Risk Management Guide (e-Book)

Prijs € 36,24

Niet beschikbaar

Adobe PDF met digitaal watermerk | April 2012 |

Beoordeel dit boek als eerste!

Beschrijving

This book brings together The Open Group's set of publications addressing risk management, which have been developed and approved by The Open Group. It is presented in three parts: The Technical Standard for Risk Taxonomy Technical Guide to the Requirements for Risk Assessment Methodologies Technical Guide: FAIR - ISO/IEC 27005 Cookbook Part 1: Technical Standard for Risk Taxonomy This Part provides a standard definition and taxonomy for information security risk, as well as information regarding how to use the taxonomy. The intended audience for this Part includes anyone who needs to understand and/or analyze a risk condition. This includes, but is not limited to: Information security and risk management professionals Auditors and regulators Technology professionals Management This taxonomy is not limited to application in the information security space. It can, in fact, be applied to any risk scenario. This means the taxonomy to be used as a foundation for normalizing the results of risk analyses across varied risk domains. Part 2: Technical Guide: Requirements for Risk Assessment Methodologies This Part identifies and describes the key characteristics that make up any effective risk assessment methodology, thus providing a common set of criteria for evaluating any given risk assessment methodology against a clearly defined common set of essential requirements. In this way, it explains what features to look for when evaluating the capabilities of any given methodology, and the value those features represent. Part 3: Technical Guide: FAIR - ISO/IEC 27005 Cookbook This Part describes in detail how to apply the FAIR (Factor Analysis for Information Risk) methodology to any selected risk management framework. It uses ISO/IEC 27005 as the example risk assessment framework. FAIR is complementary to all other risk assessment models/frameworks, including COSO, ITIL, ISO/IEC 27002, COBIT, OCTAVE, etc. It provides an engine that can be used in other risk models to improve the quality of the risk assessment results. The Cookbook enables risk technology practitioners to follow by example how to apply FAIR to other risk assessment models/frameworks of their choice.

Volledige beschrijving

Specificaties

Uitgever
Van Haren Publishing
ISBN
9789087539009
Formaat
Adobe PDF met digitaal watermerk
Publicatiedatum
April 2012
Bestandsgrootte
2529331 bytes
Taal
Engelstalig

Beschrijving

This book brings together The Open Group's set of publications addressing risk management, which have been developed and approved by The Open Group. It is presented in three parts: The Technical Standard for Risk Taxonomy Technical Guide to the Requirements for Risk Assessment Methodologies Technical Guide: FAIR - ISO/IEC 27005 Cookbook Part 1: Technical Standard for Risk Taxonomy This Part provides a standard definition and taxonomy for information security risk, as well as information regarding how to use the taxonomy. The intended audience for this Part includes anyone who needs to understand and/or analyze a risk condition. This includes, but is not limited to: Information security and risk management professionals Auditors and regulators Technology professionals Management This taxonomy is not limited to application in the information security space. It can, in fact, be applied to any risk scenario. This means the taxonomy to be used as a foundation for normalizing the results of risk analyses across varied risk domains. Part 2: Technical Guide: Requirements for Risk Assessment Methodologies This Part identifies and describes the key characteristics that make up any effective risk assessment methodology, thus providing a common set of criteria for evaluating any given risk assessment methodology against a clearly defined common set of essential requirements. In this way, it explains what features to look for when evaluating the capabilities of any given methodology, and the value those features represent. Part 3: Technical Guide: FAIR - ISO/IEC 27005 Cookbook This Part describes in detail how to apply the FAIR (Factor Analysis for Information Risk) methodology to any selected risk management framework. It uses ISO/IEC 27005 as the example risk assessment framework. FAIR is complementary to all other risk assessment models/frameworks, including COSO, ITIL, ISO/IEC 27002, COBIT, OCTAVE, etc. It provides an engine that can be used in other risk models to improve the quality of the risk assessment results. The Cookbook enables risk technology practitioners to follow by example how to apply FAIR to other risk assessment models/frameworks of their choice.

Schrijf een recensie

Velden met een * zijn verplicht

Specificaties

Uitgever
Van Haren Publishing
ISBN
9789087539009
Formaat
Adobe PDF met digitaal watermerk
Publicatiedatum
April 2012
Bestandsgrootte
2529331 bytes Kb
Taal
Engelstalig

Storytel Luisterboek Award

Luisterboeken voor kinderen

  • Het leven van een loser - Vette pech | Jeff Kinney (ISBN 9789047613886)
    12,95
  • De dikke van Dahl | Roald Dahl (ISBN 9789047615903)
    15,95
  • 10,99
  • De Hongerspelen | Suzanne Collins (ISBN 9789047614111)
    19,95
  • Het raadsel van alles wat leeft | Jan Paul Schutten (ISBN 9789047617495)
    13,55
  • Broederband Boek 2 - De Indringers | John Flanagan (ISBN 9789025758080)
    16,99
  • Het Astrid Lindgren luisterboek | Astrid Lindgren (ISBN 9789047607618)
    11,95
  • Het gouden voorleesboek | W.G. van de Hulst (ISBN 9789047605423)
    16,95
  • Fantasia | Geronimo Stilton (ISBN 9789047614043)
    9,99
  • De Grijze Jager Boek 1 en 2 - De ruïnes van Gorlan, De brandende brug | John Flanagan (ISBN 9789490938215)
    21,95

Bekijk de volledige lijst

Top 3 Taalcursussen