Information security policy development for compliance ISO/IEC 27001, NIST SP 800-53, HIPAA standard, PCI DSS V2.0, and AUP V5.0

Although compliance standards can be helpful guides to writing comprehensive security policies, many of the standards state the same requirements in slightly different ways. Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V...

Descripción completa

Detalles Bibliográficos
Otros Autores: Williams, Barry L., author (author)
Formato: Libro electrónico
Idioma:Inglés
Publicado: Boca Raton : CRC Press [2013]
Colección:Gale eBooks
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009628859006719
Descripción
Sumario:Although compliance standards can be helpful guides to writing comprehensive security policies, many of the standards state the same requirements in slightly different ways. Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0 provides a simplified way to write policies that meet the major regulatory requirements, without having to manually look up each and every control. Explaining how to write policy statements that address multiple compliance standards and regulatory requirements, the book will help readers elicit
Notas:Description based upon print version of record.
Descripción Física:1 online resource (x, 142 pages) : illustrations
ISBN:9780429166402
9781466580596