eBooks-it.org Logo
eBooks-IT.org Inner Image

Security Assessment

Case Studies for Implementing the NSA IAM

Security Assessment Image

Book Details:

Publisher:Syngress
Series: Syngress
Author:Russ Rogers
Edition:1
ISBN-10:1932266968
ISBN-13:9781932266962
Pages:448
Published:Jan 29 2004
Posted:Nov 19 2014
Language:English
Book format:PDF
Book size:4.96 MB

Book Description:

The National Security Agency's INFOSEC Assessment Methodology (IAM) provides guidelines for performing an analysis of how information is handled within an organization: looking at the systems that store, transfer, and process information. It also analyzes the impact to an organization if there is a loss of integrity, confidentiality, or availability. This book shows how to do a complete security assessment based on the NSA's guidelines.This book also focuses on providing a detailed organizational information technology security assessment using case studies. The Methodology used for the assessment is based on the National Security Agency's (NSA) INFOSEC Assessment Methodology (IAM). Examples will be given dealing with issues related to military organizations, medical issues, critical infrastructure (power generation etc). The book is intended to provide an educational and entertaining analysis of an organization, showing the steps of the assessment and the challenges faced during an assessment. It will also provide examples, sample templates, and sample deliverables that readers can take with them to help them be better prepared and make the methodology easier to implement. Everything You Need to Know to Conduct a Security Audit of Your Organization Step-by-Step Instructions for Implementing the National Security Agency's Guidelines Special Case Studies Provide Examples in Healthcare, Education, Infrastructure, and more

Download Link:

Related Books:

Network Security Assessment

From Vulnerability to Patch
Network Security Assessment Image
This book will take readers from the discovery of vulnerabilities and the creation of the corresponding exploits, through a complete security assessment, all the way through deploying patches against these vulnerabilities to protect their networks. This is unique in that it details both the management and technical skill and tools required to develop an effective vulnerability management system. Business case studies and real world vulnerabilities are used through the book. It starts by introducing the reader to the concepts of a vulnerability management system. Readers will be provided detailed timelines of exploit development, vendors' time to patch, and corporate path installations. Next, the differences between security assessment s and penetrati...

Network Security Assessment

Know Your Network
Network Security Assessment Image
There are hundreds--if not thousands--of techniques used to compromise both Windows and Unix-based systems. Malicious code and new exploit scripts are released on a daily basis, and each evolution becomes more and more sophisticated. Keeping up with the myriad of systems used by hackers in the wild is a formidable task, and scrambling to patch each potential vulnerability or address each new attack one-by-one is a bit like emptying the Atlantic with paper cup.If you're a network administrator, the pressure is on you to defend your systems from attack. But short of devoting your life to becoming a security expert, what can you do to ensure the safety of your mission critical systems? Where do you start?Using the steps laid out by professional security...

Security Risk Assessment

Managing Physical and Operational Security
Security Risk Assessment Image
Security Risk Assessment is the most up-to-date and comprehensive resource available on how to conduct a thorough security assessment for any organization. A good security assessment is a fact-finding process that determines an organizations state of security protection. It exposes vulnerabilities, determines the potential for losses, and devises a plan to address these security concerns. While most security professionals have heard of a security assessment, many do not know how to conduct one, how its used, or how to evaluate what they have found. Security Risk Assessment offers security professionals step-by-step guidance for conducting a complete risk assessment. It provides a template draw from, giving security professionals the tools needed to ...



2007 - 2021 © eBooks-IT.org