Linked e-resources

Details

Part I: The Cybersecurity Challenge
Chapter 1: Defining the Cybersecurity Challenge
Chapter 2: Meeting the Cybersecurity Challenge
Part II: A New Enterprise Cybersecurity Architecture
Chapter 3: Enterprise Cybersecurity Architecture
Chapter 4: Implementing Enterprise Cybersecurity
Chapter 5: Operating Enterprise Cybersecurity
Chapter 6: Enterprise Cybersecurity and the Cloud
Chapter 7: Enterprise Cybersecurity for Mobile and BYOD
Part III: The Art of Cyber Defense
Chapter 8: Building an Effective Defense
Chapter 9: Responding to Incidents
Chapter 10: Managing a Cybersecurity Crisis
Part IV: Enterprise Cyber Defense Assessment
Chapter 11: Assessing Enterprise Cybersecurity
Chapter 12: Measuring a Cybersecurity Program
Chapter 13: Mapping Against Cybersecurity Frameworks
Part V: Enterprise Cybersecurity Program
Chapter 14: Managing an Enterprise Cybersecurity Program
Chapter 15: Looking to the Future
Part VI: Appendices
Appendix A: Sample Cybersecurity Policy
Appendix B: Cybersecurity Operational Processes
Appendix C: Object Measurement
Appendix D: Cybersecurity Sample Assessment
Appendix E: Cybersecurity Capability Value Scales.

Browse Subjects

Show more subjects...

Statistics

from
to
Export