. Retrieved October 30, 2011, from ProQuest Computing. (Document ID: 2350804731).
244:
As an administrator it is important to emphasize the pillars that you want in order to achieve your desired result for their information system, balancing the aspects of service, and
88:
Information assurance (IA) is the process of processing, storing, and transmitting the right information to the right people at the right time. IA relates to the business level and
413:, policies and procedures requiring such controls as regular backups and configuration hardening, employee training in security awareness, or organizing personnel into dedicated 92:
risk management of information and related systems, rather than the creation and application of security controls. IA is used to benefit business through the use of information
382:. This plan proposes countermeasures that involve mitigating, eliminating, accepting, or transferring the risks, and considers prevention, detection, and response to threats. 449: 602: 421:). The cost and benefit of each countermeasure is carefully considered. Thus, the IA practitioner does not seek to eliminate all risks; but, to manage them in the most 375:
cost to the asset's stakeholders. The sum of the products of the threats' impact and the probability of their occurring is the total risk to the information asset.
1623: 448:
Additionally, Business Risk Management also occurs to comply with federal and international laws regarding the release and security of information such as
536: 476: 262: 100:, resilience, appropriate architecture, system safety, and security, which increases the utility of information to only their authorized users. 1426:"Disaster Experience and Hospital Information Systems: An Examination of Perceived Information Assurance, Risk, Resilience, and HIS Usefulness" 1618: 97: 1641: 526: 258: 292:, etc. The goal of high availability is to preserve access to information. Availability of information can be bolstered by the use of 905: 860: 414: 1636: 1154:
Yan, Aibin; Hu, Yuanjie; Cui, Jie; Chen, Zhili; Huang, Zhengfeng; Ni, Tianming; Girard, Patrick; Wen, Xiaoqing (2020-06-01).
1579: 1647: 496: 128: 1672: 1465:"Information Assurance and Corporate Strategy: A Delphi Study of Choices, Challenges, and Developments for the Future" 994: 66: 1203:"NATO Intelligence and Information Sharing: Improving NATO Strategy for Stabilization and Reconstruction Operations" 1156:"Information Assurance Through Redundant Design: A Novel TNU Error-Resilient Latch for Harsh Radiation Environment" 314: 104: 591: 576: 531: 516: 402: 844:
Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems]
342: 322: 201: 1511: 366:
The information assurance process typically begins with the enumeration and classification of the information
1379:"Semantic information assurance for secure distributed knowledge management: a business process perspective" 521: 37:) is the practice of assuring information and managing risks related to the use, processing, storage, and 596: 135:
as they relate to information systems. Further, IA is an interdisciplinary field requiring expertise in
120: 53:
of user data. IA encompasses both digital protections and physical techniques. These methods apply to
541: 406: 379: 241: 160: 112: 62: 1242:
Chen, Chin-Ling; Chiang, Mao-Lun; Hsieh, Hui-Ching; Liu, Ching-Cheng; Deng, Yong-Yuan (2020-05-08).
410: 193: 156: 1464: 1244:"A Lightweight Mutual Authentication with Wearable Device in Location-Based Mobile Edge Computing" 1539: 1527: 1492: 1406: 1359: 1295: 1271: 1183: 1136: 1060: 975: 911: 866: 823: 152: 1294:
Such, Jose M.; Gouglidis, Antonios; Knowles, William; Misra, Gaurav; Rashid, Awais (July 2016).
1531: 1484: 1445: 1398: 1351: 1263: 1224: 1175: 1128: 1120: 1041: 967: 901: 856: 815: 740: 690: 648: 586: 581: 561: 505: 367: 301: 132: 38: 841:
Luenam, P.; Peng Liu (2003). "The design of an adaptive intrusion tolerant database system".
1594: 1523: 1476: 1437: 1390: 1343: 1307: 1255: 1214: 1167: 1112: 1072: 1031: 959: 893: 848: 807: 774: 732: 682: 275: 148: 444: 371: 333: 237: 233: 205: 93: 54: 50: 46: 886:"Incentive-based modeling and inference of attacker intent, objectives, and strategies" 422: 338: 229: 197: 42: 794:
Chakraborty, Rajarshi; Ramireddy, Srilakshmi; Raghu, T.S.; Rao, H.Raghav (July 2010).
1666: 1275: 1187: 546: 398: 81: 17: 1543: 1496: 1410: 1363: 979: 870: 1441: 1140: 915: 827: 318: 297: 293: 221: 58: 1480: 1219: 1202: 1076: 1631: 1425: 1243: 164: 1383:
IEEE Transactions on Systems, Man, and Cybernetics - Part A: Systems and Humans
1378: 1331: 1311: 1259: 1100: 842: 779: 762: 720: 670: 1394: 1116: 890:
Proceedings of the 10th ACM conference on Computer and communications security
852: 486: 140: 1535: 1488: 1449: 1402: 1355: 1267: 1228: 1179: 1155: 1124: 1045: 1036: 1019: 971: 819: 744: 694: 652: 1598: 1171: 736: 686: 556: 225: 1132: 885: 77: 947: 897: 795: 490: 963: 811: 551: 346: 136: 89: 1565:
Stephenson (2010). "Authentication: A pillar of information assurance".
1510:
Ezingeard, Jean-Noël; McFadzean, Elspeth; Birchall, David (March 2005).
1463:
McFadzean, Elspeth; Ezingeard, Jean-Noël; Birchall, David (2011-04-08).
1347: 1201:
Hanna, Michael; Granzow, David; Bolte, Bjorn; Alvarado, Andrew (2017).
571: 469: 394: 386: 378:
With the risk assessment complete, the IA practitioner then develops a
245: 116: 183: 385:
A framework published by a standards organization, such as NIST RMF,
177: 124: 1061:"IS practitioners' views on core concepts of information integrity" 637:"HOW TO INCREASE THE INFORMATION ASSURANCE IN THE INFORMATION AGE" 510: 433: 418: 390: 182: 144: 108: 76: 41:
of information. Information assurance includes protection of the
1296:"Information assurance techniques: Perceived cost effectiveness" 995:"Information Assurance Benefits and Challenges: An Introduction" 796:"The Information Assurance Practices of Cloud Computing Vendors" 566: 289: 27:
Multi-disciplinary methods for decision support systems security
1626:
Risk management and accreditation of information systems (2005)
261:
such as a person's name, address telephone number, access to a
196:
for the processing and storage of data through techniques like
358:
other pillars: integrity, authentication and confidentiality.
1018:
San Nicolas-Rocca, Tonia; Burkhard, Richard J (2019-06-17).
341:
while that data is in transit, usually through the use of a
1660:
Information assurance has also evolved due to social media
432:
There are two meta-techniques with information assurance:
370:
to be protected. Next, the IA practitioner will perform a
1101:"Information assurance in biomedical informatics systems" 763:"Information assurance in a distributed forensic cluster" 1099:
Schou, C.D.; Frost, J.; Maconachy, W.V. (January 2004).
1424:
Park, Insu; Sharman, Raj; Rao, H. Raghav (2015-02-02).
1330:
Johnson, M. E.; Goetz, E.; Pfleeger, S. L. (May 2009).
1065:
International Journal of Accounting Information Systems
176:
feedback loop practices were employed while developing
1653: 948:"Conflicts Among the Pillars of Information Assurance" 220:
Information assurance is built between five pillars:
65:(i.e. umbrella term), and as the business outcome of 993:
Sadiku, Matthew; Alam, Shumon; Musa, Sarhan (2017).
636: 470:
IT risk § Standards Organizations and Standards
417:(CERT) or computer security incident response team ( 84:: one of the common information assurance schematics 892:. New York, New York, USA: ACM Press. p. 179. 671:"Information assurance in the twenty-first century" 337:of data. Non-repudiation involves the reduction to 603:Hawaii International Conference on System Sciences 1105:IEEE Engineering in Medicine and Biology Magazine 57:, both physical and electronic forms, as well as 1637:Information Assurance XML Schema Markup Language 1332:"Security through Information Risk Management" 761:Pringle, Nick; Burgess, Mikhaila (May 2014). 8: 1512:"A Model of Information Assurance Benefits" 257:mainly breaking down into three main ways, 1218: 1035: 778: 537:Information Assurance Vulnerability Alert 477:Information Assurance Collaboration Group 192:of information assurance is implementing 61:. IA is best thought of as a superset of 1580:"The Evolution of Information Assurance" 1528:10.1201/1078/45099.22.2.20050301/87274.3 721:"The evolution of information assurance" 265:, or known information, like passwords. 641:Journal of Defense Resources Management 620: 1325: 1323: 1321: 1289: 1287: 1285: 1094: 1092: 1090: 1088: 1086: 464:Standards organizations and standards 7: 1024:Information Technology and Libraries 941: 939: 937: 935: 933: 931: 929: 927: 925: 756: 754: 714: 712: 710: 708: 706: 704: 664: 662: 630: 628: 626: 624: 405:may include technical tools such as 103:Besides defending against malicious 1377:Singh, R.; Salam, A.F. (May 2006). 1020:"Information Security in Libraries" 527:Factor Analysis of Information Risk 259:personally identifiable information 180:military decision support systems. 167:, in addition to computer science. 1207:Connections: The Quarterly Journal 1059:Boritz, J. Efrim (December 2005). 25: 1656:Archive of Information Assurance 1654:Archive of Information Assurance 1248:Wireless Personal Communications 489: 415:computer emergency response team 884:Liu, Peng; Zang, Wanyu (2003). 1516:Information Systems Management 1469:Information Systems Management 1160:IEEE Transactions on Computers 946:Wilson, Kelce S. (July 2013). 719:Cummings, R. (December 2002). 599:for cyber security investments 45:, availability, authenticity, 1: 497:Business and economics portal 212:and equal exchange of ideas. 111:), IA practitioners consider 1481:10.1080/10580530.2011.562127 1220:10.11610/connections.16.4.01 1077:10.1016/j.accinf.2005.07.001 669:McConnell, M. (April 2002). 300:, off site capabilities and 635:Sosin, Artur (2018-04-01). 119:, regulatory and standards 67:information risk management 1689: 1624:HMG INFOSEC STANDARD NO. 2 1442:10.25300/misq/2015/39.2.03 1312:10.1016/j.cose.2016.03.009 1260:10.1007/s11277-020-07240-2 780:10.1016/j.diin.2014.03.005 467: 242:pillars of Cyber Security. 187:OODA Feedback Loop Diagram 1395:10.1109/TSMCA.2006.871792 1117:10.1109/MEMB.2004.1297181 853:10.1109/fits.2003.1264925 577:Risk management framework 532:Fair information practice 517:Countermeasure (computer) 401:, may guide development. 1578:Cummings, Roger (2002). 1300:Computers & Security 1037:10.6017/ital.v38i2.10973 847:. IEEE. pp. 14–21. 445:Business Risk Management 440:Business Risk Management 343:man-in-the-middle attack 1599:10.1109/MC.2002.1106181 1172:10.1109/tc.2020.2966200 737:10.1109/MC.2002.1106181 687:10.1109/MC.2002.1012425 522:Decision support system 353:Interactions of Pillars 321:regulations to ensure 188: 85: 1644:Information Assurance 1642:DoD Directive 8500.01 1336:IEEE Security Privacy 898:10.1145/948109.948135 767:Digital Investigation 436:and risk assessment. 186: 80: 31:Information assurance 18:Information Assurance 964:10.1109/mitp.2012.24 812:10.1109/mitp.2010.44 681:(4): supl16–supl19. 542:Information security 380:risk management plan 315:information labeling 161:security engineering 113:corporate governance 63:information security 1650:DoD IA Policy Chart 1648:DoD IA Policy Chart 1348:10.1109/MSP.2009.77 411:anti-virus software 194:distributed systems 157:systems engineering 143:, user experience, 129:business continuity 1673:IT risk management 189: 153:management science 86: 597:Gordon–Loeb model 582:Security controls 562:Mission assurance 506:Asset (computing) 302:continuous signal 133:disaster recovery 82:The McCumber Cube 16:(Redirected from 1680: 1602: 1584: 1574: 1548: 1547: 1507: 1501: 1500: 1460: 1454: 1453: 1421: 1415: 1414: 1374: 1368: 1367: 1327: 1316: 1315: 1291: 1280: 1279: 1239: 1233: 1232: 1222: 1198: 1192: 1191: 1151: 1145: 1144: 1096: 1081: 1080: 1056: 1050: 1049: 1039: 1015: 1009: 1008: 1006: 1005: 990: 984: 983: 943: 920: 919: 881: 875: 874: 838: 832: 831: 791: 785: 784: 782: 758: 749: 748: 716: 699: 698: 666: 657: 656: 632: 499: 494: 493: 325:of information. 276:degrees-of-trust 149:forensic science 107:and code (e.g., 98:trust management 21: 1688: 1687: 1683: 1682: 1681: 1679: 1678: 1677: 1663: 1662: 1615: 1610: 1605: 1582: 1577: 1564: 1552: 1551: 1509: 1508: 1504: 1462: 1461: 1457: 1423: 1422: 1418: 1376: 1375: 1371: 1329: 1328: 1319: 1293: 1292: 1283: 1241: 1240: 1236: 1200: 1199: 1195: 1153: 1152: 1148: 1098: 1097: 1084: 1058: 1057: 1053: 1017: 1016: 1012: 1003: 1001: 992: 991: 987: 952:IT Professional 945: 944: 923: 908: 883: 882: 878: 863: 840: 839: 835: 800:IT Professional 793: 792: 788: 760: 759: 752: 718: 717: 702: 668: 667: 660: 634: 633: 622: 612: 607: 495: 488: 485: 472: 466: 442: 429:effectiveness. 403:Countermeasures 372:risk assessment 364: 355: 331: 329:Non-repudiation 310: 308:Confidentiality 285: 271: 254: 234:confidentiality 218: 206:cloud computing 173: 115:issues such as 94:risk management 75: 55:data in transit 51:confidentiality 47:non-repudiation 28: 23: 22: 15: 12: 11: 5: 1686: 1684: 1676: 1675: 1665: 1664: 1658: 1657: 1651: 1645: 1639: 1634: 1629: 1628: 1627: 1614: 1611: 1609: 1608:External links 1606: 1604: 1603: 1575: 1562: 1558: 1557: 1556: 1550: 1549: 1502: 1475:(2): 102–129. 1455: 1436:(2): 317–344. 1416: 1389:(3): 472–486. 1369: 1317: 1281: 1254:(1): 575–598. 1234: 1193: 1166:(6): 789–799. 1146: 1111:(1): 110–118. 1082: 1071:(4): 260–279. 1051: 1010: 985: 921: 906: 876: 861: 833: 786: 750: 700: 658: 619: 618: 617: 616: 611: 608: 606: 605: 600: 594: 589: 584: 579: 574: 569: 564: 559: 554: 549: 544: 539: 534: 529: 524: 519: 514: 508: 502: 501: 500: 484: 481: 468:Main article: 465: 462: 441: 438: 423:cost-effective 363: 360: 354: 351: 339:data integrity 334:Nonrepudiation 330: 327: 309: 306: 284: 281: 270: 267: 253: 252:Authentication 250: 238:nonrepudiation 230:authentication 217: 214: 172: 169: 74: 71: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1685: 1674: 1671: 1670: 1668: 1661: 1655: 1652: 1649: 1646: 1643: 1640: 1638: 1635: 1633: 1632:IA References 1630: 1625: 1622: 1621: 1620: 1619:UK Government 1617: 1616: 1613:Documentation 1612: 1607: 1600: 1596: 1593:(12): 65–72. 1592: 1588: 1581: 1576: 1572: 1568: 1563: 1560: 1559: 1554: 1553: 1545: 1541: 1537: 1533: 1529: 1525: 1521: 1517: 1513: 1506: 1503: 1498: 1494: 1490: 1486: 1482: 1478: 1474: 1470: 1466: 1459: 1456: 1451: 1447: 1443: 1439: 1435: 1431: 1430:MIS Quarterly 1427: 1420: 1417: 1412: 1408: 1404: 1400: 1396: 1392: 1388: 1384: 1380: 1373: 1370: 1365: 1361: 1357: 1353: 1349: 1345: 1341: 1337: 1333: 1326: 1324: 1322: 1318: 1313: 1309: 1305: 1301: 1297: 1290: 1288: 1286: 1282: 1277: 1273: 1269: 1265: 1261: 1257: 1253: 1249: 1245: 1238: 1235: 1230: 1226: 1221: 1216: 1212: 1208: 1204: 1197: 1194: 1189: 1185: 1181: 1177: 1173: 1169: 1165: 1161: 1157: 1150: 1147: 1142: 1138: 1134: 1130: 1126: 1122: 1118: 1114: 1110: 1106: 1102: 1095: 1093: 1091: 1089: 1087: 1083: 1078: 1074: 1070: 1066: 1062: 1055: 1052: 1047: 1043: 1038: 1033: 1029: 1025: 1021: 1014: 1011: 1000: 996: 989: 986: 981: 977: 973: 969: 965: 961: 957: 953: 949: 942: 940: 938: 936: 934: 932: 930: 928: 926: 922: 917: 913: 909: 907:1-58113-738-9 903: 899: 895: 891: 887: 880: 877: 872: 868: 864: 862:0-7695-2057-X 858: 854: 850: 846: 845: 837: 834: 829: 825: 821: 817: 813: 809: 805: 801: 797: 790: 787: 781: 776: 772: 768: 764: 757: 755: 751: 746: 742: 738: 734: 731:(12): 65–72. 730: 726: 722: 715: 713: 711: 709: 707: 705: 701: 696: 692: 688: 684: 680: 676: 672: 665: 663: 659: 654: 650: 646: 642: 638: 631: 629: 627: 625: 621: 614: 613: 609: 604: 601: 598: 595: 593: 592:Vulnerability 590: 588: 585: 583: 580: 578: 575: 573: 570: 568: 565: 563: 560: 558: 555: 553: 550: 548: 547:ISO/IEC 27001 545: 543: 540: 538: 535: 533: 530: 528: 525: 523: 520: 518: 515: 512: 509: 507: 504: 503: 498: 492: 487: 482: 480: 478: 471: 463: 461: 457: 453: 451: 446: 439: 437: 435: 430: 426: 424: 420: 416: 412: 408: 404: 400: 399:ISO/IEC 27002 396: 392: 388: 383: 381: 376: 373: 369: 361: 359: 352: 350: 348: 344: 340: 335: 328: 326: 324: 323:nondisclosure 320: 316: 307: 305: 303: 299: 298:data channels 295: 291: 282: 280: 277: 268: 266: 264: 260: 251: 249: 247: 243: 239: 235: 231: 227: 223: 215: 213: 209: 207: 203: 199: 195: 185: 181: 179: 170: 168: 166: 162: 158: 154: 150: 147:examination, 146: 142: 138: 134: 130: 126: 122: 118: 114: 110: 106: 101: 99: 95: 91: 83: 79: 72: 70: 68: 64: 60: 56: 52: 48: 44: 40: 36: 32: 19: 1659: 1590: 1586: 1570: 1566: 1555:Bibliography 1522:(2): 20–29. 1519: 1515: 1505: 1472: 1468: 1458: 1433: 1429: 1419: 1386: 1382: 1372: 1342:(3): 45–52. 1339: 1335: 1303: 1299: 1251: 1247: 1237: 1210: 1206: 1196: 1163: 1159: 1149: 1108: 1104: 1068: 1064: 1054: 1030:(2): 58–71. 1027: 1023: 1013: 1002:. Retrieved 998: 988: 958:(4): 44–49. 955: 951: 889: 879: 843: 836: 806:(4): 29–37. 803: 799: 789: 770: 766: 728: 724: 678: 674: 647:(1): 45–57. 644: 640: 473: 458: 454: 443: 431: 427: 384: 377: 365: 356: 332: 319:need-to-know 311: 294:backup power 286: 283:Availability 272: 255: 222:availability 219: 210: 190: 174: 102: 87: 59:data at rest 39:transmission 34: 30: 29: 1567:SC Magazine 1306:: 117–133. 1213:(4): 5–34. 773:: S36–S44. 513:(benchmark) 204:plus using 165:criminology 1004:2020-11-28 610:References 141:accounting 121:compliance 1536:1058-0530 1489:1058-0530 1450:0276-7783 1403:1083-4427 1356:1558-4046 1276:218934756 1268:0929-6212 1229:1812-1098 1188:214408357 1180:0018-9340 1125:0739-5175 1046:2163-5226 999:procon.bg 972:1520-9202 820:1520-9202 745:0018-9162 695:0018-9162 653:2068-9403 557:ISO 17799 407:firewalls 269:Integrity 263:key token 226:integrity 171:Evolution 90:strategic 43:integrity 1667:Category 1587:Computer 1573:(1): 55. 1544:31840083 1497:11624922 1411:10191333 1364:30062820 1133:15154266 980:27170966 871:14058057 725:Computer 675:Computer 552:ISO 9001 483:See also 347:phishing 296:, spare 137:business 125:auditing 73:Overview 1141:7746947 916:3897784 828:8059538 572:Risk IT 395:PCI DSS 387:Risk IT 362:Process 246:privacy 216:Pillars 117:privacy 109:viruses 105:hackers 1542:  1534:  1495:  1487:  1448:  1409:  1401:  1362:  1354:  1274:  1266:  1227:  1186:  1178:  1139:  1131:  1123:  1044:  978:  970:  914:  904:  869:  859:  826:  818:  743:  693:  651:  587:Threat 368:assets 178:WWMCCS 163:, and 131:, and 1583:(PDF) 1540:S2CID 1493:S2CID 1407:S2CID 1360:S2CID 1272:S2CID 1184:S2CID 1137:S2CID 976:S2CID 912:S2CID 867:S2CID 824:S2CID 615:Notes 511:COBIT 450:HIPAA 434:audit 425:way. 419:CSIRT 391:CobiT 145:fraud 1532:ISSN 1485:ISSN 1446:ISSN 1399:ISSN 1352:ISSN 1264:ISSN 1225:ISSN 1176:ISSN 1129:PMID 1121:ISSN 1042:ISSN 968:ISSN 902:ISBN 857:ISBN 816:ISSN 741:ISSN 691:ISSN 649:ISSN 567:Risk 409:and 317:and 290:DDOS 236:and 200:and 198:SANs 49:and 1595:doi 1524:doi 1477:doi 1438:doi 1391:doi 1344:doi 1308:doi 1256:doi 1252:113 1215:doi 1168:doi 1113:doi 1073:doi 1032:doi 960:doi 894:doi 849:doi 808:doi 775:doi 733:doi 683:doi 397:or 345:or 202:NAS 1669:: 1591:35 1589:. 1585:. 1571:21 1569:. 1538:. 1530:. 1520:22 1518:. 1514:. 1491:. 1483:. 1473:28 1471:. 1467:. 1444:. 1434:39 1432:. 1428:. 1405:. 1397:. 1387:36 1385:. 1381:. 1358:. 1350:. 1338:. 1334:. 1320:^ 1304:60 1302:. 1298:. 1284:^ 1270:. 1262:. 1250:. 1246:. 1223:. 1211:16 1209:. 1205:. 1182:. 1174:. 1164:69 1162:. 1158:. 1135:. 1127:. 1119:. 1109:23 1107:. 1103:. 1085:^ 1067:. 1063:. 1040:. 1028:38 1026:. 1022:. 997:. 974:. 966:. 956:15 954:. 950:. 924:^ 910:. 900:. 888:. 865:. 855:. 822:. 814:. 804:12 802:. 798:. 771:11 769:. 765:. 753:^ 739:. 729:35 727:. 723:. 703:^ 689:. 679:35 677:. 673:. 661:^ 643:. 639:. 623:^ 479:. 452:. 393:, 389:, 349:. 304:. 248:. 232:, 228:, 224:, 208:. 159:, 155:, 151:, 139:, 127:, 123:, 96:, 69:. 35:IA 1601:. 1597:: 1546:. 1526:: 1499:. 1479:: 1452:. 1440:: 1413:. 1393:: 1366:. 1346:: 1340:7 1314:. 1310:: 1278:. 1258:: 1231:. 1217:: 1190:. 1170:: 1143:. 1115:: 1079:. 1075:: 1069:6 1048:. 1034:: 1007:. 982:. 962:: 918:. 896:: 873:. 851:: 830:. 810:: 783:. 777:: 747:. 735:: 697:. 685:: 655:. 645:9 33:( 20:)

Index

Information Assurance
transmission
integrity
non-repudiation
confidentiality
data in transit
data at rest
information security
information risk management

The McCumber Cube
strategic
risk management
trust management
hackers
viruses
corporate governance
privacy
compliance
auditing
business continuity
disaster recovery
business
accounting
fraud
forensic science
management science
systems engineering
security engineering
criminology

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.