Электронная библиотека Финансового университета

     

Детальная информация

Management Association, Information Resources. Research Anthology on Business Aspects of Cybersecurity [[electronic resource].]. — Hershey: IGI Global, 2021. — 1 online resource (714 p.). — Description based upon print version of record. — <URL:http://elib.fa.ru/ebsco/3038075.pdf>.

Дата создания записи: 09.10.2021

Тематика: Data protection.; Computer security.; Computer crimes — Prevention.; Business enterprises — Security measures.

Коллекции: EBSCO

Разрешенные действия:

Действие 'Прочитать' будет доступно, если вы выполните вход в систему или будете работать с сайтом на компьютере в другой сети Действие 'Загрузить' будет доступно, если вы выполните вход в систему или будете работать с сайтом на компьютере в другой сети

Группа: Анонимные пользователи

Сеть: Интернет

Аннотация

Cybersecurity is vital for all businesses, regardless of sector. With constant threats and potential online dangers, businesses must remain aware of the current research and information available to them in order to protect themselves and their employees. Maintaining tight cybersecurity can be difficult for businesses as there are so many moving parts to contend with, but remaining vigilant and having protective measures and training in place is essential for a successful company. The Research Anthology on Business Aspects of Cybersecurity considers all emerging aspects of cybersecurity in the.

Права на использование объекта хранения

Место доступа Группа пользователей Действие
Локальная сеть Финуниверситета Все Прочитать Печать Загрузить
Интернет Читатели Прочитать Печать
-> Интернет Анонимные пользователи

Оглавление

  • Cover
  • Title Page
  • Copyright Page
  • Editorial Advisory Board
  • List of Contributors
  • Table of Contents
  • Preface
  • Section 1: Cybersecurity Audits and Risk Assessment
    • Chapter 1: Audits in Cybersecurity
    • Chapter 2: Auditor Evaluation and Reporting on Cybersecurity Risks
    • Chapter 3: The NIST Cybersecurity Framework
    • Chapter 4: A Hybrid Asset-Based IT Risk Management Framework
    • Chapter 5: The CyberSecurity Audit Model (CSAM)
    • Chapter 6: The Two-Dimensional CCSMM
    • Chapter 7: Threat and Risk Assessment Using Continuous Logic
  • Section 2: Organizational Awareness and Cybersecurity Training
    • Chapter 8: Interdisciplinary Training and Mentoring for Cyber Security in Companies
    • Chapter 9: SETA and Security Behavior
    • Chapter 10: Factors Influencing Information Security Policy Compliance Behavior
    • Chapter 11: Achieving a Security Culture
    • Chapter 12: Cyber Security Competency Model Based on Learning Theories and Learning Continuum Hierarchy
    • Chapter 13: The Role of Education and Awareness in Tackling Insider Threats
    • Chapter 14: The Role of Human Resource Management in Enhancing Organizational Information Systems Security
    • Chapter 15: Identifying HRM Practices for Improving Information Security Performance
    • Chapter 16: Assessing the Value of Executive Leadership Coaches for Cybersecurity Project Managers
    • Chapter 17: Towards a Student Security Compliance Model (SSCM)
    • Chapter 18: Internal Marketing Cybersecurity-Conscious Culture
    • Chapter 19: Raising Information Security Awareness in the Field of Urban and Regional Planning
    • Chapter 20: A Comparative Study in Israel and Slovenia Regarding the Awareness, Knowledge, and Behavior Regarding Cyber Security
  • Section 3: Securing and Managing Cybersecurity Threats
    • Chapter 21: Enterprise Security
    • Chapter 22: Practical Align Overview of the Main Frameworks Used by the Companies to Prevent Cyber Incidents
    • Chapter 23: National Cybersecurity Strategies
    • Chapter 24: Network and Data Transfer Security Management in Higher Educational Institutions
    • Chapter 25: Conceptualizing the Domain and an Empirical Analysis of Operations Security Management
    • Chapter 26: Challenges in Securing Industrial Control Systems Using Future Internet Technologies
    • Chapter 27: Security Framework for Supply-Chain Management
    • Chapter 28: Cybersecurity Incident Response and Management
    • Chapter 29: Lawful Trojan Horse
    • Chapter 30: Modeling a Cyber Defense Business Ecosystem of Ecosystems
    • Chapter 31: The Challenges and Solutions of Cybersecurity Among Malaysian Companies
  • Index

Статистика использования

stat Количество обращений: 0
За последние 30 дней: 0
Подробная статистика