Information security policy development for compliance ISO/IEC 27001, NIST SP 800-53, HIPAA standard, PCI DSS V2.0, and AUP V5.0

Although compliance standards can be helpful guides to writing comprehensive security policies, many of the standards state the same requirements in slightly different ways. Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V...

Descripción completa

Detalles Bibliográficos
Otros Autores: Williams, Barry L., author (author)
Formato: Libro electrónico
Idioma:Inglés
Publicado: Boca Raton : CRC Press [2013]
Colección:Gale eBooks
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009628859006719
Tabla de Contenidos:
  • Front Cover; Contents; Introduction; Entity-Level Policies and Procedures; Access-Control Policies and Procedures; Change Control and Change Management; System Information Integrity and Monitoring; System Services Acquisition and Protection; Informational Asset Management; Continuity of Operations; Appendix A: ISO/IEC 27001(Annex A) Controls(c) ISO; Appendix B: NIST SP 800-53 Controls; Appendix C: HIPAA Security Rule; Appendix D: PCI DSS V2.0 Controls; Appendix E: Agreed-Upon Procedures (AUPs) V5.0; Back Cover