Information securityis the practice of protectinginformationby mitigating information risks. It is part ofinformation risk management.[1][2]It typically involves preventing or reducing the probability of unauthorized or inappropriate access todataor the unlawful use,disclosure,disruption, deletion,corruption,modification, inspection, recording, or devaluation of information.[3]It also involves actions intended to reduce the adverse impacts of such incidents. Protected information may take any form, e.g., electronic or physical, tangible (e.g.,paperwork), or intangible (e.g.,knowledge).[4][5]Information security's primary focus is the balanced protection ofdata confidentiality,integrity,andavailability(also known as the "CIA" triad) while maintaining a focus on efficientpolicyimplementation, all without hampering organizationproductivity.[6]This is largely achieved through a structuredrisk managementprocess.[7]

To standardize this discipline, academics and professionals collaborate to offer guidance, policies, and industry standards onpasswords,antivirus software,firewalls,encryption software,legal liability,security awarenessand training, and so forth.[8]Thisstandardizationmay be further driven by a wide variety of laws and regulations that affect how data is accessed, processed, stored, transferred, and destroyed.[9]However, the implementation of any standards and guidance within an entity may have limited effect if a culture ofcontinual improvementis not adopted.[10]

Definition

edit
Information Security Attributes:or qualities, i.e.,Confidentiality,IntegrityandAvailability(CIA).Information Systemsare composed in three main portions, hardware, software and communications with the purpose to help identify and apply information security industry standards, as mechanisms of protection and prevention, at three levels or layers:physical,personal and organizational. Essentially, procedures or policies are implemented to tell administrators, users and operators how to use products to ensure information security within the organizations.[11]

Various definitions of information security are suggested below, summarized from different sources:

  1. "Preservation of confidentiality, integrity and availability of information. Note: In addition, other properties, such as authenticity, accountability, non-repudiation and reliability can also be involved." (ISO/IEC 27000:2018)[12]
  2. "The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability." (CNSS, 2010)[13]
  3. "Ensures that only authorized users (confidentiality) have access to accurate and complete information (integrity) when required (availability)." (ISACA,2008)[14]
  4. "Information Security is the process of protecting the intellectual property of an organisation." (Pipkin, 2000)[15]
  5. "...information security is a risk management discipline, whose job is to manage the cost of information risk to the business." (McDermott and Geer, 2001)[16]
  6. "A well-informed sense of assurance that information risks and controls are in balance." (Anderson, J., 2003)[17]
  7. "Information security is the protection of information and minimizes the risk of exposing information to unauthorized parties." (Venter and Eloff, 2003)[18]
  8. "Information Security is a multidisciplinary area of study and professional activity which is concerned with the development and implementation of security mechanisms of all available types (technical, organizational, human-oriented and legal) in order to keep information in all its locations (within and outside the organization's perimeter) and, consequently, information systems, where information is created, processed, stored, transmitted and destroyed, free from threats.[19]Threats to information and information systems may be categorized and a corresponding security goal may be defined for each category of threats.[20]A set of security goals, identified as a result of a threat analysis, should be revised periodically to ensure its adequacy and conformance with the evolving environment.[21]The currently relevant set of security goals may include:confidentiality, integrity, availability, privacy, authenticity & trustworthiness, non-repudiation, accountability and auditability."(Cherdantseva and Hilton, 2013)[11]
  9. Information and information resource security using telecommunication system or devices means protecting information, information systems or books from unauthorized access, damage, theft, or destruction (Kurose and Ross, 2010).[22]

Overview

edit

At the core of information security is information assurance, the act of maintaining the confidentiality, integrity, and availability (CIA) of information, ensuring thatinformationis not compromised in any way when critical issues arise.[23]These issues include but are not limited to natural disasters, computer/server malfunction, and physical theft. While paper-based business operations are still prevalent, requiring their own set of information security practices, enterprise digital initiatives are increasingly being emphasized,[24][25]with information assurance now typically being dealt with by information technology (IT) security specialists. These specialists apply information security to technology (most often some form of computer system). It is worthwhile to note that acomputerdoes not necessarily mean a home desktop.[26]A computer is any device with aprocessorand some memory. Such devices can range from non-networked standalone devices as simple as calculators, to networked mobile computing devices such as smartphones and tablet computers.[27]IT security specialists are almost always found in any major enterprise/establishment due to the nature and value of the data within larger businesses.[28]They are responsible for keeping all of thetechnologywithin the company secure from malicious cyber attacks that often attempt to acquire critical private information or gain control of the internal systems.[29][30]

There are many specialist roles in Information Security including securing networks and alliedinfrastructure,securingapplicationsanddatabases,security testing,information systemsauditing,business continuity planning,electronic record discovery, anddigital forensics.[31]Information security professionals are very stable in their employment.[32]

Threats

edit

Information securitythreatscome in many different forms.[33]Some of the most common threats today are software attacks, theft of intellectual property, theft of identity, theft of equipment or information, sabotage, and information extortion.[34][35]Viruses,[36]worms,phishing attacks,andTrojan horsesare a few common examples of software attacks. Thetheft of intellectual propertyhas also been an extensive issue for many businesses.[37]Identity theftis the attempt to act as someone else usually to obtain that person's personal information or to take advantage of their access to vital information throughsocial engineering.[38][39]Theft of equipment or information is becoming more prevalent today due to the fact that most devices today are mobile,[40]are prone to theft and have also become far more desirable as the amount of data capacity increases.Sabotageusually consists of the destruction of an organization'swebsitein an attempt to cause loss of confidence on the part of its customers.[41]Information extortion consists of theft of a company's property or information as an attempt to receive a payment in exchange for returning the information or property back to its owner, as withransomware.[42]One of the most functional precautions against these attacks is to conduct periodical user awareness.[43]

Governments,military,corporations,financial institutions,hospitals,non-profit organisations, and privatebusinessesamass a great deal of confidential information about their employees, customers, products, research, and financial status.[44]Should confidential information about a business's customers or finances or new product line fall into the hands of a competitor or ablack hat hacker,a business and its customers could suffer widespread, irreparable financial loss, as well as damage to the company's reputation.[45]From a business perspective, information security must be balanced against cost; theGordon-Loeb Modelprovides a mathematical economic approach for addressing this concern.[46]

For the individual, information security has a significant effect onprivacy,which is viewed very differently in variouscultures.[47]

History

edit

Since the early days of communication, diplomats and military commanders understood that it was necessary to provide some mechanism to protect the confidentiality of correspondence and to have some means of detectingtampering.[48]Julius Caesaris credited with the invention of theCaesar cipherc. 50 B.C., which was created in order to prevent his secret messages from being read should a message fall into the wrong hands.[49]However, for the most part protection was achieved through the application of procedural handling controls.[50][51]Sensitive information was marked up to indicate that it should be protected and transported by trusted persons, guarded and stored in a secure environment or strong box.[52]As postal services expanded, governments created official organizations to intercept, decipher, read, and reseal letters (e.g., the U.K.'s Secret Office, founded in 1653[53]).

In the mid-nineteenth century more complexclassification systemswere developed to allow governments to manage their information according to the degree of sensitivity.[54]For example, the British Government codified this, to some extent, with the publication of theOfficial Secrets Actin 1889.[55]Section 1 of the law concerned espionage and unlawful disclosures of information, while Section 2 dealt with breaches of official trust.[56]A public interest defense was soon added to defend disclosures in the interest of the state.[57]A similar law was passed in India in 1889, The Indian Official Secrets Act, which was associated with the British colonial era and used to crack down on newspapers that opposed the Raj's policies.[58]A newer version was passed in 1923 that extended to all matters of confidential or secret information for governance.[59]By the time of theFirst World War,multi-tier classification systems were used to communicate information to and from various fronts, which encouraged greater use of code making and breaking sections in diplomatic and military headquarters.[60]Encoding became more sophisticated between the wars as machines were employed to scramble and unscramble information.[61]

The establishment ofcomputer securityinaugurated the history of information security. The need for such appeared duringWorld War II.[62]The volume of information shared by the Allied countries during the Second World War necessitated formal alignment of classification systems and procedural controls.[63]An arcane range of markings evolved to indicate who could handle documents (usually officers rather than enlisted troops) and where they should be stored as increasingly complex safes and storage facilities were developed.[64]TheEnigma Machine,which was employed by the Germans to encrypt the data of warfare and was successfully decrypted byAlan Turing,can be regarded as a striking example of creating and using secured information.[65]Procedures evolved to ensure documents were destroyed properly, and it was the failure to follow these procedures which led to some of the greatest intelligence coups of the war (e.g., the capture ofU-570[65]).

Variousmainframe computerswere connected online during theCold Warto complete more sophisticated tasks, in a communication process easier than mailingmagnetic tapesback and forth by computer centers. As such, theAdvanced Research Projects Agency(ARPA), of theUnited States Department of Defense,started researching the feasibility of a networked system of communication to trade information within theUnited States Armed Forces.In 1968, theARPANETproject was formulated byLarry Roberts,which would later evolve into what is known as theinternet.[66]

In 1973, important elements of ARPANET security were found by internet pioneerRobert Metcalfeto have many flaws such as the: "vulnerability of password structure and formats; lack of safety procedures fordial-up connections;and nonexistent user identification and authorizations ", aside from the lack of controls and safeguards to keep data safe from unauthorized access. Hackers had effortless access to ARPANET, as phone numbers were known by the public.[67]Due to these problems, coupled with the constant violation of computer security, as well as the exponential increase in the number of hosts and users of the system, "network security" was often alluded to as "network insecurity".[67]

Poster promoting information security by the RussianMinistry of Defence

The end of the twentieth century and the early years of the twenty-first century saw rapid advancements intelecommunications,computinghardwareandsoftware,and dataencryption.[68]The availability of smaller, more powerful, and less expensive computing equipment madeelectronic data processingwithin the reach ofsmall businessand home users.[69]The establishment of Transfer Control Protocol/Internetwork Protocol (TCP/IP) in the early 1980s enabled different types of computers to communicate.[70]These computers quickly became interconnected through theinternet.[71]

The rapid growth and widespread use of electronic data processing andelectronic businessconducted through the internet, along with numerous occurrences of internationalterrorism,fueled the need for better methods of protecting the computers and the information they store, process, and transmit.[72]The academic disciplines ofcomputer securityandinformation assuranceemerged along with numerous professional organizations, all sharing the common goals of ensuring the security and reliability ofinformation systems.[73]

Basic principles

edit

The CIA triad

edit

The "CIA triad" ofconfidentiality,integrity, andavailabilityis at the heart of information security[74]and was first mentioned in aNISTpublication in 1977. (The members of the classic "CIA triad" are interchangeably referred to in the literature as security attributes, properties, security goals, fundamental aspects, information criteria, or critical information characteristics.)[75]

Debate continues about whether or not this triad is sufficient to address rapidly changing technology and business requirements, with recommendations to consider expanding on the intersections between availability and confidentiality, as well as the relationship between security and privacy.[23]Other principles such as "accountability" have sometimes been proposed; it has been pointed out that issues such asnon-repudiationdo not fit well within the three core concepts.[76]

Confidentiality

edit

In information security,confidentiality"is the property, that information is not made available or disclosed to unauthorized individuals, entities, or processes."[77]While similar to "privacy," the two words are not interchangeable. Rather, confidentiality is a component of privacy that implements to protect our data from unauthorized viewers.[78]Examples of confidentiality of electronic data being compromised include laptop theft, password theft, or sensitive emails being sent to the incorrect individuals.[79]

Integrity

edit

In IT security,data integritymeans maintaining and assuring the accuracy and completeness of data over its entire lifecycle.[80]This means that data cannot be modified in an unauthorized or undetected manner.[81]This is not the same thing asreferential integrityindatabases,although it can be viewed as a special case of consistency as understood in the classicACIDmodel oftransaction processing.[82]Information security systems typically incorporate controls to ensure their own integrity, in particular protecting the kernel or core functions against both deliberate and accidental threats.[83]Multi-purpose and multi-user computer systems aim to compartmentalize the data and processing such that no user or process can adversely impact another: the controls may not succeed however, as we see in incidents such as malware infections, hacks, data theft, fraud, and privacy breaches.[84]

More broadly, integrity is an information security principle that involves human/social, process, and commercial integrity, as well as data integrity. As such it touches on aspects such as credibility, consistency, truthfulness, completeness, accuracy, timeliness, and assurance.[85]

Availability

edit

For any information system to serve its purpose, the information must beavailablewhen it is needed.[86]This means the computing systems used to store and process the information, thesecurity controlsused to protect it, and the communication channels used to access it must be functioning correctly.[87]High availabilitysystems aim to remain available at all times, preventing service disruptions due to power outages, hardware failures, and system upgrades.[88]Ensuring availability also involves preventingdenial-of-service attacks,such as a flood of incoming messages to the target system, essentially forcing it to shut down.[89]

In the realm of information security, availability can often be viewed as one of the most important parts of a successful information security program.[citation needed]Ultimately end-users need to be able to perform job functions; by ensuring availability an organization is able to perform to the standards that an organization's stakeholders expect.[90]This can involve topics such as proxy configurations, outside web access, the ability to access shared drives and the ability to send emails.[91]Executives oftentimes do not understand the technical side of information security and look at availability as an easy fix, but this often requires collaboration from many different organizational teams, such as network operations, development operations, incident response, and policy/change management.[92]A successful information security team involves many different key roles to mesh and align for the "CIA" triad to be provided effectively.[93]

Additional Security Goals

edit

In addition to the classic CIA triad of security goals, some organisations may want to include security goals like authenticity, accountability, non-repudiation, and reliability.

Non-repudiation

edit

In law,non-repudiationimplies one's intention to fulfill their obligations to a contract. It also implies that one party of a transaction cannot deny having received a transaction, nor can the other party deny having sent a transaction.[94]

It is important to note that while technology such as cryptographic systems can assist in non-repudiation efforts, the concept is at its core a legal concept transcending the realm of technology.[95]It is not, for instance, sufficient to show that the message matches a digital signature signed with the sender's private key, and thus only the sender could have sent the message, and nobody else could have altered it in transit (data integrity).[96]The alleged sender could in return demonstrate that the digital signature algorithm is vulnerable or flawed, or allege or prove that his signing key has been compromised.[97]The fault for these violations may or may not lie with the sender, and such assertions may or may not relieve the sender of liability, but the assertion would invalidate the claim that the signature necessarily proves authenticity and integrity. As such, the sender may repudiate the message (because authenticity and integrity are pre-requisites for non-repudiation).[98]

Other Models

edit

In 1992 and revised in 2002, theOECD'sGuidelines for the Security of Information Systems and Networks[99]proposed the nine generally accepted principles:awareness,responsibility, response, ethics, democracy, risk assessment, security design and implementation, security management, and reassessment.[100]Building upon those, in 2004 theNIST'sEngineering Principles for Information Technology Security[76]proposed 33 principles.

In 1998,Donn Parkerproposed an alternative model for the classic "CIA" triad that he called thesix atomic elements of information.The elements areconfidentiality,possession,integrity,authenticity,availability,andutility.The merits of theParkerian Hexadare a subject of debate amongst security professionals.[101]

In 2011,The Open Grouppublished the information security management standardO-ISM3.[102]This standard proposed anoperational definitionof the key concepts of security, with elements called "security objectives", related toaccess control(9),availability(3),data quality(1), compliance, and technical (4).

Risk management

edit

Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset).[103]A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man-made oract of nature) that has the potential to cause harm.[104]The likelihood that a threat will use a vulnerability to cause harm creates a risk. When a threat does use a vulnerability to inflict harm, it has an impact.[105]In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property).[106]

TheCertified Information Systems Auditor(CISA) Review Manual 2006definesrisk managementas "the process of identifyingvulnerabilitiesandthreatsto the information resources used by an organization in achieving business objectives, and deciding whatcountermeasures,[107]if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization. "[108]

There are two things in this definition that may need some clarification. First, theprocessof risk management is an ongoing, iterativeprocess.It must be repeated indefinitely. The business environment is constantly changing and newthreatsandvulnerabilitiesemerge every day.[109]Second, the choice ofcountermeasures(controls) used to manage risks must strike a balance between productivity, cost, effectiveness of the countermeasure, and the value of the informational asset being protected.[110]Furthermore, these processes have limitations as security breaches are generally rare and emerge in a specific context which may not be easily duplicated.[111]Thus, any process and countermeasure should itself be evaluated for vulnerabilities.[112]It is not possible to identify all risks, nor is it possible to eliminate all risk. The remaining risk is called "residual risk".[113]

Arisk assessmentis carried out by a team of people who have knowledge of specific areas of the business.[114]Membership of the team may vary over time as different parts of the business are assessed.[115]The assessment may use a subjective qualitative analysis based on informed opinion, or where reliable dollar figures and historical information is available, the analysis may usequantitativeanalysis.

Research has shown that the most vulnerable point in most information systems is the human user, operator, designer, or other human.[116]TheISO/IEC 27002:2005Code of practice forinformation security managementrecommends the following be examined during a risk assessment:

In broad terms, the risk management process consists of:[117][118]

  1. Identification of assets and estimating their value. Include: people, buildings, hardware, software, data (electronic, print, other), supplies.[119]
  2. Conduct athreat assessment.Include: Acts of nature, acts of war, accidents, malicious acts originating from inside or outside the organization.[120]
  3. Conduct avulnerability assessment,and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training,physical security,quality control,technical security.[121]
  4. Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis.[122]
  5. Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset.[123]
  6. Evaluate the effectiveness of the control measures. Ensure the controls provide the required cost effective protection without discernible loss of productivity.[124]

For any given risk, management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business.[125]Or, leadership may choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk. In some cases, the risk can be transferred to another business by buying insurance or outsourcing to another business.[126]The reality of some risks may be disputed. In such cases leadership may choose to deny the risk.[127]

Responses to risk

edit

Possible responses to a security threat orriskare:[128]

  • reduce/mitigate – implement safeguards and countermeasures to eliminate vulnerabilities or block threats
  • assign/transfer – place the cost of the threat onto another entity or organization such as purchasing insurance or outsourcing
  • accept – evaluate if the cost of the countermeasure outweighs the possible cost of loss due to the threat[129]

Security controls

edit

Selecting and implementing proper security controls will initially help an organization bring down risk to acceptable levels.[130]Control selection should follow and should be based on the risk assessment.[131]Controls can vary in nature, but fundamentally they are ways of protecting the confidentiality, integrity or availability of information.ISO/IEC 27001has defined controls in different areas.[132]Organizations can implement additional controls according to requirement of the organization.[133]ISO/IEC 27002offers a guideline for organizational information security standards.[134]

Administrative

edit

Administrative controls (also called procedural controls) consist of approved written policies, procedures, standards, and guidelines. Administrative controls form the framework for running the business and managing people.[135]They inform people on how the business is to be run and how day-to-day operations are to be conducted. Laws and regulations created by government bodies are also a type of administrative control because they inform the business.[136]Some industry sectors have policies, procedures, standards, and guidelines that must be followed – thePayment Card Industry Data Security Standard[137](PCI DSS) required byVisaandMasterCardis such an example. Other examples of administrative controls include the corporate security policy,password policy,hiring policies, and disciplinary policies.[138]

Administrative controls form the basis for the selection and implementation of logical and physical controls. Logical and physical controls are manifestations of administrative controls, which are of paramount importance.[135]

Logical

edit

Logical controls (also called technical controls) use software and data to monitor and control access to information andcomputingsystems.[citation needed]Passwords, network and host-based firewalls, networkintrusion detectionsystems,access control lists,and data encryption are examples of logical controls.[139]

An important logical control that is frequently overlooked is theprinciple of least privilege,which requires that an individual, program or system process not be granted any more access privileges than are necessary to perform the task.[140]A blatant example of the failure to adhere to the principle of least privilege is logging into Windows as user Administrator to read email and surf the web. Violations of this principle can also occur when an individual collects additional access privileges over time.[141]This happens when employees' job duties change, employees are promoted to a new position, or employees are transferred to another department.[142]The access privileges required by their new duties are frequently added onto their already existing access privileges, which may no longer be necessary or appropriate.[143]

Physical

edit

Physical controls monitor and control the environment of the work place and computing facilities.[144]They also monitor and control access to and from such facilities and include doors, locks, heating and air conditioning, smoke and fire alarms, fire suppression systems, cameras, barricades, fencing, security guards, cable locks, etc. Separating the network and workplace into functional areas are also physical controls.[145]

An important physical control that is frequently overlooked is separation of duties, which ensures that an individual can not complete a critical task by himself.[146]For example, an employee who submits a request for reimbursement should not also be able to authorize payment or print the check.[147]An applications programmer should not also be theserver administratoror thedatabase administrator;these roles and responsibilities must be separated from one another.[148]

Defense in depth

edit
Theonion modelof defense in depth

Information security must protect information throughout its lifespan, from the initial creation of the information on through to the final disposal of the information.[149]The information must be protected while in motion and while at rest. During its lifetime, information may pass through many different information processing systems and through many different parts of information processing systems.[150]There are many different ways the information and information systems can be threatened. To fully protect the information during its lifetime, each component of the information processing system must have its own protection mechanisms.[151]The building up, layering on, and overlapping of security measures is called "defense in depth."[152]In contrast to a metal chain, which is famously only as strong as its weakest link, the defense in depth strategy aims at a structure where, should one defensive measure fail, other measures will continue to provide protection.[153]

Recall the earlier discussion about administrative controls, logical controls, and physical controls. The three types of controls can be used to form the basis upon which to build a defense in depth strategy.[135]With this approach, defense in depth can be conceptualized as three distinct layers or planes laid one on top of the other.[154]Additional insight into defense in depth can be gained by thinking of it as forming the layers of an onion, with data at the core of the onion, people the next outer layer of the onion, andnetwork security,host-based security, andapplication securityforming the outermost layers of the onion.[155]Both perspectives are equally valid, and each provides valuable insight into the implementation of a good defense in depth strategy.[156]

Classification

edit

An important aspect of information security and risk management is recognizing the value of information and defining appropriate procedures and protection requirements for the information.[157]Not all information is equal and so not all information requires the same degree of protection.[158]This requires information to be assigned asecurity classification.[159]The first step in information classification is to identify a member of senior management as the owner of the particular information to be classified. Next, develop a classification policy.[160]The policy should describe the different classification labels, define the criteria for information to be assigned a particular label, and list the requiredsecurity controlsfor each classification.[161]

Some factors that influence which classification information should be assigned include how much value that information has to the organization, how old the information is and whether or not the information has become obsolete.[162]Laws and other regulatory requirements are also important considerations when classifying information.[163]TheInformation Systems Audit and Control Association(ISACA) and itsBusiness Model for Information Securityalso serves as a tool for security professionals to examine security from a systems perspective, creating an environment where security can be managed holistically, allowing actual risks to be addressed.[164]

The type of information security classification labels selected and used will depend on the nature of the organization, with examples being:[161]

  • In the business sector, labels such as: Public, Sensitive, Private, Confidential.
  • In the government sector, labels such as: Unclassified, Unofficial, Protected, Confidential, Secret, Top Secret, and their non-English equivalents.[165]
  • In cross-sectoral formations, theTraffic Light Protocol,which consists of: White, Green, Amber, and Red.
  • In the personal sector, one label such as Financial. This includes activities related to managing money, such as online banking.[166]

All employees in the organization, as well as business partners, must be trained on the classification schema and understand the required security controls and handling procedures for each classification.[167]The classification of a particular information asset that has been assigned should be reviewed periodically to ensure the classification is still appropriate for the information and to ensure the security controls required by the classification are in place and are followed in their right procedures.[168]

Access control

edit

Access to protected information must be restricted to people who are authorized to access the information.[169]The computer programs, and in many cases the computers that process the information, must also be authorized.[170]This requires that mechanisms be in place to control the access to protected information.[170]The sophistication of the access control mechanisms should be in parity with the value of the information being protected; the more sensitive or valuable the information the stronger the control mechanisms need to be.[171]The foundation on which access control mechanisms are built start with identification andauthentication.[172]

Access control is generally considered in three steps: identification,authentication,andauthorization.[173][79]

Identification

edit

Identification is an assertion of who someone is or what something is. If a person makes the statement "Hello, my name isJohn Doe"they are making a claim of who they are.[174]However, their claim may or may not be true. Before John Doe can be granted access to protected information it will be necessary to verify that the person claiming to be John Doe really is John Doe.[175]Typically the claim is in the form of a username. By entering that username you are claiming "I am the person the username belongs to".[176]

Authentication

edit

Authentication is the act of verifying a claim of identity. When John Doe goes into a bank to make a withdrawal, he tells thebank tellerhe is John Doe, a claim of identity.[177]The bank teller asks to see a photo ID, so he hands the teller hisdriver's license.[178]The bank teller checks the license to make sure it has John Doe printed on it and compares the photograph on the license against the person claiming to be John Doe.[179]If the photo and name match the person, then the teller has authenticated that John Doe is who he claimed to be. Similarly, by entering the correct password, the user is providing evidence that he/she is the person the username belongs to.[180]

There are three different types of information that can be used for authentication:[181][182]

Strong authentication requires providing more than one type of authentication information (two-factor authentication).[188]Theusernameis the most common form of identification on computer systems today and the password is the most common form of authentication.[189]Usernames and passwords have served their purpose, but they are increasingly inadequate.[190]Usernames and passwords are slowly being replaced or supplemented with more sophisticated authentication mechanisms such astime-based one-time password algorithms.[191]

Authorization

edit

After a person, program or computer has successfully been identified and authenticated then it must be determined what informational resources they are permitted to access and what actions they will be allowed to perform (run, view, create, delete, or change).[192]This is calledauthorization.Authorization to access information and other computing services begins with administrative policies and procedures.[193]The policies prescribe what information and computing services can be accessed, by whom, and under what conditions. The access control mechanisms are then configured to enforce these policies.[194]Different computing systems are equipped with different kinds of access control mechanisms. Some may even offer a choice of different access control mechanisms.[195]The access control mechanism a system offers will be based upon one of three approaches to access control, or it may be derived from a combination of the three approaches.[79]

The non-discretionary approach consolidates all access control under a centralized administration.[196]The access to information and other resources is usually based on the individuals function (role) in the organization or the tasks the individual must perform.[197][198]The discretionary approach gives the creator or owner of the information resource the ability to control access to those resources.[196]In the mandatory access control approach, access is granted or denied basing upon the security classification assigned to the information resource.[169]

Examples of common access control mechanisms in use today includerole-based access control,available in many advanced database management systems; simplefile permissionsprovided in the UNIX and Windows operating systems;[199]Group Policy Objectsprovided in Windows network systems; andKerberos,RADIUS,TACACS,and the simple access lists used in manyfirewallsandrouters.[200]

To be effective, policies and other security controls must be enforceable and upheld. Effective policies ensure that people are held accountable for their actions.[201]TheU.S. Treasury's guidelines for systems processing sensitive or proprietary information, for example, states that all failed and successful authentication and access attempts must be logged, and all access to information must leave some type ofaudit trail.[202]

Also, the need-to-know principle needs to be in effect when talking about access control. This principle gives access rights to a person to perform their job functions.[203]This principle is used in the government when dealing with difference clearances.[204]Even though two employees in different departments have atop-secret clearance,they must have a need-to-know in order for information to be exchanged. Within the need-to-know principle, network administrators grant the employee the least amount of privilege to prevent employees from accessing more than what they are supposed to.[205]Need-to-know helps to enforce the confidentiality-integrity-availability triad. Need-to-know directly impacts the confidential area of the triad.[206]

Cryptography

edit

Information security usescryptographyto transform usable information into a form that renders it unusable by anyone other than an authorized user; this process is calledencryption.[207]Information that has been encrypted (rendered unusable) can be transformed back into its original usable form by an authorized user who possesses thecryptographic key,through the process of decryption.[208]Cryptography is used in information security to protect information from unauthorized or accidental disclosure while theinformationis in transit (either electronically or physically) and while information is in storage.[79]

Cryptography provides information security with other useful applications as well, including improved authentication methods, message digests, digital signatures,non-repudiation,and encrypted network communications.[209]Older, less secure applications such asTelnetandFile Transfer Protocol(FTP) are slowly being replaced with more secure applications such asSecure Shell(SSH) that use encrypted network communications.[210]Wireless communications can be encrypted using protocols such asWPA/WPA2or the older (and less secure)WEP.Wired communications (such asITU‑TG.hn) are secured usingAESfor encryption andX.1035for authentication and key exchange.[211]Software applications such asGnuPGorPGPcan be used to encrypt data files and email.[212]

Cryptography can introduce security problems when it is not implemented correctly.[213]Cryptographic solutions need to be implemented using industry-accepted solutions that have undergone rigorous peer review by independent experts in cryptography.[214]Thelength and strengthof the encryption key is also an important consideration.[215]A key that isweakor too short will produceweak encryption.[215]The keys used for encryption and decryption must be protected with the same degree of rigor as any other confidential information.[216]They must be protected from unauthorized disclosure and destruction, and they must be available when needed.[citation needed]Public key infrastructure(PKI) solutions address many of the problems that surroundkey management.[79]

Process

edit

The terms "reasonable and prudent person", "due care",and" due diligence "have been used in the fields of finance, securities, and law for many years. In recent years these terms have found their way into the fields of computing and information security.[118]U.S.Federal Sentencing Guidelinesnow make it possible to hold corporate officers liable for failing to exercise due care and due diligence in the management of their information systems.[217]

In the business world, stockholders, customers, business partners, and governments have the expectation that corporate officers will run the business in accordance with accepted business practices and in compliance with laws and other regulatory requirements. This is often described as the "reasonable and prudent person" rule. A prudent person takes due care to ensure that everything necessary is done to operate the business by sound business principles and in a legal, ethical manner. A prudent person is also diligent (mindful, attentive, ongoing) in their due care of the business.

In the field of information security, Harris[218] offers the following definitions of due care and due diligence:

"Due care are steps that are taken to show that a company has taken responsibility for the activities that take place within the corporation and has taken the necessary steps to help protect the company, its resources, and employees[219]."And, [Due diligence are the]"continual activities that make sure the protection mechanisms are continually maintained and operational."[220]

Attention should be made to two important points in these definitions.[221][222]First, in due care, steps are taken to show; this means that the steps can be verified, measured, or even produce tangible artifacts.[223][224]Second, in due diligence, there are continual activities; this means that people are actually doing things to monitor and maintain the protection mechanisms, and these activities are ongoing.[225]

Organizations have a responsibility with practicing duty of care when applying information security. The Duty of Care Risk Analysis Standard (DoCRA)[226]provides principles and practices for evaluating risk.[227]It considers all parties that could be affected by those risks.[228]DoCRA helps evaluate safeguards if they are appropriate in protecting others from harm while presenting a reasonable burden.[229]With increased data breach litigation, companies must balance security controls, compliance, and its mission.[230]

Security governance

edit

TheSoftware Engineering InstituteatCarnegie Mellon University,in a publication titledGoverning for Enterprise Security (GES) Implementation Guide,defines characteristics of effective security governance. These include:[231]

  • An enterprise-wide issue
  • Leaders are accountable
  • Viewed as a business requirement
  • Risk-based
  • Roles, responsibilities, and segregation of duties defined
  • Addressed and enforced in policy
  • Adequate resources committed
  • Staff aware and trained
  • A development life cycle requirement
  • Planned, managed, measurable, and measured
  • Reviewed and audited

Incident response plans

edit

An incident response plan (IRP) is a group of policies that dictate an organizations reaction to a cyber attack. Once an security breach has been identified, for example bynetwork intrusion detection system(NIDS) orhost-based intrusion detection system(HIDS) (if configured to do so), the plan is initiated.[232]It is important to note that there can be legal implications to a data breach. Knowing local and federal laws is critical.[233]Every plan is unique to the needs of the organization, and it can involve skill sets that are not part of an IT team.[234]For example, a lawyer may be included in the response plan to help navigate legal implications to a data breach.[citation needed]

As mentioned above every plan is unique but most plans will include the following:[235]

Preparation

edit

Good preparation includes the development of an incident response team (IRT).[236]Skills need to be used by this team would be, penetration testing, computer forensics, network security, etc.[237]This team should also keep track of trends incybersecurityand modern attack strategies.[238]A training program for end users is important as well as most modern attack strategies target users on the network.[235]

Identification

edit

This part of the incident response plan identifies if there was a security event.[239]When an end user reports information or an admin notices irregularities, an investigation is launched. An incident log is a crucial part of this step.[citation needed]All of the members of the team should be updating this log to ensure that information flows as fast as possible.[240]If it has been identified that a security breach has occurred the next step should be activated.[241]

Containment

edit

In this phase, the IRT works to isolate the areas that the breach took place to limit the scope of the security event.[242]During this phase it is important to preserve information forensically so it can be analyzed later in the process.[243]Containment could be as simple as physically containing a server room or as complex as segmenting a network to not allow the spread of a virus.[244]

Eradication

edit

This is where the threat that was identified is removed from the affected systems.[245]This could include deleting malicious files, terminating compromised accounts, or deleting other components.[246][247]Some events do not require this step, however it is important to fully understand the event before moving to this step.[248]This will help to ensure that the threat is completely removed.[244]

Recovery

edit

This stage is where the systems are restored back to original operation.[249]This stage could include the recovery of data, changing user access information, or updating firewall rules or policies to prevent a breach in the future.[250][251]Without executing this step, the system could still be vulnerable to future security threats.[244]

Lessons learned

edit

In this step information that has been gathered during this process is used to make future decisions on security.[252]This step is crucial to the ensure that future events are prevented. Using this information to further train admins is critical to the process.[253]This step can also be used to process information that is distributed from other entities who have experienced a security event.[254]

Change management

edit

Change management is a formal process for directing and controlling alterations to the information processing environment.[255][256]This includes alterations to desktop computers, the network, servers, and software.[257]The objectives of change management are to reduce the risks posed by changes to the information processing environment and improve the stability and reliability of the processing environment as changes are made.[258]It is not the objective of change management to prevent or hinder necessary changes from being implemented.[259][260]

Any change to the information processing environment introduces an element of risk.[261]Even apparently simple changes can have unexpected effects.[262]One of management's many responsibilities is the management of risk.[263][264]Change management is a tool for managing the risks introduced by changes to the information processing environment.[265]Part of the change management process ensures that changes are not implemented at inopportune times when they may disrupt critical business processes or interfere with other changes being implemented.[266]

Not every change needs to be managed.[267][268]Some kinds of changes are a part of the everyday routine of information processing and adhere to a predefined procedure, which reduces the overall level of risk to the processing environment.[269]Creating a new user account or deploying a new desktop computer are examples of changes that do not generally require change management.[270]However, relocating user file shares, or upgrading the Email server pose a much higher level of risk to the processing environment and are not a normal everyday activity.[271]The critical first steps in change management are (a) defining change (and communicating that definition) and (b) defining the scope of the change system.[272]

Change management is usually overseen by a change review board composed of representatives from key business areas,[273]security, networking, systems administrators, database administration, application developers, desktop support, and the help desk.[274]The tasks of the change review board can be facilitated with the use of automated work flow application.[275]The responsibility of the change review board is to ensure the organization's documented change management procedures are followed.[276]The change management process is as follows[277]

  • Request:Anyone can request a change.[278][279]The person making the change request may or may not be the same person that performs the analysis or implements the change.[280][281]When a request for change is received, it may undergo a preliminary review to determine if the requested change is compatible with the organizationsbusiness modeland practices, and to determine the amount of resources needed to implement the change.[282]
  • Approve:Management runs the business and controls the allocation of resources therefore, management must approve requests for changes and assign a priority for every change.[283]Management might choose to reject a change request if the change is not compatible with the business model, industry standards or best practices.[284][285]Management might also choose to reject a change request if the change requires more resources than can be allocated for the change.[286]
  • Plan:Planning a change involves discovering the scope and impact of the proposed change; analyzing the complexity of the change; allocation of resources and, developing, testing, and documenting both implementation and back-out plans.[287]Need to define the criteria on which a decision to back out will be made.[288]
  • Test:Every change must be tested in a safe test environment, which closely reflects the actual production environment, before the change is applied to the production environment.[289]The backout plan must also be tested.[290]
  • Schedule:Part of the change review board's responsibility is to assist in the scheduling of changes by reviewing the proposed implementation date for potential conflicts with other scheduled changes or critical business activities.[291]
  • Communicate:Once a change has been scheduled it must be communicated.[292]The communication is to give others the opportunity to remind the change review board about other changes or critical business activities that might have been overlooked when scheduling the change.[293]The communication also serves to make the help desk and users aware that a change is about to occur.[294]Another responsibility of the change review board is to ensure that scheduled changes have been properly communicated to those who will be affected by the change or otherwise have an interest in the change.[295][296]
  • Implement:At the appointed date and time, the changes must be implemented.[297][298]Part of the planning process was to develop an implementation plan, testing plan and, a back out plan.[299][300]If the implementation of the change should fail or, the post implementation testing fails or, other "drop dead" criteria have been met, the back out plan should be implemented.[301]
  • Document:All changes must be documented.[302][303]The documentation includes the initial request for change, its approval, the priority assigned to it, the implementation,[304]testing and back out plans, the results of the change review board critique, the date/time the change was implemented,[305]who implemented it, and whether the change was implemented successfully, failed or postponed.[306][307]
  • Post-change review:The change review board should hold a post-implementation review of changes.[308]It is particularly important to review failed and backed out changes. The review board should try to understand the problems that were encountered, and look for areas for improvement.[308]

Change management procedures that are simple to follow and easy to use can greatly reduce the overall risks created when changes are made to the information processing environment.[309]Good change management procedures improve the overall quality and success of changes as they are implemented.[310]This is accomplished through planning, peer review, documentation, and communication.[311]

ISO/IEC 20000,The Visible OPS Handbook: Implementing ITIL in 4 Practical and Auditable Steps[312](Full book summary),[313]andITILall provide valuable guidance on implementing an efficient and effective change management program information security.[314]

Business continuity

edit

Business continuity management (BCM) concerns arrangements aiming to protect an organization's critical business functions from interruption due to incidents, or at least minimize the effects.[315][316]BCM is essential to any organization to keep technology and business in line with current threats to the continuation of business as usual.[317]The BCM should be included in an organizationsrisk analysisplan to ensure that all of the necessary business functions have what they need to keep going in the event of any type of threat to any business function.[318]

It encompasses:

  • Analysis of requirements, e.g., identifying critical business functions, dependencies and potential failure points, potential threats and hence incidents or risks of concern to the organization;[319][320]
  • Specification, e.g., maximum tolerable outage periods; recovery point objectives (maximum acceptable periods of data loss);[321]
  • Architecture and design, e.g., an appropriate combination of approaches including resilience (e.g. engineering IT systems and processes for high availability,[322]avoiding or preventing situations that might interrupt the business), incident and emergency management (e.g., evacuating premises, calling the emergency services, triage/situation[323]assessment and invoking recovery plans), recovery (e.g., rebuilding) and contingency management (generic capabilities to deal positively with whatever occurs using whatever resources are available);[324]
  • Implementation, e.g., configuring and scheduling backups, data transfers, etc., duplicating and strengthening critical elements; contracting with service and equipment suppliers;
  • Testing, e.g., business continuity exercises of various types, costs and assurance levels;[325]
  • Management, e.g., defining strategies, setting objectives and goals; planning and directing the work; allocating funds, people and other resources; prioritization relative to other activities; team building, leadership, control, motivation and coordination with other business functions and activities[326](e.g., IT, facilities, human resources, risk management, information risk and security, operations); monitoring the situation, checking and updating the arrangements when things change; maturing the approach through continuous improvement, learning and appropriate investment;[citation needed]
  • Assurance, e.g., testing against specified requirements; measuring, analyzing, and reporting key parameters; conducting additional tests, reviews and audits for greater confidence that the arrangements will go to plan if invoked.[327]

Whereas BCM takes a broad approach to minimizing disaster-related risks by reducing both the probability and the severity of incidents, adisaster recovery plan(DRP) focuses specifically on resuming business operations as quickly as possible after a disaster.[328]A disaster recovery plan, invoked soon after a disaster occurs, lays out the steps necessary to recover criticalinformation and communications technology(ICT) infrastructure.[329]Disaster recovery planning includes establishing a planning group, performing risk assessment, establishing priorities, developing recovery strategies, preparing inventories and documentation of the plan, developing verification criteria and procedure, and lastly implementing the plan.[330]

Laws and regulations

edit
Privacy International2007 privacy ranking
green: Protections and safeguards
red: Endemic surveillance societies

Below is a partial listing of governmental laws and regulations in various parts of the world that have, had, or will have, a significant effect on data processing and information security.[331][332]Important industry sector regulations have also been included when they have a significant impact on information security.[331]

  • The UKData Protection Act 1998makes new provisions for the regulation of the processing of information relating to individuals, including the obtaining, holding, use or disclosure of such information.[333][334]The European Union Data Protection Directive (EUDPD) requires that all E.U. members adopt national regulations to standardize the protection ofdata privacyfor citizens throughout the E.U.[335][336]
  • TheComputer Misuse Act1990 is an Act of theU.K. Parliamentmaking computer crime (e.g., hacking) a criminal offense.[337]The act has become a model upon which several other countries,[338]includingCanadaandIreland,have drawn inspiration from when subsequently drafting their own information security laws.[339][340]
  • The E.U.'sData Retention Directive(annulled) required internet service providers and phone companies to keep data on every electronic message sent and phone call made for between six months and two years.[341]
  • TheFamily Educational Rights and Privacy Act(FERPA) (20 U.S.C.§ 1232g; 34 CFR Part 99) is a U.S. Federal law that protects the privacy of student education records.[342]The law applies to all schools that receive funds under an applicable program of theU.S. Department of Education.[343]Generally, schools must have written permission from the parent or eligible student[343][344]in order to release any information from a student's education record.[345]
  • TheFederal Financial Institutions Examination Council's (FFIEC) security guidelines for auditors specifies requirements for online banking security.[346]
  • TheHealth Insurance Portability and Accountability Act(HIPAA) of 1996 requires the adoption of national standards for electronic health care transactions and national identifiers for providers, health insurance plans, and employers.[347]Additionally, it requires health care providers, insurance providers and employers to safeguard the security and privacy of health data.[348]
  • TheGramm–Leach–Bliley Actof 1999 (GLBA), also known as the Financial Services Modernization Act of 1999, protects the privacy and security of private financial information that financial institutions collect, hold, and process.[349]
  • Section 404 of theSarbanes–Oxley Act of 2002 (SOX)requires publicly traded companies to assess the effectiveness of their internal controls for financial reporting in annual reports they submit at the end of each fiscal year.[350]Chief information officers are responsible for the security, accuracy, and the reliability of the systems that manage and report the financial data.[351]The act also requires publicly traded companies to engage with independent auditors who must attest to, and report on, the validity of their assessments.[352]
  • ThePayment Card Industry Data Security Standard (PCI DSS)establishes comprehensive requirements for enhancing payment account data security.[353]It was developed by the founding payment brands of the PCI Security Standards Council — includingAmerican Express,Discover Financial Services,JCB, MasterCard Worldwide,[354]andVisa International— to help facilitate the broad adoption of consistentdata securitymeasures on a global basis.[355]The PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures,network architecture,software design, and other critical protective measures.[356]
  • Statesecurity breach notification laws(California and many others) require businesses, nonprofits, and state institutions to notify consumers when unencrypted "personal information" may have been compromised, lost, or stolen.[357]
  • The Personal Information Protection and Electronics Document Act (PIPEDA) of Canada supports and promotes electronic commerce by protecting personal information that is collected, used or disclosed in certain circumstances,[358][359]by providing for the use of electronic means to communicate or record information or transactions and by amending theCanada Evidence Act,the Statutory Instruments Act and the Statute Revision Act.[360][361][362]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 165/2011) establishes and describes the minimum information security controls that should be deployed by every company which provides electronic communication networks and/or services in Greece in order to protect customers' confidentiality.[363]These include both managerial and technical controls (e.g., log records should be stored for two years).[364]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 205/2013) concentrates around the protection of the integrity and availability of the services and data offered by Greek telecommunication companies.[365]The law forces these and other related companies to build, deploy, and test appropriate business continuity plans and redundant infrastructures.[366]

The US Department of Defense (DoD) issued DoD Directive 8570 in 2004, supplemented by DoD Directive 8140, requiring all DoD employees and all DoD contract personnel involved in information assurance roles and activities to earn and maintain various industry Information Technology (IT) certifications in an effort to ensure that all DoD personnel involved in network infrastructure defense have minimum levels of IT industry recognized knowledge, skills and abilities (KSA). Andersson and Reimers (2019) report these certifications range from CompTIA's A+ and Security+ through the ICS2.org's CISSP, etc.[367]

Culture

edit

Describing more than simply how security aware employees are, information security culture is the ideas, customs, and social behaviors of an organization that impact information security in both positive and negative ways.[368]Cultural concepts can help different segments of the organization work effectively or work against effectiveness towards information security within an organization. The way employees think and feel about security and the actions they take can have a big impact on information security in organizations. Roer & Petric (2017) identify seven core dimensions of information security culture in organizations:[369]

  • Attitudes: employees' feelings and emotions about the various activities that pertain to the organizational security of information.[370]
  • Behaviors: actual or intended activities and risk-taking actions of employees that have direct or indirect impact on information security.
  • Cognition: employees' awareness, verifiable knowledge, and beliefs regarding practices, activities, andself-efficacyrelation that are related to information security.
  • Communication: ways employees communicate with each other, sense of belonging, support for security issues, and incident reporting.
  • Compliance: adherence to organizational security policies, awareness of the existence of such policies and the ability to recall the substance of such policies.
  • Norms: perceptions of security-related organizational conduct and practices that are informally deemed either normal or deviant by employees and their peers, e.g. hidden expectations regarding security behaviors and unwritten rules regarding uses of information-communication technologies.
  • Responsibilities: employees' understanding of the roles and responsibilities they have as a critical factor in sustaining or endangering the security of information, and thereby the organization.

Andersson and Reimers (2014) found that employees often do not see themselves as part of the organization Information Security "effort" and often take actions that ignore organizational information security best interests.[371]Research shows information security culture needs to be improved continuously. InInformation Security Culture from Analysis to Change,authors commented, "It's a never ending process, a cycle of evaluation and change or maintenance." To manage the information security culture, five steps should be taken: pre-evaluation, strategic planning, operative planning, implementation, and post-evaluation.[372]

  • Pre-evaluation: to identify the awareness of information security within employees and to analyze current security policy
  • Strategic planning: to come up a better awareness-program, we need to set clear targets. Clustering people is helpful to achieve it
  • Operative planning: create a good security culture based on internal communication, management buy-in, security awareness, and training programs
  • Implementation: should feature commitment of management, communication with organizational members, courses for all organizational members, and commitment of the employees[372]
  • Post-evaluation: to better gauge the effectiveness of the prior steps and build on continuous improvement

Information Security Standards

edit

Information security standards (also cyber security standards[373]) are techniques generally outlined in published materials that attempt to protect the cyber environment of a user or organization.[374]This environment includes users themselves, networks, devices, all software, processes, information in storage or transit, applications, services, and systems that can be connected directly or indirectly to networks.

The principal objective is to reduce the risks, including preventing or mitigatingcyber-attacks.These published materials consist of tools, policies, security concepts, security safeguards, guidelines, risk management approaches, actions, training, best practices, assurance and technologies.

The primary standards used in Information Security areISO/IEC 27001and theNIST Cybersecurity Framework.

See also

edit

References

edit
  1. ^Joshi, Chanchala; Singh, Umesh Kumar (August 2017)."Information security risks management framework – A step towards mitigating security risks in university network".Journal of Information Security and Applications.35:128–137.doi:10.1016/j.jisa.2017.06.006.ISSN2214-2126.
  2. ^Fletcher, Martin (December 14, 2016)."An introduction to information risk".The National Archives.RetrievedFebruary 23,2022.
  3. ^Joshi, Chanchala; Singh, Umesh Kumar (August 2017)."Information security risks management framework – A step towards mitigating security risks in university network".Journal of Information Security and Applications.35:128–137.doi:10.1016/j.jisa.2017.06.006.
  4. ^Daniel, Kent; Titman, Sheridan (August 2006)."Market Reactions to Tangible and Intangible Information".The Journal of Finance.61(4): 1605–1643.doi:10.1111/j.1540-6261.2006.00884.x.SSRN414701.
  5. ^Fink, Kerstin (2004).Knowledge Potential Measurement and Uncertainty.Deutscher Universitätsverlag.ISBN978-3-322-81240-7.OCLC851734708.
  6. ^Keyser, Tobias (April 19, 2018),"Security policy",The Information Governance Toolkit,CRC Press, pp. 57–62,doi:10.1201/9781315385488-13,ISBN978-1-315-38548-8,retrievedMay 28,2021
  7. ^Danzig, Richard; National Defense University Washington DC Inst for National Strategic Studies (1995)."The big three: Our greatest security risks and how to address them".DTICADA421883.
  8. ^Lyu, M.R.; Lau, L.K.Y. (2000)."Firewall security: Policies, testing and performance evaluation".Proceedings 24th Annual International Computer Software and Applications Conference. COMPSAC2000.IEEE Comput. Soc. pp. 116–121.doi:10.1109/cmpsac.2000.884700.ISBN0-7695-0792-1.S2CID11202223.
  9. ^"How the Lack of Data Standardization Impedes Data-Driven Healthcare",Data-Driven Healthcare,Hoboken, NJ, US: John Wiley & Sons, Inc., p. 29, October 17, 2015,doi:10.1002/9781119205012.ch3,ISBN978-1-119-20501-2,retrievedMay 28,2021
  10. ^Lent, Tom; Walsh, Bill (2009),"Rethinking Green Building Standards for Comprehensive Continuous Improvement",Common Ground, Consensus Building and Continual Improvement: International Standards and Sustainable Building,West Conshohocken, PA: ASTM International, pp. 1–1–10,doi:10.1520/stp47516s,ISBN978-0-8031-4507-8,retrievedMay 28,2021
  11. ^abCherdantseva Y. and Hilton J.: "Information Security and Information Assurance. The Discussion about the Meaning, Scope and Goals". In:Organizational, Legal, and Technological Dimensions of Information System Administrator.Almeida F., Portela, I. (eds.). IGI Global Publishing. (2013)
  12. ^ISO/IEC 27000:2018 (E). (2018). Information technology – Security techniques – Information security management systems – Overview and vocabulary. ISO/IEC.
  13. ^Committee on National Security Systems:National Information Assurance (IA) Glossary, CNSS Instruction No. 4009, 26 April 2010.
  14. ^ISACA. (2008). Glossary of terms, 2008. Retrieved fromhttp:// isaca.org/Knowledge-Center/Documents/Glossary/glossary.pdf
  15. ^Pipkin, D. (2000).Information security: Protecting the global enterprise.New York: Hewlett-Packard Company.
  16. ^B., McDermott, E., & Geer, D. (2001). Information security is information risk management. In Proceedings of the 2001 Workshop on New Security Paradigms NSPW ‘01, (pp. 97 – 104). ACM.doi:10.1145/508171.508187
  17. ^Anderson, J. M. (2003). "Why we need a new definition of information security".Computers & Security.22(4): 308–313.doi:10.1016/S0167-4048(03)00407-3.
  18. ^Venter, H. S.; Eloff, J. H. P. (2003). "A taxonomy for information security technologies".Computers & Security.22(4): 299–307.doi:10.1016/S0167-4048(03)00406-1.
  19. ^Gold, S (December 2004)."Threats looming beyond the perimeter".Information Security Technical Report.9(4): 12–14.doi:10.1016/s1363-4127(04)00047-0(inactive August 12, 2024).ISSN1363-4127.{{cite journal}}:CS1 maint: DOI inactive as of August 2024 (link)
  20. ^Parker, Donn B. (January 1993)."A Comprehensive List of Threats To Information".Information Systems Security.2(2): 10–14.doi:10.1080/19393559308551348.ISSN1065-898X.S2CID30661431.
  21. ^Sullivant, John (2016),"The Evolving Threat Environment",Building a Corporate Culture of Security,Elsevier, pp. 33–50,doi:10.1016/b978-0-12-802019-7.00004-3,ISBN978-0-12-802019-7,retrievedMay 28,2021
  22. ^Бучик, С. С.; Юдін, О. К.; Нетребко, Р. В. (December 21, 2016)."The analysis of methods of determination of functional types of security of the information-telecommunication system from an unauthorized access".Problems of Informatization and Management.4(56).doi:10.18372/2073-4751.4.13135.ISSN2073-4751.
  23. ^abSamonas, S.; Coss, D. (2014)."The CIA Strikes Back: Redefining Confidentiality, Integrity and Availability in Security".Journal of Information System Security.10(3): 21–45. Archived fromthe originalon September 22, 2018.RetrievedJanuary 25,2018.
  24. ^"Gartner Says Digital Disruptors Are Impacting All Industries; Digital KPIs Are Crucial to Measuring Success".Gartner. October 2, 2017.RetrievedJanuary 25,2018.
  25. ^"Gartner Survey Shows 42 Percent of CEOs Have Begun Digital Business Transformation".Gartner. April 24, 2017.RetrievedJanuary 25,2018.
  26. ^Forte, Dario; Power, Richard (December 2007)."Baseline controls in some vital but often-overlooked areas of your information protection programme".Computer Fraud & Security.2007(12): 17–20.doi:10.1016/s1361-3723(07)70170-7.ISSN1361-3723.
  27. ^Low-voltage switchgear and controlgear. Device profiles for networked industrial devices,BSI British Standards,doi:10.3403/bsen61915,retrievedMay 28,2021
  28. ^Fetzer, James; Highfill, Tina; Hossiso, Kassu; Howells, Thomas; Strassner, Erich; Young, Jeffrey (November 2018)."Accounting for Firm Heterogeneity within U.S. Industries: Extended Supply-Use Tables and Trade in Value Added using Enterprise and Establishment Level Data".Working Paper Series.National Bureau of Economic Research.doi:10.3386/w25249.S2CID169324096.
  29. ^"Secure estimation subject to cyber stochastic attacks",Cloud Control Systems,Emerging Methodologies and Applications in Modelling, Elsevier: 373–404, 2020,doi:10.1016/b978-0-12-818701-2.00021-4,ISBN978-0-12-818701-2,S2CID240746156,retrievedMay 28,2021
  30. ^Nijmeijer, H. (2003).Synchronization of mechanical systems.World Scientific.ISBN978-981-279-497-0.OCLC262846185.
  31. ^"9 Types of Cybersecurity Specializations".
  32. ^Information technology. Security techniques. Competence requirements for information security management systems professionals,BSI British Standards,doi:10.3403/30342674,retrievedMay 29,2021
  33. ^Rahim, Noor H. (March 2006).Human Rights and Internal Security in Malaysia: Rhetoric and Reality.Defense Technical Information Center.OCLC74288358.
  34. ^Kramer, David (September 14, 2018)."Nuclear theft and sabotage threats remain high, report warns".Physics Today(9): 30951.Bibcode:2018PhT..2018i0951K.doi:10.1063/pt.6.2.20180914a.ISSN1945-0699.S2CID240223415.
  35. ^Wilding, Edward (March 2, 2017).Information risk and security: preventing and investigating workplace computer crime.Routledge.ISBN978-1-351-92755-0.OCLC1052118207.
  36. ^Stewart, James (2012).CISSP Study Guide.Canada: John Wiley & Sons. pp. 255–257.ISBN978-1-118-31417-3.
  37. ^"Why has productivity growth declined?".OECD Economic Surveys: Denmark 2009.OECD.2009. pp. 65–96.doi:10.1787/eco_surveys-dnk-2009-4-en.ISBN9789264076556.RetrievedNovember 30,2023.
  38. ^"Identity Theft: The Newest Digital Attackking Industry Must Take Seriously".Issues in Information Systems.2007.doi:10.48009/2_iis_2007_297-302.ISSN1529-7314.
  39. ^Wendel-Persson, Anna; Ronnhed, Fredrik (2017).IT-säkerhet och människan: De har världens starkaste mur men porten står alltid på glänt.Umeå universitet, Institutionen för informatik.OCLC1233659973.
  40. ^Enge, Eric (April 5, 2017)."Stone Temple".Archived fromthe originalon April 27, 2018.RetrievedNovember 17,2017.Cell phones
  41. ^Shao, Ruodan; Skarlicki, Daniel P. (2014)."Sabotage toward the Customers who Mistreated Employees Scale".PsycTESTS Dataset.doi:10.1037/t31653-000.RetrievedMay 28,2021.
  42. ^Kitchen, Julie (June 2008)."7side – Company Information, Company Formations and Property Searches".Legal Information Management.8(2): 146.doi:10.1017/s1472669608000364.ISSN1472-6696.S2CID144325193.
  43. ^Young, Courtenay (May 8, 2018),"Working with panic attacks",Help Yourself Towards Mental Health,Routledge, pp. 209–214,doi:10.4324/9780429475474-32,ISBN978-0-429-47547-4,retrievedMay 28,2021
  44. ^Lequiller, F.; Blades, D. (2014).Table 7.7 France: Comparison of the profit shares of non-financial corporations and non-financial corporations plus unincorporated enterprises(PDF).OECD.p. 217.doi:10.1787/9789264214637-en.ISBN978-92-64-21462-0.RetrievedDecember 1,2023.
  45. ^"How Did it All Come About?",The Compliance Business and Its Customers,Basingstoke: Palgrave Macmillan, 2012,doi:10.1057/9781137271150.0007,ISBN978-1-137-27115-0
  46. ^Gordon, Lawrence A.;Loeb, Martin P.(November 2002)."The Economics of Information Security Investment".ACM Transactions on Information and System Security.5(4): 438–457.doi:10.1145/581271.581274.S2CID1500788.
  47. ^Cho Kim, Byung; Khansa, Lara; James, Tabitha (July 2011)."Individual Trust and Consumer Risk Perception".Journal of Information Privacy and Security.7(3): 3–22.doi:10.1080/15536548.2011.10855915.ISSN1553-6548.S2CID144643691.
  48. ^Larsen, Daniel (October 31, 2019)."Creating An American Culture Of Secrecy: Cryptography In Wilson-Era Diplomacy".Diplomatic History.doi:10.1093/dh/dhz046.ISSN0145-2096.
  49. ^"Introduction: Caesar Is Dead. Long Live Caesar!",Julius Caesar's Self-Created Image and Its Dramatic Afterlife,Bloomsbury Academic, 2018,doi:10.5040/9781474245784.0005,ISBN978-1-4742-4578-4,retrievedMay 29,2021
  50. ^Suetonius Tranquillus, Gaius(2008).Lives of the Caesars (Oxford World's Classics).New York: Oxford University Press. p. 28.ISBN978-0-19-953756-3.
  51. ^Singh, Simon(2000).The Code Book.Anchor. pp.289–290.ISBN978-0-385-49532-5.
  52. ^Tan, Heng Chuan (2017).Towards trusted and secure communications in a vehicular environment(Thesis). Nanyang Technological University.doi:10.32657/10356/72758.
  53. ^Johnson, John (1997).The Evolution of British Sigint: 1653–1939.Her Majesty's Stationery Office.ASINB00GYX1GX2.
  54. ^Willison, M. (September 21, 2018)."Were Banks Special? Contrasting Viewpoints in Mid-Nineteenth Century Britain".Monetary Economics: International Financial Flows.doi:10.2139/ssrn.3249510.RetrievedDecember 1,2023.
  55. ^Ruppert, K. (2011)."Official Secrets Act (1889; New 1911; Amended 1920, 1939, 1989)".In Hastedt, G.P. (ed.).Spies, Wiretaps, and Secret Operations: An Encyclopedia of American Espionage.Vol. 2. ABC-CLIO. pp. 589–590.ISBN9781851098088.
  56. ^"2. The Clayton Act: A consideration of section 2, defining unlawful price discrimination".The Federal Anti-Trust Law.Columbia University Press. December 31, 1930. pp. 18–28.doi:10.7312/dunn93452-003.ISBN978-0-231-89377-0.RetrievedMay 29,2021.
  57. ^Maer, Lucinda; Gay (December 30, 2008)."Official Secrecy"(PDF).Federation of American Scientists.
  58. ^"The Official Secrets Act 1989 which replaced section 2 of the 1911 Act",Espionage and Secrecy (Routledge Revivals),Routledge, pp. 267–282, June 10, 2016,doi:10.4324/9781315542515-21(inactive September 11, 2024),ISBN978-1-315-54251-5{{citation}}:CS1 maint: DOI inactive as of September 2024 (link)
  59. ^"Official Secrets Act: what it covers; when it has been used, questioned".The Indian Express.March 8, 2019.RetrievedAugust 7,2020.
  60. ^Singh, Gajendra (November 2015).""Breaking the Chains with Which We were Bound": The Interrogation Chamber, the Indian National Army and the Negation of Military Identities, 1941–1947 ".Brill's Digital Library of World War I.doi:10.1163/2352-3786_dlws1_b9789004211452_019.RetrievedMay 28,2021.
  61. ^Duncanson, Dennis (June 1982)."The scramble to unscramble French Indochina".Asian Affairs.13(2): 161–170.doi:10.1080/03068378208730070.ISSN0306-8374.
  62. ^Whitman et al. 2017,pp. 3.
  63. ^"Allied Power. Mobilizing Hydro-Electricity During Canada'S Second World War",Allied Power,University of Toronto Press, pp. 1–2, December 31, 2015,doi:10.3138/9781442617117-003,ISBN978-1-4426-1711-7,retrievedMay 29,2021
  64. ^Glatthaar, Joseph T. (June 15, 2011),"Officers and Enlisted Men",Soldiering in the Army of Northern Virginia,University of North Carolina Press, pp. 83–96,doi:10.5149/9780807877869_glatthaar.11,ISBN978-0-8078-3492-3,retrievedMay 28,2021
  65. ^abSebag–Montefiore, H. (2011).Enigma: The Battle for the Code.Orion. p. 576.ISBN9781780221236.
  66. ^Whitman et al. 2017,pp. 4–5.
  67. ^abWhitman et al. 2017,p. 5.
  68. ^Dekar, Paul R. (April 26, 2012).Thomas Merton: Twentieth-Century Wisdom for Twenty-First-Century Living.The Lutterworth Press. pp. 160–184.doi:10.2307/j.ctt1cg4k28.13.ISBN978-0-7188-4069-3.RetrievedMay 29,2021.
  69. ^Murphy, Richard C. (September 1, 2009).Building more powerful less expensive supercomputers using Processing-In-Memory (PIM) LDRD final report(Report).doi:10.2172/993898.
  70. ^"A Brief History of the Internet".usg.edu.RetrievedAugust 7,2020.
  71. ^"Walking through the view of Delft - on Internet".Computers & Graphics.25(5): 927. October 2001.doi:10.1016/s0097-8493(01)00149-2.ISSN0097-8493.
  72. ^DeNardis, L. (2007). "Chapter 24: A History of Internet Security". In de Leeuw, K.M.M.; Bergstra, J. (eds.).The History of Information Security: A Comprehensive Handbook.Elsevier. pp.681–704.ISBN9780080550589.
  73. ^Parrish, Allen; Impagliazzo, John; Raj, Rajendra K.; Santos, Henrique; Asghar, Muhammad Rizwan; Jøsang, Audun; Pereira, Teresa; Stavrou, Eliana (July 2, 2018)."Global perspectives on cybersecurity education for 2030: A case for a meta-discipline".Proceedings Companion of the 23rd Annual ACM Conference on Innovation and Technology in Computer Science Education.ACM. pp. 36–54.doi:10.1145/3293881.3295778.hdl:1822/71620.ISBN978-1-4503-6223-8.S2CID58004425.
  74. ^Perrin, Chad (June 30, 2008)."The CIA Triad".RetrievedMay 31,2012.
  75. ^Sandhu, Ravi; Jajodia, Sushil (October 20, 2000), "Relational Database Security",Information Security Management Handbook, Four Volume Set,Auerbach Publications,doi:10.1201/9780203325438.ch120,ISBN978-0-8493-1068-3
  76. ^abStoneburner, G.; Hayden, C.; Feringa, A. (2004)."Engineering Principles for Information Technology Security"(PDF).csrc.nist.gov.doi:10.6028/NIST.SP.800-27rA.Archived fromthe original(PDF)on August 15, 2011.RetrievedAugust 28,2011.
  77. ^Beckers, K. (2015).Pattern and Security Requirements: Engineering-Based Establishment of Security Standards.Springer. p. 100.ISBN9783319166643.
  78. ^Fienberg, Stephen E.; Slavković, Aleksandra B. (2011), "Data Privacy and Confidentiality",International Encyclopedia of Statistical Science,pp. 342–345,doi:10.1007/978-3-642-04898-2_202,ISBN978-3-642-04897-5
  79. ^abcdeAndress, J. (2014).The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice.Syngress. p. 240.ISBN9780128008126.
  80. ^Boritz, J. Efrim (2005). "IS Practitioners' Views on Core Concepts of Information Integrity".International Journal of Accounting Information Systems.6(4). Elsevier: 260–279.doi:10.1016/j.accinf.2005.07.001.
  81. ^Hryshko, I. (2020)."Unauthorized Occupation of Land and Unauthorized Construction: Concepts and Types of Tactical Means of Investigation".International Humanitarian University Herald. Jurisprudence(43): 180–184.doi:10.32841/2307-1745.2020.43.40.ISSN2307-1745.
  82. ^Kim, Bonn-Oh (September 21, 2000),"Referential Integrity for Database Design",High-Performance Web Databases,Auerbach Publications, pp. 427–434,doi:10.1201/9781420031560-34,ISBN978-0-429-11600-1,retrievedMay 29,2021
  83. ^Pevnev, V. (2018)."Model Threats and Ensure the Integrity of Information".Systems and Technologies.2(56): 80–95.doi:10.32836/2521-6643-2018.2-56.6.ISSN2521-6643.
  84. ^Fan, Lejun; Wang, Yuanzhuo; Cheng, Xueqi; Li, Jinming; Jin, Shuyuan (February 26, 2013)."Privacy theft malware multi-process collaboration analysis".Security and Communication Networks.8(1): 51–67.doi:10.1002/sec.705.ISSN1939-0114.
  85. ^"Completeness, Consistency, and Integrity of the Data Model".Measuring Data Quality for Ongoing Improvement.MK Series on Business Intelligence. Elsevier. 2013. pp. e11–e19.doi:10.1016/b978-0-12-397033-6.00030-4.ISBN978-0-12-397033-6.RetrievedMay 29,2021.
  86. ^Video from SPIE - the International Society for Optics and Photonics.doi:10.1117/12.2266326.5459349132001.RetrievedMay 29,2021.
  87. ^"Communication Skills Used by Information Systems Graduates".Issues in Information Systems.2005.doi:10.48009/1_iis_2005_311-317.ISSN1529-7314.
  88. ^Outages of electric power supply resulting from cable failures Boston Edison Company system(Report). July 1, 1980.doi:10.2172/5083196.OSTI5083196.RetrievedJanuary 18,2022.
  89. ^Loukas, G.; Oke, G. (September 2010) [August 2009]."Protection Against Denial of Service Attacks: A Survey"(PDF).Comput. J.53(7): 1020–1037.doi:10.1093/comjnl/bxp078.Archived fromthe original(PDF)on March 24, 2012.RetrievedAugust 28,2015.
  90. ^"Be Able To Perform a Clinical Activity",Definitions,Qeios, February 2, 2020,doi:10.32388/dine5x,S2CID241238722,retrievedMay 29,2021
  91. ^Ohta, Mai; Fujii, Takeo (May 2011)."Iterative cooperative sensing on shared primary spectrum for improving sensing ability".2011 IEEE International Symposium on Dynamic Spectrum Access Networks (DySPAN).IEEE. pp. 623–627.doi:10.1109/dyspan.2011.5936257.ISBN978-1-4577-0177-1.S2CID15119653.
  92. ^Information technology. Information security incident management,BSI British Standards,doi:10.3403/30387743,retrievedMay 29,2021
  93. ^Blum, Dan (2020),"Identify and Align Security-Related Roles",Rational Cybersecurity for Business,Berkeley, CA: Apress, pp. 31–60,doi:10.1007/978-1-4842-5952-8_2,ISBN978-1-4842-5951-1,S2CID226626983,retrievedMay 29,2021
  94. ^McCarthy, C. (2006)."Digital Libraries: Security and Preservation Considerations".In Bidgoli, H. (ed.).Handbook of Information Security, Threats, Vulnerabilities, Prevention, Detection, and Management.Vol. 3. John Wiley & Sons. pp. 49–76.ISBN9780470051214.
  95. ^Information technology. Open systems interconnection. Security frameworks for open systems,BSI British Standards,doi:10.3403/01110206u,retrievedMay 29,2021
  96. ^Christofori, Ralf (January 1, 2014), "Thus could it have been",Julio Rondo - O.k., Meta Memory,Wilhelm Fink Verlag,doi:10.30965/9783846757673_003(inactive August 12, 2024),ISBN978-3-7705-5767-7{{citation}}:CS1 maint: DOI inactive as of August 2024 (link)
  97. ^Atkins, D. (May 2021)."Use of the Walnut Digital Signature Algorithm with CBOR Object Signing and Encryption (COSE)".RFC Editor.doi:10.17487/rfc9021.S2CID182252627.RetrievedJanuary 18,2022.
  98. ^Le May, I. (2003),"Structural Integrity in the Petrochemical Industry",Comprehensive Structural Integrity,Elsevier, pp. 125–149,doi:10.1016/b0-08-043749-4/01001-6,ISBN978-0-08-043749-1,retrievedMay 29,2021
  99. ^"oecd.org"(PDF).Archived fromthe original(PDF)on May 16, 2011.RetrievedJanuary 17,2014.
  100. ^"GSSP (Generally-Accepted system Security Principles): A trip to abilene".Computers & Security.15(5): 417. January 1996.doi:10.1016/0167-4048(96)82630-7.ISSN0167-4048.
  101. ^Slade, Rob."(ICS)2 Blog".Archived fromthe originalon November 17, 2017.RetrievedNovember 17,2017.
  102. ^Aceituno, Vicente."Open Information Security Maturity Model".RetrievedFebruary 12,2017.
  103. ^Sodjahin, Amos; Champagne, Claudia; Coggins, Frank; Gillet, Roland (January 11, 2017)."Leading or lagging indicators of risk? The informational content of extra-financial performance scores".Journal of Asset Management.18(5): 347–370.doi:10.1057/s41260-016-0039-y.ISSN1470-8272.S2CID157485290.
  104. ^Reynolds, E H (July 22, 1995)."Folate has potential to cause harm".BMJ.311(6999): 257.doi:10.1136/bmj.311.6999.257.ISSN0959-8138.PMC2550299.PMID7503870.
  105. ^Randall, Alan (2011),"Harm, risk, and threat",Risk and Precaution,Cambridge: Cambridge University Press, pp. 31–42,doi:10.1017/cbo9780511974557.003,ISBN978-0-511-97455-7,retrievedMay 29,2021
  106. ^Grama, J.L. (2014).Legal Issues in Information Security.Jones & Bartlett Learning. p. 550.ISBN9781284151046.
  107. ^Cannon, David L. (March 4, 2016)."Audit Process".CISA: Certified Information Systems Auditor Study Guide(Fourth ed.). pp. 139–214.doi:10.1002/9781119419211.ch3.ISBN9781119056249.
  108. ^CISA Review Manual 2006.Information Systems Audit and Control Association. 2006. p. 85.ISBN978-1-933284-15-6.
  109. ^Kadlec, Jaroslav (November 2, 2012)."Two-dimensional process modeling (2DPM)".Business Process Management Journal.18(6): 849–875.doi:10.1108/14637151211283320.ISSN1463-7154.
  110. ^"All Countermeasures Have Some Value, But No Countermeasure Is Perfect",Beyond Fear,New York: Springer-Verlag, pp. 207–232, 2003,doi:10.1007/0-387-21712-6_14,ISBN0-387-02620-7,retrievedMay 29,2021
  111. ^"Data breaches: Deloitte suffers serious hit while more details emerge about Equifax and Yahoo".Computer Fraud & Security.2017(10): 1–3. October 2017.doi:10.1016/s1361-3723(17)30086-6.ISSN1361-3723.
  112. ^Spagnoletti, Paolo; Resca A. (2008)."The duality of Information Security Management: fighting against predictable and unpredictable threats".Journal of Information System Security.4(3): 46–62.
  113. ^Yusoff, Nor Hashim; Yusof, Mohd Radzuan (August 4, 2009)."Managing HSE Risk in Harsh Environment".All Days.SPE.doi:10.2118/122545-ms.
  114. ^Baxter, Wesley (2010).Sold out: how Ottawa's downtown business improvement areas have secured and valorized urban space(Thesis). Carleton University.doi:10.22215/etd/2010-09016.
  115. ^de Souza, André; Lynch, Anthony (June 2012)."Does Mutual Fund Performance Vary over the Business Cycle?".Cambridge, MA.doi:10.3386/w18137.S2CID262620435.
  116. ^Kiountouzis, E.A.; Kokolakis, S.A. (May 31, 1996).Information systems security: facing the information society of the 21st century.London: Chapman & Hall, Ltd.ISBN978-0-412-78120-9.
  117. ^Newsome, B. (2013).A Practical Introduction to Security and Risk Management.SAGE Publications. p. 208.ISBN9781483324852.
  118. ^abWhitman, M.E.; Mattord, H.J. (2016).Management of Information Security(5th ed.). Cengage Learning. p. 592.ISBN9781305501256.
  119. ^"Hardware, Fabrics, Adhesives, and Other Theatrical Supplies",Illustrated Theatre Production Guide,Routledge, pp. 203–232, March 20, 2013,doi:10.4324/9780080958392-20,ISBN978-0-08-095839-2,retrievedMay 29,2021
  120. ^Reason, James (March 2, 2017),"Perceptions of Unsafe Acts",The Human Contribution,CRC Press, pp. 69–103,doi:10.1201/9781315239125-7,ISBN978-1-315-23912-5,retrievedMay 29,2021
  121. ^"Information Security Procedures and Standards",Information Security Policies, Procedures, and Standards,Boca Raton, FL: Auerbach Publications, pp. 81–92, March 27, 2017,doi:10.1201/9781315372785-5,ISBN978-1-315-37278-5,retrievedMay 29,2021
  122. ^Zhuang, Haifeng; Chen, Yu; Sheng, Xianfu; Hong, Lili; Gao, Ruilan; Zhuang, Xiaofen (June 25, 2020)."Figure S1: Analysis of the prognostic impact of each single signature gene".PeerJ.8:e9437.doi:10.7717/peerj.9437/supp-1.
  123. ^Standaert, B.; Ethgen, O.; Emerson, R.A. (June 2012)."CO4 Cost-Effectiveness Analysis - Appropriate for All Situations?".Value in Health.15(4): A2.doi:10.1016/j.jval.2012.03.015.ISSN1098-3015.
  124. ^"GRP canopies provide cost-effective over-door protection".Reinforced Plastics.40(11): 8. November 1996.doi:10.1016/s0034-3617(96)91328-4.ISSN0034-3617.
  125. ^"Figure 2.3. Relative risk of being a low performer depending on personal circumstances (2012)".doi:10.1787/888933171410.RetrievedMay 29,2021.
  126. ^Stoneburner, Gary; Goguen, Alice; Feringa, Alexis (2002)."NIST SP 800-30 Risk Management Guide for Information Technology Systems".doi:10.6028/NIST.SP.800-30.RetrievedJanuary 18,2022.
  127. ^"May I Choose? Can I Choose? Oppression and Choice",A Theory of Freedom,Palgrave Macmillan, 2012,doi:10.1057/9781137295026.0007,ISBN978-1-137-29502-6
  128. ^Stewart, James (2012).CISSP Certified Information Systems Security Professional Study Guide Sixth Edition.Canada: John Wiley & Sons, Inc. pp. 255–257.ISBN978-1-118-31417-3.
  129. ^Gillett, John (March 1994)."The cost-benefit of outsourcing: assessing the true cost of your outsourcing strategy".European Journal of Purchasing & Supply Management.1(1): 45–47.doi:10.1016/0969-7012(94)90042-6.ISSN0969-7012.
  130. ^Parker, Donn B. (January 1994)."A Guide to Selecting and Implementing Security Controls".Information Systems Security.3(2): 75–86.doi:10.1080/10658989409342459.ISSN1065-898X.
  131. ^Zoccali, Carmine; Mallamaci, Francesca; Tripepi, Giovanni (September 25, 2007)."Guest Editor: Rajiv Agarwal: Cardiovascular Risk Profile Assessment and Medication Control Should Come First".Seminars in Dialysis.20(5): 405–408.doi:10.1111/j.1525-139x.2007.00317.x.ISSN0894-0959.PMID17897245.S2CID33256127.
  132. ^Guide to the Implementation and Auditing of ISMS Controls based on ISO/IEC 27001.London: BSI British Standards. November 1, 2013.doi:10.3403/9780580829109.ISBN978-0-580-82910-9.
  133. ^Johnson, L. (2015).Security Controls Evaluation, Testing, and Assessment Handbook.Syngress. p. 678.ISBN9780128025642.
  134. ^Information technology. Security techniques. Mapping the revised editions of ISO/IEC 27001 and ISO/IEC 27002,BSI British Standards,doi:10.3403/30310928,retrievedMay 29,2021
  135. ^abc"Administrative Controls",Occupational Ergonomics,CRC Press, pp. 443–666, March 26, 2003,doi:10.1201/9780203507933-6,ISBN978-0-429-21155-3,retrievedMay 29,2021
  136. ^Chen, J.; Demers, E.A.; Lev, B. (June 2013)."How Time of Day Impacts on Business Conversations".doi:10.13007/141.Archived fromthe originalon December 18, 2022.RetrievedJanuary 18,2022.
  137. ^44 U.S.C.§ 3542(b)(1)
  138. ^"Appendix D",Information Security Policy Development for Compliance,Auerbach Publications, pp. 117–136, March 22, 2013,doi:10.1201/b13922-12,ISBN978-1-4665-8058-9
  139. ^"Firewalls, Intrusion Detection Systems and Vulnerability Assessment: A Superior Conjunction?".Network Security.2002(9): 8–11. September 2002.doi:10.1016/s1353-4858(02)09009-8.ISSN1353-4858.
  140. ^Ransome, J.; Misra, A. (2013).Core Software Security: Security at the Source.CRC Press. pp. 40–41.ISBN9781466560956.
  141. ^Weik, Martin H. (2000), "least privilege principle",Computer Science and Communications Dictionary,p. 883,doi:10.1007/1-4020-0613-6_10052,ISBN978-0-7923-8425-0
  142. ^Emir, Astra (September 2018). "19. Duties of Ex-employees".Law Trove.doi:10.1093/he/9780198814849.003.0019.ISBN978-0-19-185251-0.
  143. ^Guide for Information Access Privileges to Health Information,ASTM International,doi:10.1520/e1986-09,retrievedMay 29,2021
  144. ^Drury, Bill (January 1, 2009),"Physical environment",Control Techniques, Drives and Controls Handbook,Institution of Engineering and Technology, pp. 355–381,doi:10.1049/pbpo057e_chb3,ISBN978-1-84919-013-8,retrievedMay 29,2021
  145. ^Fire detection and fire alarms systems,BSI British Standards,doi:10.3403/30266863,retrievedMay 29,2021
  146. ^Silverman, Arnold B. (November 2001)."Employee exit interviews—An important but frequently overlooked procedure".JOM.53(11): 48.Bibcode:2001JOM....53k..48S.doi:10.1007/s11837-001-0195-4.ISSN1047-4838.S2CID137528079.
  147. ^"Many employee pharmacists should be able to benefit".The Pharmaceutical Journal.2013.doi:10.1211/pj.2013.11124182.ISSN2053-6186.
  148. ^"Segregation of Duties Control matrix".ISACA. 2008. Archived fromthe originalon July 3, 2011.RetrievedSeptember 30,2008.
  149. ^"Residents Must Protect Their Private Information".JAMA.279(17): 1410B. May 6, 1998.doi:10.1001/jama.279.17.1410.ISSN0098-7484.
  150. ^"Group Wisdom Support Systems: Aggregating the Insights of Many Through Information Technology".Issues in Information Systems.2008.doi:10.48009/2_iis_2008_343-350.ISSN1529-7314.
  151. ^"INTERDEPENDENCIES OF INFORMATION SYSTEMS",Lessons Learned: Critical Information Infrastructure Protection,IT Governance Publishing, pp. 34–37, 2018,doi:10.2307/j.ctt1xhr7hq.13,ISBN978-1-84928-958-0,retrievedMay 29,2021
  152. ^"Managing Network Security",Network Perimeter Security,Auerbach Publications, pp. 17–66, October 27, 2003,doi:10.1201/9780203508046-3,ISBN978-0-429-21157-7,retrievedMay 29,2021
  153. ^Kakareka, A. (2013)."Chapter 31: What is Vulnerability Assessment?".In Vacca, J.R. (ed.).Computer and Information Security Handbook(2nd ed.). Elsevier. pp. 541–552.ISBN9780123946126.
  154. ^Duke, P. A.; Howard, I. P. (August 17, 2012)."Processing vertical size disparities in distinct depth planes".Journal of Vision.12(8): 10.doi:10.1167/12.8.10.ISSN1534-7362.PMID22904355.
  155. ^"Security Onion Control Scripts".Applied Network Security Monitoring.Elsevier. 2014. pp. 451–456.doi:10.1016/b978-0-12-417208-1.09986-4.ISBN978-0-12-417208-1.RetrievedMay 29,2021.
  156. ^Saia, Sergio; Fragasso, Mariagiovanna; Vita, Pasquale De; Beleggia, Romina."Metabolomics Provides Valuable Insight for the Study of Durum Wheat: A Review".Journal of Agricultural and Food Chemistry.doi:10.1021/acs.jafc.8b07097.s001.RetrievedMay 29,2021.
  157. ^"Overview",Information Security Policies, Procedures, and Standards,Auerbach Publications, December 20, 2001,doi:10.1201/9780849390326.ch1,ISBN978-0-8493-1137-6
  158. ^Electrical protection relays. Information and requirements for all protection relays,BSI British Standards,doi:10.3403/bs142-1,retrievedMay 29,2021
  159. ^Dibattista, Joseph D.; Reimer, James D.; Stat, Michael; Masucci, Giovanni D.; Biondi, Piera; Brauwer, Maarten De; Bunce, Michael (February 6, 2019)."Supplemental Information 4: List of all combined families in Alpha betical order assigned in MEGAN vers. 5.11.3".PeerJ.7:e6379.doi:10.7717/peerj.6379/supp-4.
  160. ^Kim, Sung-Won (March 31, 2006)."A Quantitative Analysis of Classification Classes and Classified Information Resources of Directory".Journal of Information Management.37(1): 83–103.doi:10.1633/jim.2006.37.1.083.ISSN0254-3621.
  161. ^abBayuk, J. (2009)."Chapter 4: Information Classification".In Axelrod, C.W.; Bayuk, J.L.; Schutzer, D. (eds.).Enterprise Information Security and Privacy.Artech House. pp. 59–70.ISBN9781596931916.
  162. ^"Welcome to the Information Age",Overload!,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 43–65, September 11, 2015,doi:10.1002/9781119200642.ch5,ISBN978-1-119-20064-2,retrievedMay 29,2021
  163. ^Crooks, S. (2006)."102. Case Study: When Exposure Control Efforts Override Other Important Design Considerations".AIHce 2006.AIHA.doi:10.3320/1.2759009(inactive September 11, 2024).{{cite book}}:CS1 maint: DOI inactive as of September 2024 (link)
  164. ^"Business Model for Information Security (BMIS)".ISACA. Archived fromthe originalon January 26, 2018.RetrievedJanuary 25,2018.
  165. ^McAuliffe, Leo (January 1987)."Top secret/trade secret: Accessing and safeguarding restricted information".Government Information Quarterly.4(1): 123–124.doi:10.1016/0740-624x(87)90068-2.ISSN0740-624X.
  166. ^Iqbal, Javaid; Soroya, Saira Hanif; Mahmood, Khalid (January 5, 2023)."Financial information security behavior in online banking".Information Development.40(4): 550–565.doi:10.1177/02666669221149346.ISSN0266-6669.S2CID255742685.
  167. ^Khairuddin, Ismail Mohd; Sidek, Shahrul Naim; Abdul Majeed, Anwar P.P.; Razman, Mohd Azraai Mohd; Puzi, Asmarani Ahmad; Yusof, Hazlina Md (February 25, 2021)."Figure 7: Classification accuracy for each model for all features".PeerJ Computer Science.7:e379.doi:10.7717/peerj-cs.379/fig-7.
  168. ^"Asset Classification",Information Security Fundamentals,Auerbach Publications, pp. 327–356, October 16, 2013,doi:10.1201/b15573-18,ISBN978-0-429-13028-1,retrievedJune 1,2021
  169. ^abAlmehmadi, Abdulaziz; El-Khatib, Khalil (2013)."Authorized! Access denied, unauthorized! Access granted".Proceedings of the 6th International Conference on Security of Information and Networks.Sin '13. New York, New York, US: ACM Press. pp. 363–367.doi:10.1145/2523514.2523612.ISBN978-1-4503-2498-4.S2CID17260474.
  170. ^abPeiss, Kathy (2020),"The Country of the Mind Must Also Attack",Information Hunters,Oxford University Press, pp. 16–39,doi:10.1093/oso/9780190944612.003.0003,ISBN978-0-19-094461-2,retrievedJune 1,2021
  171. ^Fugini, M.G.; Martella, G. (January 1988)."A petri-net model of access control mechanisms".Information Systems.13(1): 53–63.doi:10.1016/0306-4379(88)90026-9.ISSN0306-4379.
  172. ^Information technology. Personal identification. ISO-compliant driving licence,BSI British Standards,doi:10.3403/30170670u,retrievedJune 1,2021
  173. ^Santos, Omar (2015).Ccna security 210-260 official cert guide.Cisco press.ISBN978-1-58720-566-8.OCLC951897116.
  174. ^"What is Assertion?",ASSERTION TRAINING,Abingdon, UK: Taylor & Francis, pp. 1–7, 1991,doi:10.4324/9780203169186_chapter_one,ISBN978-0-203-28556-5,retrievedJune 1,2021
  175. ^Doe, John (1960)."Field Season In Illinois Begins May 2".Soil Horizons.1(2): 10.doi:10.2136/sh1960.2.0010(inactive October 14, 2024).ISSN2163-2812.{{cite journal}}:CS1 maint: DOI inactive as of October 2024 (link)
  176. ^Leech, M. (March 1996)."Username/Password Authentication for SOCKS V5".doi:10.17487/rfc1929.RetrievedJanuary 18,2022.
  177. ^Kirk, John; Wall, Christine (2011),"Teller, Seller, Union Activist: Class Formation and Changing Bank Worker Identities",Work and Identity,London: Palgrave Macmillan UK, pp. 124–148,doi:10.1057/9780230305625_6,ISBN978-1-349-36871-6,retrievedJune 1,2021
  178. ^Dewi, Mila Nurmala (December 23, 2020)."Perbandingan Kinerja Teller Kriya Dan Teller Organik Pt. Bank Syariah Mandiri".Nisbah: Jurnal Perbankan Syariah.6(2): 75.doi:10.30997/jn.v6i2.1932.ISSN2528-6633.S2CID234420571.
  179. ^Vile, John (2013),"License Checks",Encyclopedia of the Fourth Amendment,Washington DC: CQ Press,doi:10.4135/9781452234243.n462,ISBN978-1-60426-589-7,retrievedJune 1,2021
  180. ^"He Said/She Said",My Ghost Has a Name,University of South Carolina Press, pp. 17–32,doi:10.2307/j.ctv6wgjjv.6,ISBN978-1-61117-827-2,retrievedMay 29,2021
  181. ^Bacigalupo, Sonny A.; Dixon, Linda K.; Gubbins, Simon; Kucharski, Adam J.; Drewe, Julian A. (October 26, 2020)."Supplemental Information 8: Methods used to monitor different types of contact".PeerJ.8:e10221.doi:10.7717/peerj.10221/supp-8.
  182. ^Igelnik, Boris M.; Zurada, Jacek (2013).Efficiency and scalability methods for computational intellect.Information Science Reference.ISBN978-1-4666-3942-3.OCLC833130899.
  183. ^"The Insurance Superbill Must Have Your Name as the Provider",Before You See Your First Client,Routledge, pp. 37–38, January 1, 2005,doi:10.4324/9780203020289-11,ISBN978-0-203-02028-9,retrievedJune 1,2021
  184. ^Kissell, Joe.Take Control of Your Passwords.ISBN978-1-4920-6638-5.OCLC1029606129.
  185. ^"New smart Queensland driver license announced".Card Technology Today.21(7): 5. July 2009.doi:10.1016/s0965-2590(09)70126-4.ISSN0965-2590.
  186. ^Lawrence Livermore National Laboratory. United States. Department of Energy. Office of Scientific and Technical Information (1995).A human engineering and ergonomic evaluation of the security access panel interface.United States. Dept. of Energy.OCLC727181384.
  187. ^Lee, Paul (April 2017)."Prints charming: how fingerprints are trailblazing mainstream biometrics".Biometric Technology Today.2017(4): 8–11.doi:10.1016/s0969-4765(17)30074-7.ISSN0969-4765.
  188. ^Landrock, Peter (2005). "Two-Factor Authentication".Encyclopedia of Cryptography and Security.p. 638.doi:10.1007/0-387-23483-7_443.ISBN978-0-387-23473-1.
  189. ^"Figure 1.5. Marriage remains the most common form of partnership among couples, 2000-07".doi:10.1787/888932392533.RetrievedJune 1,2021.
  190. ^Akpeninor, James Ohwofasa (2013).Modern Concepts of Security.Bloomington, IN: AuthorHouse. p. 135.ISBN978-1-4817-8232-6.RetrievedJanuary 18,2018.
  191. ^Richards, G. (April 2012)."One-Time Password (OTP) Pre-Authentication".doi:10.17487/rfc6560.
  192. ^Schumacher, Dietmar (April 3, 2016)."Surface geochemical exploration after 85 years: What has been accomplished and what more must be done".International Conference and Exhibition, Barcelona, Spain, 3-6 April 2016.SEG Global Meeting Abstracts. Society of Exploration Geophysicists and American Association of Petroleum Geologists. p. 100.doi:10.1190/ice2016-6522983.1.
  193. ^"Authorization And Approval Program",Internal Controls Policies and Procedures,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 69–72, October 23, 2015,doi:10.1002/9781119203964.ch10,ISBN978-1-119-20396-4,retrievedJune 1,2021
  194. ^"What responses under what conditions?",Local Policies and the European Social Fund,Policy Press, pp. 81–102, October 2, 2019,doi:10.2307/j.ctvqc6hn1.12,ISBN978-1-4473-4652-4,S2CID241438707,retrievedJune 1,2021
  195. ^Cheng, Liang; Zhang, Yang; Han, Zhihui (June 2013)."Quantitatively Measure Access Control Mechanisms across Different Operating Systems".2013 IEEE 7th International Conference on Software Security and Reliability.IEEE. pp. 50–59.doi:10.1109/sere.2013.12.ISBN978-1-4799-0406-8.S2CID13261344.
  196. ^abWeik, Martin H. (2000), "discretionary access control",Computer Science and Communications Dictionary,p. 426,doi:10.1007/1-4020-0613-6_5225,ISBN978-0-7923-8425-0
  197. ^Grewer, C.; Balani, P.; Weidenfeller, C.; Bartusel, T.; Zhen Tao; Rauen, T. (August 10, 2005)."Individual Subunits of the Glutamate Transporter EAAC1 Homotrimer Function Independently of Each Other".Biochemistry.44(35): 11913–11923.doi:10.1021/bi050987n.PMC2459315.PMID16128593.
  198. ^Ellis Ormrod, Jeanne (2012).Essentials of educational psychology: big ideas to guide effective teaching.Pearson.ISBN978-0-13-136727-2.OCLC663953375.
  199. ^Belim, S. V.; Bogachenko, N. F.; Kabanov, A. N. (November 2018)."Severity Level of Permissions in Role-Based Access Control".2018 Dynamics of Systems, Mechanisms and Machines (Dynamics).IEEE. pp. 1–5.arXiv:1812.11404.doi:10.1109/dynamics.2018.8601460.ISBN978-1-5386-5941-0.S2CID57189531.
  200. ^"Configuring TACACS and Extended TACACS",Securing and Controlling Cisco Routers,Auerbach Publications, May 15, 2002,doi:10.1201/9781420031454.ch11,ISBN978-0-8493-1290-8
  201. ^"Developing Effective Security Policies",Risk Analysis and Security Countermeasure Selection,CRC Press, pp. 261–274, December 18, 2009,doi:10.1201/9781420078718-18,ISBN978-0-429-24979-2,retrievedJune 1,2021
  202. ^"The Use of Audit Trails to Monitor Key Networks and Systems Should Remain Part of the Computer Security Material Weakness".treasury.gov.RetrievedOctober 6,2017.
  203. ^"fi xing -canadas-access-to-medicines-regime-what-you-need-to-know-about-bill-c398".Human Rights Documents online.doi:10.1163/2210-7975_hrd-9902-0152.RetrievedJune 1,2021.
  204. ^Salazar, Mary K. (January 2006)."Dealing with Uncertain Risks—When to Apply the Precautionary Principle".AAOHN Journal.54(1): 11–13.doi:10.1177/216507990605400102.ISSN0891-0162.S2CID87769508.
  205. ^"We Need to Know More About How the Government Censors Its Employees".Human Rights Documents Online.doi:10.1163/2210-7975_hrd-9970-2016117.RetrievedJune 1,2021.
  206. ^Pournelle, Jerry (April 22, 2004),"1001 Computer Words You Need to Know",1001 Computer Words You Need to Know: The Ultimate Guide To The Language Of Computers,Oxford Scholarship Online, Oxford University Press,doi:10.1093/oso/9780195167757.003.0007,ISBN978-0-19-516775-7,retrievedJuly 30,2021
  207. ^Easttom, William (2021),"Elliptic Curve Cryptography",Modern Cryptography,Cham: Springer International Publishing, pp. 245–256,doi:10.1007/978-3-030-63115-4_11,ISBN978-3-030-63114-7,S2CID234106555,retrievedJune 1,2021
  208. ^Follman, Rebecca (March 1, 2014).From Someone Who Has Been There: Information Seeking in Mentoring.IConference 2014 Proceedings(Thesis). iSchools.doi:10.9776/14322.hdl:1903/14292.ISBN978-0-9884900-1-7.
  209. ^Weiss, Jason (2004),"Message Digests, Message Authentication Codes, and Digital Signatures",Java Cryptography Extensions,Elsevier, pp. 101–118,doi:10.1016/b978-012742751-5/50012-8,ISBN978-0-12-742751-5,retrievedJune 5,2021
  210. ^Bider, D. (March 2018)."Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol"(PDF).The RFC Series.doi:10.17487/RFC8332.RetrievedNovember 30,2023.
  211. ^Noh, Jaewon; Kim, Jeehyeong; Kwon, Giwon; Cho, Sunghyun (October 2016)."Secure key exchange scheme for WPA/WPA2-PSK using public key cryptography".2016 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia).IEEE. pp. 1–4.doi:10.1109/icce-asia.2016.7804782.ISBN978-1-5090-2743-9.S2CID10595698.
  212. ^Van Buren, Roy F. (May 1990)."How you can use the data encryption standard to encrypt your files and data bases".ACM SIGSAC Review.8(2): 33–39.doi:10.1145/101126.101130.ISSN0277-920X.
  213. ^Bonneau, Joseph (2016),"Why Buy when You Can Rent?",Financial Cryptography and Data Security,Lecture Notes in Computer Science, vol. 9604, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 19–26,doi:10.1007/978-3-662-53357-4_2,ISBN978-3-662-53356-7,S2CID18122687,retrievedJune 5,2021
  214. ^Coleman, Heather; Andron, Jeff (August 1, 2015),"What GIS Experts and Policy Professionals Need to Know about Using Marxan in Multiobjective Planning Processes",Ocean Solutions, Earth Solutions,Esri Press,doi:10.17128/9781589483651_2,ISBN978-1-58948-365-1,retrievedJune 5,2021
  215. ^abLandrock, Peter (2005), "Key Encryption Key",Encyclopedia of Cryptography and Security,pp. 326–327,doi:10.1007/0-387-23483-7_220,ISBN978-0-387-23473-1
  216. ^Giri, Debasis; Barua, Prithayan; Srivastava, P. D.; Jana, Biswapati (2010), "A Cryptosystem for Encryption and Decryption of Long Confidential Messages",Information Security and Assurance,Communications in Computer and Information Science, vol. 76, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 86–96,Bibcode:2010isa..conf...86G,doi:10.1007/978-3-642-13365-7_9,ISBN978-3-642-13364-0,retrievedJune 5,2021
  217. ^Vallabhaneni, S.R. (2008).Corporate Management, Governance, and Ethics Best Practices.John Wiley & Sons. p. 288.ISBN9780470255803.
  218. ^Shon Harris(2003).All-in-one CISSP Certification Exam Guide(2nd ed.).Emeryville, California:McGraw-Hill/Osborne.ISBN978-0-07-222966-0.
  219. ^Boncardo, Robert (September 20, 2018)."Jean-Claude Milner's Mallarmé: Nothing Has Taken Place".Edinburgh University Press.1.doi:10.3366/edinburgh/9781474429528.003.0005.S2CID172045429.
  220. ^"The Importance of Operational Due Diligence",Hedge Fund Operational Due Diligence,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 49–67, October 16, 2015,doi:10.1002/9781119197485.ch2,ISBN978-1-119-19748-5,retrievedJune 5,2021
  221. ^Hall, Gaylord C. (March 1917)."Some Important Diagnostic Points the General Practioner [sic] Should Know About the Nose ".Southern Medical Journal.10(3): 211.doi:10.1097/00007611-191703000-00007.ISSN0038-4348.
  222. ^Renes, J. (1999).Landschappen van Maas en Peel: een toegepast historisch-geografisch onderzoek in het streekplangebied Noord- en Midden-Limburg.Eisma.ISBN90-74252-84-2.OCLC782897414.
  223. ^Thomas, Brook (June 22, 2017)."Minding Previous Steps Taken".Oxford Scholarship Online.doi:10.1093/acprof:oso/9780190456368.003.0002.ISBN978-0-19-045639-9.
  224. ^Lundgren, Regina E. (2018).Risk communication: a handbook for communicating environmental, safety, and health risks.Wiley.ISBN978-1-119-45613-1.OCLC1043389392.
  225. ^Jensen, Eric Talbot (December 3, 2020),"Due Diligence in Cyber Activities",Due Diligence in the International Legal Order,Oxford University Press, pp. 252–270,doi:10.1093/oso/9780198869900.003.0015,ISBN978-0-19-886990-0,retrievedJune 5,2021
  226. ^"The Duty of Care Risk Analysis Standard".DoCRA.Archived fromthe originalon August 14, 2018.RetrievedAugust 15,2018.
  227. ^Sutton, Adam; Cherney, Adrian; White, Rob (2008),"Evaluating crime prevention",Crime Prevention,Cambridge: Cambridge University Press, pp. 70–90,doi:10.1017/cbo9780511804601.006,ISBN978-0-511-80460-1,retrievedJune 5,2021
  228. ^Check, Erika (September 15, 2004)."FDA considers antidepressant risks for kids".Nature.doi:10.1038/news040913-15.ISSN0028-0836.
  229. ^Auckland, Cressida (August 16, 2017)."Protecting me from my Directive: Ensuring Appropriate Safeguards for Advance Directives in Dementia".Medical Law Review.26(1): 73–97.doi:10.1093/medlaw/fwx037.ISSN0967-0742.PMID28981694.
  230. ^Takach, George S. (2016),"Preparing for Breach Litigation",Data Breach Preparation and Response,Elsevier, pp. 217–230,doi:10.1016/b978-0-12-803451-4.00009-5,ISBN978-0-12-803451-4,retrievedJune 5,2021
  231. ^Westby, J.R.; Allen, J.H. (August 2007)."Governing for Enterprise Security (GES) Implementation Guide"(PDF).Software Engineering Institute.RetrievedJanuary 25,2018.
  232. ^Fowler, Kevvie (2016),"Developing a Computer Security Incident Response Plan",Data Breach Preparation and Response,Elsevier, pp. 49–77,doi:10.1016/b978-0-12-803451-4.00003-4,ISBN978-0-12-803451-4,retrievedJune 5,2021
  233. ^Bisogni, Fabio (2016). "Proving Limits of State Data Breach Notification Laws: Is a Federal Law the Most Adequate Solution?".Journal of Information Policy.6:154–205.doi:10.5325/jinfopoli.6.2016.0154.JSTOR10.5325/jinfopoli.6.2016.0154.
  234. ^"Understanding Plan for Every Part",Turbo Flow,Productivity Press, pp. 21–30, July 27, 2017,doi:10.1201/b10336-5,ISBN978-0-429-24603-6,retrievedJune 5,2021
  235. ^abWills, Leonard (February 27, 2019)."A Brief Guide to Handling a Cyber Incident".American Bar Association.
  236. ^Johnson, Leighton R. (2014),"Part 1. Incident Response Team",Computer Incident Response and Forensics Team Management,Elsevier, pp. 17–19,doi:10.1016/b978-1-59749-996-5.00038-8,ISBN978-1-59749-996-5,retrievedJune 5,2021
  237. ^"Computer Incident Response and Forensics Team Management".Network Security.2014(2): 4. February 2014.doi:10.1016/s1353-4858(14)70018-2.ISSN1353-4858.
  238. ^"Cybersecurity Threat Landscape and Future Trends",Cybersecurity,Routledge, pp. 304–343, April 16, 2015,doi:10.1201/b18335-12,ISBN978-0-429-25639-4,retrievedJune 5,2021
  239. ^Information technology. Security techniques. Information security incident management,BSI British Standards,doi:10.3403/30268878u,retrievedJune 5,2021
  240. ^Turner, Tim (September 7, 2011),"Our Beginning: Team Members Who Began the Success Story",One Team on All Levels,Productivity Press, pp. 9–36,doi:10.4324/9781466500020-2,ISBN978-0-429-25314-0,retrievedJune 5,2021
  241. ^Erlanger, Leon (2002).Defensive Strategies.PC Magazine. p. 70.
  242. ^"of Belgrade's main street. The event took place in absolute",Radical Street Performance,Routledge, pp. 81–83, November 5, 2013,doi:10.4324/9781315005140-28,ISBN978-1-315-00514-0,retrievedJune 5,2021
  243. ^"Why Choice Matters So Much and What Can be Done to Preserve It".The Manipulation of Choice.Palgrave Macmillan. 2013.doi:10.1057/9781137313577.0010.ISBN978-1-137-31357-7.
  244. ^abc"Computer Security Incident Handling Guide"(PDF).Nist.gov.2012.
  245. ^Borgström, Pernilla; Strengbom, Joachim; Viketoft, Maria; Bommarco, Riccardo (April 4, 2016)."Table S3: Results from linear-mixed models where non-signficant [sic] parameters have not been removed ".PeerJ.4:e1867.doi:10.7717/peerj.1867/supp-3.
  246. ^Penfold, David (2000), "Selecting, Copying, Moving and Deleting Files and Directories",ECDL Module 2: Using the Computer and Managing Files,London: Springer London, pp. 86–94,doi:10.1007/978-1-4471-0491-9_6,ISBN978-1-85233-443-7
  247. ^Gumus, Onur (2018).ASP. NET Core 2 Fundamentals: Build Cross-Platform Apps and Dynamic Web Services with This Server-side Web Application Framework.Packt Publishing Ltd.ISBN978-1-78953-355-2.OCLC1051139482.
  248. ^"Do the Students Understand What They Are Learning?",Trouble-shooting Your Teaching,Routledge, pp. 36–40, February 25, 2005,doi:10.4324/9780203416907-8,ISBN978-0-203-41690-7,retrievedJune 5,2021
  249. ^"Where Are Films Restored, Where Do They Come From and Who Restores Them?",Film Restoration,Palgrave Macmillan, 2013,doi:10.1057/9781137328724.0006,ISBN978-1-137-32872-4
  250. ^Liao, Qi; Li, Zhen; Striegel, Aaron (January 24, 2011)."Could firewall rules be public - a game theoretical perspective".Security and Communication Networks.5(2): 197–210.doi:10.1002/sec.307.ISSN1939-0114.
  251. ^Boeckman, Philip; Greenwald, David J.; Von Bismarck, Nilufer (2013).Twelfth annual institute on securities regulation in Europe: overcoming deal-making challenges in the current markets.Practising Law Institute.ISBN978-1-4024-1932-4.OCLC825824220.
  252. ^"Figure 1.8. Spending of social security has been growing, while self-financing has been falling".doi:10.1787/888932459242.RetrievedJune 5,2021.
  253. ^"Information Governance: The Crucial First Step",Safeguarding Critical E-Documents,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 13–24, September 19, 2015,doi:10.1002/9781119204909.ch2,ISBN978-1-119-20490-9,retrievedJune 5,2021
  254. ^He, Ying (December 1, 2017)."Challenges of Information Security Incident Learning: An Industrial Case Study in a Chinese Healthcare Organization"(PDF).Informatics for Health and Social Care.42(4): 394–395.doi:10.1080/17538157.2016.1255629.PMID28068150.S2CID20139345.
  255. ^Kampfner, Roberto R. (1985)."Formal specification of information systems requirements".Information Processing & Management.21(5): 401–414.doi:10.1016/0306-4573(85)90086-x.ISSN0306-4573.
  256. ^Jenner, H.A. (1995).Assessment of ecotoxicological risks of element leaching from pulverized coal ashes.s.n.]OCLC905474381.
  257. ^"Desktop Computers: Software".Practical Pathology Informatics.New York: Springer-Verlag. 2006. pp. 51–82.doi:10.1007/0-387-28058-8_3.ISBN0-387-28057-X.RetrievedJune 5,2021.
  258. ^Wilby, R.L.; Orr, H.G.; Hedger, M.; Forrow, D.; Blackmore, M. (December 2006)."Risks posed by climate change to the delivery of Water Framework Directive objectives in the UK".Environment International.32(8): 1043–1055.Bibcode:2006EnInt..32.1043W.doi:10.1016/j.envint.2006.06.017.ISSN0160-4120.PMID16857260.
  259. ^Campbell, T. (2016)."Chapter 14: Secure Systems Development".Practical Information Security Management: A Complete Guide to Planning and Implementation.Apress. p. 218.ISBN9781484216859.
  260. ^Koppelman, Kent L. (2011).Understanding human differences: multicultural education for a diverse America.Pearson/Allyn & Bacon.OCLC1245910610.
  261. ^"Post-processing".Simple Scene, Sensational Shot.Routledge. April 12, 2013. pp. 128–147.doi:10.4324/9780240821351-9.ISBN978-0-240-82135-1.RetrievedJune 5,2021.
  262. ^Kumar, Binay; Mahto, Tulsi; Kumari, Vinita; Ravi, Binod Kumar; Deepmala (2016)."Quackery: How It Can Prove Fatal Even in Apparently Simple Cases-A Case Report".Medico-Legal Update.16(2): 75.doi:10.5958/0974-1283.2016.00063.3.ISSN0971-720X.
  263. ^Priest, Sally (February 22, 2019)."Shared roles and responsibilities in flood risk management".Journal of Flood Risk Management.12(1): e12528.Bibcode:2019JFRM...12E2528P.doi:10.1111/jfr3.12528.ISSN1753-318X.S2CID133789858.
  264. ^United States. Department of Energy. Office of Inspector General. Office of Scientific and Technical Information (2009).Audit Report, "Fire Protection Deficiencies at Los Alamos National Laboratory.".United States. Dept. of Energy.OCLC727225166.
  265. ^Toms, Elaine G. (January 1992)."Managing change in libraries and information services; A systems approach".Information Processing & Management.28(2): 281–282.doi:10.1016/0306-4573(92)90052-2.ISSN0306-4573.
  266. ^Abolhassan, Ferri (2003)."The Change Management Process Implemented at IDS Scheer".Business Process Change Management.Berlin, Heidelberg: Springer Berlin Heidelberg. pp. 15–22.doi:10.1007/978-3-540-24703-6_2.ISBN978-3-642-05532-4.RetrievedJune 5,2021.
  267. ^Dawson, Chris (July 1, 2020).Leading Culture Change.doi:10.1515/9780804774673.ISBN9780804774673.S2CID242348822.
  268. ^McCormick, Douglas P. (March 22, 2016).Family Inc.: using business principles to maximize your family's wealth.John Wiley & Sons.ISBN978-1-119-21976-7.OCLC945632737.
  269. ^Schuler, Rainer (August 1995)."Some properties of sets tractable under every polynomial-time computable distribution".Information Processing Letters.55(4): 179–184.doi:10.1016/0020-0190(95)00108-o.ISSN0020-0190.
  270. ^"Figure 12.2. Share of own-account workers who generally do not have more than one client"(Excel).doi:10.1787/888933881610.RetrievedJune 5,2021.
  271. ^"Multi-user file server for DOS LANs".Computer Communications.10(3): 153. June 1987.doi:10.1016/0140-3664(87)90353-7.ISSN0140-3664.
  272. ^"Defining Organizational Change",Organizational Change,Oxford, UK: Wiley-Blackwell, pp. 21–51, April 19, 2011,doi:10.1002/9781444340372.ch1,ISBN978-1-4443-4037-2,retrievedJune 5,2021
  273. ^Kirchmer, Mathias; Scheer, August-Wilhelm (2003),"Change Management — Key for Business Process Excellence",Business Process Change Management,Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 1–14,doi:10.1007/978-3-540-24703-6_1,ISBN978-3-642-05532-4,retrievedJune 5,2021
  274. ^More, Josh; Stieber, Anthony J.; Liu, Chris (2016),"Tier 2—Advanced Help Desk—Help Desk Supervisor",Breaking Into Information Security,Elsevier, pp. 111–113,doi:10.1016/b978-0-12-800783-9.00029-x,ISBN978-0-12-800783-9,retrievedJune 5,2021
  275. ^"An Application of Bayesian Networks in Automated Scoring of Computerized Simulation Tasks",Automated Scoring of Complex Tasks in Computer-Based Testing,Routledge, pp. 212–264, April 4, 2006,doi:10.4324/9780415963572-10,ISBN978-0-415-96357-2,retrievedJune 5,2021
  276. ^Kavanagh, Michael J. (June 1994)."Change, Change, Change".Group & Organization Management.19(2): 139–140.doi:10.1177/1059601194192001.ISSN1059-6011.S2CID144169263.
  277. ^Taylor, J. (2008). "Chapter 10: Understanding the Project Change Process".Project Scheduling and Cost Control: Planning, Monitoring and Controlling the Baseline.J. Ross Publishing. pp. 187–214.ISBN9781932159110.
  278. ^"17. Innovation and Change: Can Anyone Do This?",Backstage in a Bureaucracy,University of Hawaii Press, pp. 87–96, December 31, 2017,doi:10.1515/9780824860936-019,ISBN978-0-8248-6093-6,retrievedJune 5,2021
  279. ^Braun, Adam (February 3, 2015).Promise of a pencil: how an ordinary person can create extraordinary change.Simon and Schuster.ISBN978-1-4767-3063-9.OCLC902912775.
  280. ^"Describing Within-Person Change Over Time",Longitudinal Analysis,Routledge, pp. 235–306, January 30, 2015,doi:10.4324/9781315744094-14,ISBN978-1-315-74409-4,retrievedJune 5,2021
  281. ^Ingraham, Carolyn; Ban, Patricia W. (1984).Legislating bureaucratic change: the Civil Service Reform Act of 1978.State University of New York Press.ISBN0-87395-886-1.OCLC10300171.
  282. ^Wei, J. (May 4, 2000)."Preliminary Change Request for the SNS 1.3 GeV-Compatible Ring".OSTI.GOV.doi:10.2172/1157253.OSTI1157253.RetrievedJanuary 18,2022.
  283. ^Chen Liang (May 2011)."Allocation priority management of agricultural water resources based on the theory of virtual water".2011 International Conference on Business Management and Electronic Information.Vol. 1. IEEE. pp. 644–647.doi:10.1109/icbmei.2011.5917018.ISBN978-1-61284-108-3.S2CID29137725.
  284. ^"Change risks and best practices in Business Change Management Unmanaged change risk leads to problems for change management",Leading and Implementing Business Change Management,Routledge, pp. 32–74, July 18, 2013,doi:10.4324/9780203073957-9(inactive September 11, 2024),ISBN978-0-203-07395-7{{citation}}:CS1 maint: DOI inactive as of September 2024 (link)
  285. ^Bragg, Steven M. (2016).Accounting Best Practices.Wiley.ISBN978-1-118-41780-5.OCLC946625204.
  286. ^"Successful change requires more than change management".Human Resource Management International Digest.16(7). October 17, 2008.doi:10.1108/hrmid.2008.04416gad.005.ISSN0967-0734.
  287. ^"Planning for water resources under climate change",Spatial Planning and Climate Change,Routledge, pp. 287–313, September 13, 2010,doi:10.4324/9780203846537-20,ISBN978-0-203-84653-7,retrievedJune 5,2021
  288. ^Rowan, John (January 1967)."Answering the computer back".Management Decision.1(1): 51–54.doi:10.1108/eb000776.ISSN0025-1747.
  289. ^Biswas, Margaret R.; Biswas, Asit K. (February 1981)."Climatic change and food production".Agriculture and Environment.5(4): 332.doi:10.1016/0304-1131(81)90050-3.ISSN0304-1131.
  290. ^Weik, Martin H. (2000), "backout",Computer Science and Communications Dictionary,p. 96,doi:10.1007/1-4020-0613-6_1259,ISBN978-0-7923-8425-0
  291. ^"Editorial Advisory and Review Board",Business and Sustainability: Concepts, Strategies and Changes,Critical Studies on Corporate Responsibility, Governance and Sustainability, vol. 3, Emerald Group Publishing Limited, pp. xv–xvii, December 6, 2011,doi:10.1108/s2043-9059(2011)0000003005,ISBN978-1-78052-438-2,retrievedJune 5,2021
  292. ^"Where a Mirage Has Once Been, Life Must Be",New and Selected Poems,University of South Carolina Press, p. 103, 2014,doi:10.2307/j.ctv6sj8d1.65,ISBN978-1-61117-323-9,retrievedJune 5,2021
  293. ^Bell, Marvin (1983). "Two, When There Might Have Been Three".The Antioch Review.41(2): 209.doi:10.2307/4611230.JSTOR4611230.
  294. ^"We can also make change".Human Rights Documents Online.doi:10.1163/2210-7975_hrd-0148-2015175.RetrievedJune 5,2021.
  295. ^Mazikana, Anthony Tapiwa (November 5, 2020). "'Change Is the Law of Life. and Those Who Look only to the past or Present Are Certain to Miss the Future- John F. Kennedy' Assessing This Statement with References to Organizations in Zimbabwe Who Have Been Affected by Change ".SSRN3725707.
  296. ^Ramanadham, V. V. (ed.).Privatisation in the UK.ISBN978-0-429-19973-8.OCLC1085890184.
  297. ^"More complex/realistic rheology must be implemented; Numerical convergence tests must be performed".Geoloscientific Model Development Discussions.September 22, 2020.doi:10.5194/gmd-2020-107-rc2.S2CID241597573.
  298. ^Stone, Edward.Edward C. Stone Collection.OCLC733102101.
  299. ^Lientz, B (2002)."Develop Your Improvement Implementation Plan".Achieve Lasting Process Improvement.Elsevier. pp. 151–171.doi:10.1016/b978-0-12-449984-3.50011-8.ISBN978-0-12-449984-3.RetrievedJune 5,2021.
  300. ^Smeets, Peter (2009).Expeditie agroparken: ontwerpend onderzoek naar metropolitane landbouw en duurzame ontwikkeling.s.n.]ISBN978-90-8585-515-6.OCLC441821141.
  301. ^"Figure 1.3. About 50 percent of the Going for Growth recommendations have been implemented or are in process of implementation".doi:10.1787/888933323735.RetrievedJune 5,2021.
  302. ^Kekes, John (February 21, 2019),"Must Justice Be Done at All Costs?",Hard Questions,Oxford University Press, pp. 98–126,doi:10.1093/oso/9780190919986.003.0005,ISBN978-0-19-091998-6,retrievedJune 5,2021
  303. ^Forrester, Kellie (2014).Macroeconomic implications of changes in the composition of the labor force.University of California, Santa Barbara.ISBN978-1-321-34938-2.OCLC974418780.
  304. ^Choudhury, Gagan L.; Rappaport, Stephen S. (October 1981)."Demand assigned multiple access systems using collision type request channels".ACM SIGCOMM Computer Communication Review.11(4): 136–148.doi:10.1145/1013879.802667.ISSN0146-4833.
  305. ^Crinson, Mark (2013).""Certain Old and Lovely Things, Whose Signified Is Abstract, Out of Date": James Stirling and Nostalgia ".Change over Time.3(1): 116–135.doi:10.1353/cot.2013.0000.ISSN2153-0548.S2CID144451363.
  306. ^Ahwidy, Mansour; Pemberton, Lyn (2016)."What Changes Need to be Made within the LNHS for Ehealth Systems to be Successfully Implemented?".Proceedings of the International Conference on Information and Communication Technologies for Ageing Well and e-Health.Scitepress. pp. 71–79.doi:10.5220/0005620400710079.ISBN978-989-758-180-9.
  307. ^Mortimer, John (April 2010).Paradise postponed.Penguin Adult.ISBN978-0-14-104952-6.OCLC495596392.
  308. ^abCobey, Sarah; Larremore, Daniel B.; Grad, Yonatan H.; Lipsitch, Marc (2021)."Concerns about SARS-CoV-2 evolution should not hold back efforts to expand vaccination".Nature Reviews Immunology.21(5): 330–335.doi:10.1038/s41577-021-00544-9.PMC8014893.PMID33795856.
  309. ^Frampton, Michael (December 26, 2014),"Processing Data with Map Reduce",Big Data Made Easy,Berkeley, CA: Apress, pp. 85–120,doi:10.1007/978-1-4842-0094-0_4,ISBN978-1-4842-0095-7,retrievedJune 5,2021
  310. ^"Good study overall, but several procedures need fi xing"(PDF).Hydrology and Earth System Sciences Discussions.February 23, 2016.doi:10.5194/hess-2015-520-rc2.RetrievedJanuary 18,2022.
  311. ^Harrison, Kent; Craft, Walter M.; Hiller, Jack; McCluskey, Michael R.; BDM Federal Inc Seaside CA (July 1996)."Peer Review Coordinating Draft. Task Analysis for Conduct Intelligence Planning (Critical Combat Function 1): As Accomplished by a Battalion Task Force".DTICADA313949.
  312. ^itpi.orgArchivedDecember 10, 2013, at theWayback Machine
  313. ^"book summary of The Visible Ops Handbook: Implementing ITIL in 4 Practical and Auditable Steps".wikisummaries.org.RetrievedJune 22,2016.
  314. ^Bigelow, Michelle (September 23, 2020),"Change Control and Change Management",Implementing Information Security in Healthcare,HIMSS Publishing, pp. 203–214,doi:10.4324/9781003126294-17,ISBN978-1-003-12629-4,S2CID224866307,retrievedJune 5,2021
  315. ^Business continuity management. Guidance on organization recovery following disruptive incidents,BSI British Standards,doi:10.3403/30194308,retrievedJune 5,2021
  316. ^Hoanh, Chu Thai (1996).Development of a computerized aid to integrated land use planning (cailup) at regional level in irrigated areas: a case study for the Quan Lo Phung Hiep region in the Mekong Delta, Vietnam.ITC.ISBN90-6164-120-9.OCLC906763535.
  317. ^1Hibberd, Gary (September 11, 2015),"Developing a BCM Strategy in Line with Business Strategy",The Definitive Handbook of Business Continuity Management,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 23–30,doi:10.1002/9781119205883.ch2,ISBN978-1-119-20588-3,retrievedJune 5,2021
  318. ^Hotchkiss, Stuart (2010).Business Continuity Management: In Practice.BCS Learning & Development Limited.ISBN978-1-906124-72-4.[page needed]
  319. ^"Identifying Potential Failure Causes",Systems Failure Analysis,ASM International, pp. 25–33, 2009,doi:10.31399/asm.tb.sfa.t52780025,ISBN978-1-62708-268-6,retrievedJune 5,2021
  320. ^Clemens, Jeffrey.Risks to the returns to medical innovation: the case of myriad genetics.OCLC919958196.
  321. ^Goatcher, Genevieve (2013),"Maximum Acceptable Outage",Encyclopedia of Crisis Management,Thousand Oaks, CA: SAGE Publications, Inc.,doi:10.4135/9781452275956.n204,ISBN978-1-4522-2612-5,retrievedJune 5,2021
  322. ^"Segment Design Tradeoffs",Software Radio Architecture,New York, US: John Wiley & Sons, Inc., pp. 236–243, January 17, 2002,doi:10.1002/047121664x.ch6,ISBN978-0-471-21664-3,retrievedJune 5,2021
  323. ^Blundell, S. (1998)."IN-EMERGENCY - integrated incident management, emergency healthcare and environmental monitoring in road networks".IEE Seminar Using ITS in Public Transport and in Emergency Services.Vol. 1998. IEE. p. 9.doi:10.1049/ic:19981090.
  324. ^King, Jonathan R. (January 1993)."Contingency Plans and Business Recovery".Information Systems Management.10(4): 56–59.doi:10.1080/10580539308906959.ISSN1058-0530.
  325. ^Phillips, Brenda D.; Landahl, Mark (2021),"Strengthening and testing your business continuity plan",Business Continuity Planning,Elsevier, pp. 131–153,doi:10.1016/b978-0-12-813844-1.00001-4,ISBN978-0-12-813844-1,S2CID230582246,retrievedJune 5,2021
  326. ^Schnurr, Stephanie (2009),"The 'Other' Side of Leadership Discourse: Humour and the Performance of Relational Leadership Activities",Leadership Discourse at Work,London: Palgrave Macmillan UK, pp. 42–60,doi:10.1057/9780230594692_3,ISBN978-1-349-30001-3,retrievedJune 5,2021
  327. ^Specified time relays for industrial use,BSI British Standards,doi:10.3403/02011580u,retrievedJune 5,2021
  328. ^"Sample Generic Plan and Procedure: Disaster Recovery Plan (DRP) for Operations/Data Center".Workplace Violence.Elsevier. 2010. pp. 253–270.doi:10.1016/b978-1-85617-698-9.00025-4.ISBN978-1-85617-698-9.RetrievedJune 5,2021.
  329. ^"Information Technology Disaster Recovery Plan".Disaster Planning for Libraries.Chandos Information Professional Series. Elsevier. 2015. pp. 187–197.doi:10.1016/b978-1-84334-730-9.00019-3.ISBN978-1-84334-730-9.RetrievedJune 5,2021.
  330. ^"The Disaster Recovery Plan".Sans Institute.RetrievedFebruary 7,2012.
  331. ^abOECD (2016)."Figure 1.10. Regulations in non-manufacturing sector have significant impact on the manufacturing sector".Economic Policy Reforms 2016: Going for Growth Interim Report.Economic Policy Reforms. Paris: OECD Publishing.doi:10.1787/growth-2016-en.ISBN9789264250079.RetrievedJune 5,2021.
  332. ^Ahupuaʻa [electronic resource]: World Environmental and Water Resources Congress 2008, May 12-16, 2008, Honolulu, Hawaiʻi.American Society of Civil Engineers. 2008.ISBN978-0-7844-0976-3.OCLC233033926.
  333. ^Great Britain. Parliament. House of Commons (2007).Data protection [H.L.] A bill [as amended in standing committee d] intituled an act to make new provision for the regulation of the processing of information relating to individuals, including the obtaining, holding, use or disclosure of such information.Proquest LLC.OCLC877574826.
  334. ^"Data protection, access to personal information and privacy protection",Government and Information Rights: The Law Relating to Access, Disclosure and their Regulation,Bloomsbury Professional, 2019,doi:10.5040/9781784518998.chapter-002,ISBN978-1-78451-896-7,S2CID239376648,retrievedJune 5,2021
  335. ^Lehtonen, Lasse A. (July 5, 2017)."Genetic Information and the Data Protection Directive of the European Union".The Data Protection Directive and Medical Research Across Europe.Routledge. pp. 103–112.doi:10.4324/9781315240350-8.ISBN978-1-315-24035-0.RetrievedJune 5,2021.
  336. ^"Data Protection Act 1998".legislation.gov.uk.The National Archives.RetrievedJanuary 25,2018.
  337. ^"Computer Misuse Act 1990".Criminal Law Statutes 2011-2012.Routledge. June 17, 2013. pp. 114–118.doi:10.4324/9780203722763-42.ISBN978-0-203-72276-3.RetrievedJune 5,2021.
  338. ^Dharmapala, Dhammika; Hines, James (December 2006)."Which Countries Become Tax Havens?".Working Paper Series. Cambridge, MA.doi:10.3386/w12802.
  339. ^"Figure 1.14. Participation rates have risen but labour force growth has slowed in several countries".doi:10.1787/888933367391.RetrievedJune 5,2021.
  340. ^"Computer Misuse Act 1990".legislation.gov.uk.The National Archives.RetrievedJanuary 25,2018.
  341. ^"Directive 2006/24/EC of the European Parliament and of the Council of 15 March 2006".EUR-Lex.European Union. March 15, 2006.RetrievedJanuary 25,2018.
  342. ^"Defamation, Student Records, and the Federal Family Education Rights and Privacy Act".Higher Education Law.Routledge. December 14, 2010. pp. 361–394.doi:10.4324/9780203846940-22.ISBN978-0-203-84694-0.RetrievedJune 5,2021.
  343. ^ab"Alabama Schools Receive NCLB Grant To Improve Student Achievement".PsycEXTRA Dataset.2004.doi:10.1037/e486682006-001.RetrievedJune 5,2021.
  344. ^Turner-Gottschang, Karen (1987).China bound: a guide to academic life and work in the PRC: for the Committee on Scholarly Communication with the People's Republic of China, National Academy of Sciences, American Council of Learned Societies, Social Science Research Council.National Academy Press.ISBN0-309-56739-4.OCLC326709779.
  345. ^Codified at20 U.S.C.§ 1232g,with implementing regulations in title 34, part 99 of theCode of Federal Regulations
  346. ^"Audit Booklet".Information Technology Examination Handbook.FFIEC.RetrievedJanuary 25,2018.
  347. ^Ray, Amy W. (2004)."Health Insurance Portability and Accountability Act (HIPAA)".Encyclopedia of Health Care Management.Thousand Oaks, CA: SAGE Publications, Inc.doi:10.4135/9781412950602.n369.ISBN978-0-7619-2674-0.RetrievedJune 5,2021.
  348. ^"Public Law 104 - 191 - Health Insurance Portability and Accountability Act of 1996".U.S. Government Publishing Office.RetrievedJanuary 25,2018.
  349. ^"Public Law 106 - 102 - Gramm–Leach–Bliley Act of 1999"(PDF).U.S. Government Publishing Office.RetrievedJanuary 25,2018.
  350. ^Alase, Abayomi Oluwatosin (2016).The impact of the Sarbanes-Oxley Act (SOX) on small-sized publicly traded companies and their communities(Thesis). Northeastern University Library.doi:10.17760/d20204801.
  351. ^Solis, Lupita (2019).Educational and Professional Trends of Chief Financial Officers(Thesis). Portland State University Library.doi:10.15760/honors.763.
  352. ^"Public Law 107 - 204 - Sarbanes-Oxley Act of 2002".U.S. Government Publishing Office.RetrievedJanuary 25,2018.
  353. ^"Pci Dss Glossary, Abbreviations, and Acronyms",Payment Card Industry Data Security Standard Handbook,Hoboken, NJ, US: John Wiley & Sons, Inc., pp. 185–199, September 18, 2015,doi:10.1002/9781119197218.gloss,ISBN978-1-119-19721-8,retrievedJune 5,2021
  354. ^"PCI Breakdown (Control Objectives and Associated Standards)",Payment Card Industry Data Security Standard Handbook,Hoboken, NJ, US: John Wiley & Sons, Inc., p. 61, September 18, 2015,doi:10.1002/9781119197218.part2,ISBN978-1-119-19721-8,retrievedJune 5,2021
  355. ^Ravallion, Martin; Chen, Shaohua (August 2017)."Welfare-Consistent Global Poverty Measures".Working Paper Series.doi:10.3386/w23739.RetrievedJanuary 18,2022.
  356. ^"Payment Card Industry (PCI) Data Security Standard: Requirements and Security Assessment Procedures - Version 3.2"(PDF).Security Standards Council. April 2016.RetrievedJanuary 25,2018.
  357. ^"Security Breach Notification Laws".National Conference of State Legislatures. April 12, 2017.RetrievedJanuary 25,2018.
  358. ^Stein, Stuart G.; Schaberg, Richard A.; Biddle, Laura R., eds. (June 23, 2015).Financial institutions answer book, 2015: law, governance, compliance.Practising Law Institute.ISBN978-1-4024-2405-2.OCLC911952833.
  359. ^"Personal Information and Data Protection",Protecting Personal Information,Hart Publishing, 2019,doi:10.5040/9781509924882.ch-002,ISBN978-1-5099-2485-1,S2CID239275871,retrievedJune 5,2021
  360. ^Chapter 5. An Act to support and promote electronic commerce by protecting personal information that is collected, used or disclosed in certain circumstances, by providing for the use of electronic means to communicate or record information or transactions and by amending the Canada Evidence Act, the Statutory Instruments Act and the Statute Revision Act.Queen's Printer for Canada. 2000.OCLC61417862.
  361. ^"Comments".Statute Law Review.5(1): 184–188. 1984.doi:10.1093/slr/5.1.184.ISSN0144-3593.
  362. ^"Personal Information Protection and Electronic Documents Act"(PDF).Canadian Minister of Justice.RetrievedJanuary 25,2018.
  363. ^Werner, Martin (May 11, 2011)."Privacy-protected communication for location-based services".Security and Communication Networks.9(2): 130–138.doi:10.1002/sec.330.ISSN1939-0114.
  364. ^"Regulation for the Assurance of Confidentiality in Electronic Communications"(PDF).Government Gazette of the Hellenic Republic.Hellenic Authority for Communication Security and Privacy. November 17, 2011. Archived fromthe original(PDF)on June 25, 2013.RetrievedJanuary 25,2018.
  365. ^de Guise, Preston (April 29, 2020),"Security, Privacy, Ethical, and Legal Considerations",Data Protection,Auerbach Publications, pp. 91–108,doi:10.1201/9780367463496-9,ISBN978-0-367-46349-6,S2CID219013948,retrievedJune 5,2021
  366. ^"Αριθμ. απόφ. 205/2013"(PDF).Government Gazette of the Hellenic Republic.Hellenic Authority for Communication Security and Privacy. July 15, 2013. Archived fromthe original(PDF)on February 4, 2019.RetrievedJanuary 25,2018.
  367. ^Andersson and Reimers, 2019, CYBER SECURITY EMPLOYMENT POLICY AND WORKPLACE DEMAND IN THE U.S. GOVERNMENT, EDULEARN19 Proceedings, Publication year: 2019 Pages: 7858-7866https://library.iated.org/view/ANDERSON2019CYB
  368. ^"Definition of Security Culture".The Security Culture Framework.April 9, 2014. Archived fromthe originalon January 27, 2019.RetrievedJanuary 27,2019.
  369. ^Roer, Kai; Petric, Gregor (2017).The 2017 Security Culture Report - In depth insights into the human factor.CLTRe North America, Inc. pp. 42–43.ISBN978-1544933948.
  370. ^Akhtar, Salman, ed. (March 21, 2018).Good Feelings.Routledge.doi:10.4324/9780429475313.ISBN9780429475313.
  371. ^Anderson, D., Reimers, K. and Barretto, C. (March 2014). Post-Secondary Education Network Security: Results of Addressing the End-User Challenge.publication date Mar 11, 2014 publication description INTED2014 (International Technology, Education, and Development Conference)
  372. ^abSchlienger, Thomas; Teufel, Stephanie (December 2003). "Information security culture - from analysis to change".South African Computer Society (SAICSIT).2003(31): 46–52.hdl:10520/EJC27949.
  373. ^"Guidelines for Smart Grid Cyber Security"(PDF).National Institute of Standards and Technology.September 2014.doi:10.6028/NIST.IR.7628r1.RetrievedNovember 28,2023.
  374. ^"ITU-T Recommendation database".

Bibliography

edit

Further reading

edit
edit