Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

Longer titles found: Federal Information Security Management Act of 2002 (view), Open Information Security Management Maturity Model (view)

searching for Information security management 127 found (203 total)

alternate case: information security management

ISO/IEC 27006 (577 words) [view diff] case mismatch in snippet view article find links to article

Commission (IEC). Part of the ISO/IEC 27000 series of ISO/IEC Information Security Management System (ISMS) standards, it is titled Information technology
ISO/IEC 27005 (901 words) [view diff] case mismatch in snippet view article find links to article
security risks - processes at the very heart of an ISO27k Information Security Management System (ISMS). It aims to ensure that organizations design
ISO/IEC JTC 1/SC 27 (2,025 words) [view diff] exact match in snippet view article find links to article
Management of information and ICT security; in particular information security management systems, security processes, security controls and services;
ISO/IEC 27040 (1,358 words) [view diff] exact match in snippet view article find links to article
SC27's program of work includes International Standards for information security management systems (ISMS), often referred to as the 'ISO/IEC 27000-series'
Universiti Malaysia Sarawak (823 words) [view diff] case mismatch in snippet view article find links to article
Information Services (CAIS). UNIMAS has implemented and maintains an Information Security Management System (ISMS) that fulfils the requirements of ISO/IEC 27001:2005
Maturity model (503 words) [view diff] no match in snippet view article find links to article
A maturity model is a framework for measuring an organization's maturity, or that of a business function within an organization, with maturity being defined
List of computer security certifications (872 words) [view diff] case mismatch in snippet view article find links to article
C)ISMS-LA Certified Information Security Management Systems Lead Auditor Auditing 3 Years N/A C)ISMS-LI Certified Information Security Management Systems Lead
ISO/IEC 27004 (407 words) [view diff] exact match in snippet view article find links to article
Security techniques – Information Security Management – Measurement. It is part of a family of standards of information security management system (ISMS), which
Business continuity planning (4,704 words) [view diff] exact match in snippet view article find links to article
5 January 2023. "BS 7799-1:1995 Information security management - Code of practice for information security management systems". BSI Group. Retrieved 5
ISO/IEC 27007 (460 words) [view diff] exact match in snippet view article find links to article
and privacy protection that provides guidance on managing an information security management system (ISMS) audit programme, on conducting audits, and on
ECOGRA (615 words) [view diff] case mismatch in snippet view article find links to article
the certification of online gaming software and the audit of Information Security Management Systems. The organisation has been awarded the United Kingdom
IRC flood (1,298 words) [view diff] case mismatch in snippet view article find links to article
ISBN 0-07-226299-0. Tipton, Harold F.; Krause, Micki, eds. (2004-12-28). Information Security Management Handbook. Vol. 2 (5th ed.). Auerbach Publications. p. 517.
ISO/IEC 27003 (313 words) [view diff] exact match in snippet view article find links to article
techniques — Information security management systems — Guidance. It is part of a family of standards of information security management system (ISMS)
Upbit (466 words) [view diff] case mismatch in snippet view article find links to article
certifications from the Korea Internet and Security Agency for Information Security Management System (ISMS)[citation needed] and the International Organization
Internet Security Awareness Training (2,253 words) [view diff] exact match in snippet view article find links to article
Awareness (SETA), organizations train and create awareness of information security management within their environment. It is beneficial to organizations
IT disaster recovery (2,192 words) [view diff] case mismatch in snippet view article find links to article
essential as part of Business Continuity Management (BCM) and Information Security Management (ICM) as specified in ISO/IEC 27001 and ISO 22301 respectively
Traffic Light Protocol (684 words) [view diff] exact match in snippet view article find links to article
specifications for TLP exist. From ISO/IEC, as part of the Standard on Information security management for inter-sector and inter-organizational communications From
Sherwood Applied Business Security Architecture (470 words) [view diff] exact match in snippet view article find links to article
and it is central to the success of a strategic program of information security management within the organization. SABSA is a particular example of a
For Official Use Only (509 words) [view diff] case mismatch in snippet view article find links to article
Limiting Marker (DLM) defined by the Australian Government Information Security Management Guidelines. The guidelines state that FOUO should only be used
Standard of Good Practice for Information Security (559 words) [view diff] case mismatch in snippet view article find links to article
The 2011 Standard is aligned with the requirements for an Information Security Management System (ISMS) set out in ISO/IEC 27000-series standards, and
Ministry of Justice (Kazakhstan) (383 words) [view diff] case mismatch in snippet view article
organization of work to protect state secrets Information Management Information Security Management Subordinate organizations of the ministry: Center for legal
List of ISO standards 26000–27999 (2,059 words) [view diff] exact match in snippet view article find links to article
Information security management systems – Overview and vocabulary ISO/IEC 27001:2022 Information technology – Security techniques – Information security
Interxion (1,809 words) [view diff] case mismatch in snippet view article find links to article
management. This has been integrated with Interxion's existing Information Security Management System (ISMS) certification ISO 27001:2005 standard for all
Simple Network Management Protocol (5,033 words) [view diff] case mismatch in snippet view article find links to article
Information Security Management Handbook, Sixth Edition. CRC Press. ISBN 9780849374951. Douglas Mauro; Kevin Schmidt (2005). Information Security Management
Tata Play (1,214 words) [view diff] case mismatch in snippet view article find links to article
guidance for the establishment and proper maintenance of an Information Security Management System (ISMS). Direct-to-home television in India "Tata Play
Malaysian Electronic Payment System (631 words) [view diff] case mismatch in snippet view article find links to article
MEPS is accredited with the following: ISO / IEC 27001 for Information Security Management System (ISMS) ISO 9001: 2008 Quality Management System MS 1900:
NIPRNet (400 words) [view diff] case mismatch in snippet view article find links to article
August 2021. Harold F. Tipton; Micki Krause Nozaki (2010). Information Security Management Handbook, Volume 4 (6th ed.). CRC Press. p. 67. ISBN 9781439819036
ISO/IEC 27017 (472 words) [view diff] exact match in snippet view article find links to article
standards which provides best practice recommendations on information security management. This standard was built from ISO/IEC 27002, suggesting additional
Alibaba Cloud (1,490 words) [view diff] case mismatch in snippet view article find links to article
first Chinese cloud service provider to pass ISO27001:2005 (Information Security Management System).[citation needed] In January 2013, Alibaba Cloud merged
SIPRNet (527 words) [view diff] case mismatch in snippet view article find links to article
August 2021. Harold F. Tipton; Micki Krause Nozaki (2010). Information Security Management Handbook, Volume 4 (6th ed.). CRC Press. p. 67. ISBN 9781439819036
KY-3 (230 words) [view diff] case mismatch in snippet view article find links to article
until the late 1980s. STU-III Secure Terminal Equipment SCIP Information Security Management Handbook, Volume IV at Google Books "KY-3". cryptomuseum.com
ISO/IEC 27701 (874 words) [view diff] case mismatch in snippet view article find links to article
ISO/IEC 27001. The design goal is to enhance the existing Information Security Management System (ISMS) with additional requirements in order to establish
International Electrotechnical Commission (1,392 words) [view diff] exact match in snippet view article find links to article
ISO/IEC 27001 (Information technology, Security techniques, Information security management systems, Requirements), and ISO/IEC 17000 series, carry the
Land Information and Communications Services Group (292 words) [view diff] exact match in snippet view article find links to article
Security Strategy and ISO/IEC 27001 (a compliance standard for information security management), offering specialist expertise and advice at every stage of
Software licensing audit (931 words) [view diff] case mismatch in snippet view article find links to article
27001:2005 Information Technology - Security Techniques - Information Security Management Systems - Requirements and ISO/IEC 17799:2005 Information Technology
Indicator of compromise (329 words) [view diff] exact match in snippet view article find links to article
27010:2015] | Information technology — Security techniques — Information security management for inter-sector and inter-organizational communications".
Clarivate (2,834 words) [view diff] exact match in snippet view article find links to article
of the ISO/IEC 27001:2013 certification is limited to the information security management system (ISMS) supporting the systems, products and services
Computer security incident management (222 words) [view diff] exact match in snippet view article find links to article
Information technology - Security techniques - Code of practice for information security management. ISO copyright office. 2005-06-15. pp. 90–94. "NIMS - The Incident
Sundaram Medical Foundation (328 words) [view diff] case mismatch in snippet view article find links to article
hospital in India to be certified with ISO/ IEC 27001:2005 – Information Security Management in Sep 2007 and upgraded to 2013 version in Sep 2015. India
Robert Slade (1,194 words) [view diff] case mismatch in snippet view article find links to article
in 2004 and his chapter on the subject is in print in the Information Security Management Handbook as of the fifth edition. Today Slade is a consultant
Muscat Securities Market (747 words) [view diff] case mismatch in snippet view article find links to article
of Securities", and the ISO 27001:2005 certification for "Information Security Management System". Economy of Oman List of Mideast stock exchanges List
Stanbic Bank Uganda Limited (1,724 words) [view diff] case mismatch in snippet view article find links to article
Institution. The certification is in recognition of the bank's Information Security Management Systems "compliance with global standards". Banks portal Standard
Insider threat (1,239 words) [view diff] exact match in snippet view article find links to article
Lizzie; Theoharidou, Marianthi (2010), Insider threat and information security management. In Insider threats in cyber security (pp. 45-71), Springer
Uganda Management Institute (772 words) [view diff] case mismatch in snippet view article find links to article
Education Leadership And Management Human Resource Management Information Security Management Information Systems Management Information Technology Journalism
QNAP Systems (897 words) [view diff] exact match in snippet view article find links to article
Choice Award 2016 2014 Received ISO 27001:2013 certification in information security management Received 2014 iF Product Design Award Featured in PCWorld's
Ministry of Interior (Libya) (268 words) [view diff] case mismatch in snippet view article
security in the entire country. Management of public affairs Information Security Management Operations Management Technical Affairs Department the Department
Document management system (1,552 words) [view diff] exact match in snippet view article find links to article
Portable document format ISO/IEC 27001 Specification for an information security management system Government regulations typically require that companies
Nintendo data leak (3,914 words) [view diff] exact match in snippet view article find links to article
deal with information leaks by stating they had "introduced information security management", as well as acknowledging the company would continue to advance
ONE Bank PLC (898 words) [view diff] exact match in snippet view article find links to article
received International Organisation for Standardisation for information security management. In 2023, the bank changed its name to ONE Bank PLC. "Board
ISO/IEC 20000 (1,242 words) [view diff] case mismatch in snippet view article find links to article
Quality Management System based on ISO 9001:2015 and/or an Information Security Management System based on ISO/IEC 27001:2013. ISO/IEC TR 20000-9:2015
HyperWRT (315 words) [view diff] case mismatch in snippet view article find links to article
Hardware and Custom Firmware. Proceedings of 3rd Australian Information Security Management Conference. Edith Cowan University. pp. 1–10. Retrieved February
Bastion host (508 words) [view diff] case mismatch in snippet view article find links to article
2003). The CISM Prep Guide: Mastering the Five Domains of Information Security Management. Wiley. p. 12. ISBN 978-0-471-45598-1. R. Shirey (August 2007)
IASME (1,155 words) [view diff] case mismatch in snippet view article find links to article
community including PDCA (Plan-Do-Check-Act) principles and the Information Security Management System (ISMS) which provides a management framework. Both are
Check Point (2,281 words) [view diff] exact match in snippet view article find links to article
compliance, Basel II compliance, operational risk management, information security management, HIPAA compliance, and internal audit management. Hyperwise
International Organization for Standardization (4,402 words) [view diff] case mismatch in snippet view article find links to article
name. For example: ISO/IEC TR 17799:2000 Code of Practice for Information Security Management ISO/TR 19033:2000 Technical product documentation – Metadata
Storage security (1,424 words) [view diff] exact match in snippet view article find links to article
Information security management systems — Overview and vocabulary ISO/IEC 27001:2013, Information technology — Security techniques — Information security
European Organization for Quality (613 words) [view diff] case mismatch in snippet view article find links to article
FSM 3 Food & Safety Auditor FSA 3 Information Security Management System Manager ISMSM 3 Information Security Management System Auditor ISMSA 3 Laboratory
Annex SL (1,412 words) [view diff] exact match in snippet view article find links to article
Information security, cybersecurity and privacy protection — Information security management systems — Requirements ISO 28000:2022, Security and resilience
Piggybacking (security) (490 words) [view diff] case mismatch in snippet view article
 85–. ISBN 978-0-12-417237-1. Krause, Micki (6 April 2006). Information Security Management Handbook on CD-ROM, 2006 Edition. CRC Press. p. 3800. ISBN 978-0-8493-8585-8
Bell–LaPadula model (1,196 words) [view diff] case mismatch in snippet view article find links to article
(1994). "Relational Database Access Controls". Handbook of Information Security Management (1994-95 Yearbook). Auerbach Publishers. pp. 145–160. S2CID 18270922
Malware (7,384 words) [view diff] case mismatch in snippet view article find links to article
Retrieved 25 September 2017. Tipton, Harold F. (26 December 2002). Information Security Management Handbook. CRC Press. ISBN 978-1-4200-7241-9. Archived from
Japanese Industrial Standards (2,492 words) [view diff] exact match in snippet view article find links to article
continuity management systems-Guidance to ISO 22313 JIS Q 27001 - Information security management systems - requirements JIS Q 31000 - Risk management-Guidelines
University of Fairfax (824 words) [view diff] case mismatch in snippet view article find links to article
degree from Fairfax and a Master of Business Administration in Information Security Management from Jones International. Its first president was Dr. Victor
Ancell School of Business (169 words) [view diff] case mismatch in snippet view article find links to article
Management Supervisory Management Management Information Systems Information Security Management Marketing E-commerce and Internet Marketing Ancell School of
Information system (5,872 words) [view diff] exact match in snippet view article find links to article
The chief information security officer (CISO) focuses on information security management. The six components that must come together in order to produce
Xpertdoc (1,733 words) [view diff] case mismatch in snippet view article find links to article
1. O'Donnell, Anthony R. "Xpertdoc Achieves ISO/IEC 27001 Information Security Management Certification". Insurance Innovation Reporter, September 21
Jaring (822 words) [view diff] case mismatch in snippet view article find links to article
initiative to pursue the globally recognised certifications in Information Security Management System. On 20 July 2011, SIRIM QAS International formally awarded
ISO 9000 (7,165 words) [view diff] exact match in snippet view article find links to article
requirements for automotive-related products suppliers ISO/IEC 27001—Information security management ISO 37001—Anti-bribery management systems ISO 39001—Road traffic
EMASS (428 words) [view diff] case mismatch in snippet view article find links to article
situational awareness, manage risk, and comply with the Federal Information Security Management Act (FISMA 2002) and the Federal Information Security Modernization
Mantrap (access control) (326 words) [view diff] case mismatch in snippet view article
Systems FAQ, Q1 Tipton, Harold F. & Krause, Micki (2008). Information Security Management Handbook, Volume 2. CRC Press. pp. 202–203. ISBN 9781420067088
Security information and event management (4,095 words) [view diff] case mismatch in snippet view article find links to article
logging guidance that may enforce its requirements; Federal Information Security Management Act of 2002 (FISMA), Gramm-Leach-Bliley Act (GLBA), Health
LegalEagle (648 words) [view diff] case mismatch in snippet view article find links to article
process. The National Security Council (NSC) Records Access and Information Security Management Directorate (RAISMD) were named as the primary defendants in
Premium Pension Limited (471 words) [view diff] exact match in snippet view article find links to article
International Organization for Standardization (ISO) certificate on information security management system by the British Standard Institute, becoming the first
Intrusion detection system (5,578 words) [view diff] case mismatch in snippet view article find links to article
Retrieved 29 June 2010. Harold F. Tipton; Micki Krause (2007). Information Security Management Handbook. CRC Press. p. 1000. ISBN 978-1-4200-1358-0. Retrieved
Cryptocurrency (19,136 words) [view diff] case mismatch in snippet view article find links to article
this unit requires that all exchanges are certified by the Information Security Management System and that they ensure all customers have real name bank
TRA, Inc. (463 words) [view diff] exact match in snippet view article find links to article
the U.S. to have obtained ISO/IEC 27001certification, the information security management system standard published by the International Organization
Geotab (2,053 words) [view diff] case mismatch in snippet view article find links to article
platform. Geotab achieved ISO 27001 certification for its Information Security Management System. Geotab unveiled Geotab Keyless, one of the world’s
Hyundai Capital (1,536 words) [view diff] case mismatch in snippet view article find links to article
camp, Castle of Skywalkers. Hyundai Capital Services obtained Information Security Management System(ISMS) 'ISO27001' certificate in January 2008. 2011 ~
Xiaomi (9,485 words) [view diff] case mismatch in snippet view article find links to article
Data Protection Regulation (GDPR), namely its ISO/IEC 27001 Information Security Management Standards and the ISO/IEC 27701 Privacy Information Management
National Defence University of Warsaw (1,414 words) [view diff] case mismatch in snippet view article find links to article
studies in the field of: National Security Aviation Management Information Security Management Economic Systems Logistics Crisis Management International
Mac Thornberry (2,562 words) [view diff] case mismatch in snippet view article find links to article
reforming a range of current laws, including the 2002 Federal Information Security Management Act, which governs government security programs. In a 2012
The Spamhaus Project (4,242 words) [view diff] case mismatch in snippet view article find links to article
ISBN 978-1-4919-1379-6. Harold F. Tipton; Micki Krause (17 March 2008). Information Security Management Handbook, Sixth Edition. CRC Press. pp. 56–. ISBN 978-1-4200-6710-1
Shell shoveling (258 words) [view diff] case mismatch in snippet view article find links to article
2023-10-05. Tipton, Harold "Hal" F.; Krause, Micki (2007). Information Security Management Handbook (6 ed.). CRC Press. p. 2839. ISBN 978-1-4200-1358-0
Outsourcing (11,650 words) [view diff] case mismatch in snippet view article find links to article
"midsourcing" model Harold F. Tipton; Micki Krause (2003). Information Security Management Handbook, Fifth Edition. Taylor & Francis. ISBN 978-0-8493-1997-6
International Federation for Information Processing (4,036 words) [view diff] case mismatch in snippet view article find links to article
IFIP TC11 currently has the following working groups: WG 11.1 Information Security Management WG 11.2 Pervasive Systems Security WG 11.3 Data and Application
Carrenza (582 words) [view diff] case mismatch in snippet view article find links to article
security and quality standards. These include: ISO27001:2005, Information Security Management System for all Carrenza services. UK Government G-Cloud, Carrenza
Organizational structure (6,304 words) [view diff] case mismatch in snippet view article find links to article
(2022). "Networked Organizational Structure of Enterprise Information Security Management Based on Digital Transformation and Genetic Algorithm". Frontiers
Corporate governance of information technology (1,961 words) [view diff] case mismatch in snippet view article find links to article
- Focus on IT Service management ISO/IEC 27001 - Focus on Information Security Management ISO/IEC 27005 - Focus on Information Security Risk Management
Japan Institute for Promotion of Digital Economy and Community (349 words) [view diff] case mismatch in snippet view article find links to article
Other management systems like ISO/IEC 27001-based JIS Q 27001 Information Security Management Systems (ISMS), ISO/IEC 20000-based Information Technology
Japan Institute for Promotion of Digital Economy and Community (349 words) [view diff] case mismatch in snippet view article find links to article
Other management systems like ISO/IEC 27001-based JIS Q 27001 Information Security Management Systems (ISMS), ISO/IEC 20000-based Information Technology
Computer security (22,144 words) [view diff] case mismatch in snippet view article find links to article
Information Security Culture". Proceedings of the 7th Australian Information Security Management Conference. Perth. Security Research Institute (SRI), Edith
NIST Cybersecurity Framework (2,121 words) [view diff] case mismatch in snippet view article find links to article
(And Not Use) The NIST Cybersecurity Framework | FRSecure LLC | Information Security Management Harnessing the Power of the NIST Cybersecurity Framework
Information Security Forum (802 words) [view diff] exact match in snippet view article find links to article
Management. It can be used to build a comprehensive and effective information security management system. In addition to covering information security-related
Risk Management Framework (1,591 words) [view diff] case mismatch in snippet view article find links to article
of 2002 (Public Law 107-347) entitled FISMA 2002 (Federal Information Security Management Act) was a law passed in 2002 to protect the economic and national
Victor Berlin (810 words) [view diff] case mismatch in snippet view article find links to article
degree from Fairfax and a Master of Business Administration in Information Security Management from Jones International. Berlin served as president of the
National Research University of Electronic Technology (498 words) [view diff] case mismatch in snippet view article find links to article
outside institutes Infocommunication technologies and systems Information security Management Applied mathematics Leonid Viktorovich Ershov – 1966 (acting)
Cyber-Duck (949 words) [view diff] case mismatch in snippet view article find links to article
2016 with the ISO 27001 – the focus of this accreditation was Information Security Management.[citation needed] In 2022, Cyber-Duck gained the ISO 14001
Domain Name System Security Extensions (7,669 words) [view diff] case mismatch in snippet view article find links to article
deploy DNSSEC. NIST intended to release new DNSSEC Federal Information Security Management Act (FISMA) requirements in NIST SP800-53-R1, referencing this
Legal affairs of Donald Trump as president (6,835 words) [view diff] case mismatch in snippet view article find links to article
Eagle, LLC v. National Security Council Records Access and Information Security Management Directorate Lawsuit alleging "retaliatory imprisonment" in
NIST Special Publication 800-92 (692 words) [view diff] case mismatch in snippet view article find links to article
information including storage and transmission. FISMA (Federal Information Security Management Act of 2002). Stipulates federal requirements for managing
List of ISO standards 30000–99999 (3,722 words) [view diff] exact match in snippet view article find links to article
Information technology – Process reference model (PRM) for information security management ISO/IEC 33063:2015 Information technology – Process assessment
International SOS (2,496 words) [view diff] case mismatch in snippet view article find links to article
environment, awarded ISO 27001 Certification for Best Practice in Information Security Management, CIR Risk Management Award for Event Support 2019 International
Zachman Framework (4,889 words) [view diff] case mismatch in snippet view article find links to article
Solutions. page 58. Harold F. Tipton, Micki Krause (2008). Information Security Management Handbook, Sixth Edition, Volume 2. page 263. O'Rourke, Fishman
Cybersecurity Maturity Model Certification (1,631 words) [view diff] case mismatch in snippet view article find links to article
as a prime or sub on various contracts. In 2002 the Federal Information Security Management Act required each federal agency in the United States to develop
ISO/IEC 27019 (236 words) [view diff] exact match in snippet view article find links to article
27019:2013 Information technology — Security techniques — Information security management guidelines based on ISO/IEC 27002 for process control systems
Gdańsk University of Technology (9,370 words) [view diff] exact match in snippet view article find links to article
hospital accreditation, CAF (Common Assessment Framework), information security management systems and HACCP standards. The users of the platform indicate
KERIS (1,290 words) [view diff] case mismatch in snippet view article find links to article
Analytics based on Big data). December 2015 Certified with ISMS (Information Security Management System Certification). January 2016 Mr. Seog-Soo Han takes
Central Information Technology Office (748 words) [view diff] case mismatch in snippet view article find links to article
7newsbelize.com. Retrieved 2016-02-26. "G.O.B. Certified in Information Security Management | Channel5Belize.com". edition.channel5belize.com. Retrieved
EIA-649 National Consensus Standard for Configuration Management (1,059 words) [view diff] case mismatch in snippet view article find links to article
org. Tipton, Harold F.; Krause, Micki (30 December 2003). Information Security Management Handbook, Fifth Edition. CRC Press. ISBN 9781135492335. "National
Security level management (847 words) [view diff] exact match in snippet view article find links to article
operating, monitoring, maintaining and improving a documented information security management system, ISO/IEC 27001 also defines the specifications for implementing
Rift Valley Technical Training Institute (709 words) [view diff] case mismatch in snippet view article find links to article
Center ICT Infrastructure Performance Contracting Quality and Information Security Management Examination Department Research Innovation and Development
Georgios Magklaras (1,344 words) [view diff] case mismatch in snippet view article find links to article
WG11.1/WG11.2 Eighth Annual Working Conference on Advances in Information Security Management & Small Systems Security, Pages: 87 - 98, Year of Publication:
Reed Tech (703 words) [view diff] case mismatch in snippet view article find links to article
won a 2010 CIO100 Award. The company also achieved Federal Information Security Management Act (FISMA) certification for its data center operations in
Gordon–Loeb model (1,067 words) [view diff] case mismatch in snippet view article find links to article
Xiaomeng (15 June 2006). "An Overview of Economic Approaches to Information Security Management" (PDF). Retrieved 30 October 2014. Böhme, Rainer (29 August
Standardisation Testing and Quality Certification (2,115 words) [view diff] case mismatch in snippet view article find links to article
both products and management systems, covering ISO/IEC 27001 Information Security Management System Certification, Product Safety Certification based on
Information-Technology Engineers Examination (1,184 words) [view diff] case mismatch in snippet view article find links to article
knowledge and skills for promoting the safe utilization of IT Information Security Management Examination SG Fundamental knowledge and skills Fundamental
Tone at the top (2,986 words) [view diff] exact match in snippet view article find links to article
2308/bria-50918. Krause, edited by Harold F. Tipton, Micki (2000). Information security management handbook, v. 3 (6th ed.). Boca Raton, Fl: Auerbach. pp. 133–134
List of cyber warfare forces (8,328 words) [view diff] case mismatch in snippet view article find links to article
Operations Division (División de Operaciones de Ciberdefensa) Information Security Management Division (División de Gestión de Seguridad Informática) Investigation
List of ISO standards 10000–11999 (10,268 words) [view diff] exact match in snippet view article find links to article
specifying flowmeter performance ISO/TR 11633 Health informatics – Information security management for remote maintenance of medical devices and medical information
Nigel Howard Croft (1,576 words) [view diff] case mismatch in snippet view article find links to article
Management), ISO 22000 (Food Safety Management), ISO 27001 (Information Security Management), ISO 37001 (Anti-Bribery Management) and ISO 45001 (Occupational
International Business School, Botevgrad (996 words) [view diff] exact match in snippet view article find links to article
sector management , Tourism management, Security management, Information security management, Event management, Resort & SPA management. IBS is accredited
Aliyu Aziz (1,113 words) [view diff] case mismatch in snippet view article find links to article
April 2019, Aziz obtained, the highest global standards of Information Security Management System for the commission, in its determination to ensure the
Avenga (955 words) [view diff] case mismatch in snippet view article find links to article
Malaysia, and "Perfectial powered by Avenga" synchronized their Information Security Management Systems (ISMS) within Avenga Global under ISO/IEC 27001:2013
Aspen Medical (4,787 words) [view diff] case mismatch in snippet view article find links to article
Medical achieves ISO 27001 certification for International Information Security Management Systems (ISMS)". Aspen Medical. Retrieved 21 February 2024
List of acts of the 107th United States Congress (186 words) [view diff] case mismatch in snippet view article find links to article
Act of 2002; Cyber Security Enhancement Act of 2002; Federal Information Security Management Act of 2002; Homeland Security Information Sharing Act; Protection
Moneyview (1,028 words) [view diff] case mismatch in snippet view article find links to article
Retrieved 21 March 2024. "moneyview receives ISO certification for Information Security Management System(ISMS)" (Press release). moneyview. PR Newswire. Sep
List of ISO standards 16000–17999 (7,170 words) [view diff] case mismatch in snippet view article find links to article
Information technology - Security techniques - Code of Practice for Information Security Management (superseded by ISO/IEC 27002) ISO 17800 Building environment