Academic literature on the topic 'IEC 27004'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'IEC 27004.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "IEC 27004"

1

Winarni, Ade. "Penilaian Tingkat Efektivitas Penerapan Keamanan Sistem Informasi Menggunakan Iso/Iec 27004:2009 Dan Iso/Sni 27001:2009 (Studi." Jurnal Bangkit Indonesia 5, no. 2 (2016): 90. http://dx.doi.org/10.52771/bangkitindonesia.v5i2.77.

Full text
Abstract:
Sejak tahun 2014 STT Indonesia Tanjungpinang sudah menerapkan kebijakan SMKI, hal ini guna menunjang oprasional penerapan sistem informasi khususnya sistem informasi akademik dan keuangan (SIMAK), namun sampai saat ini belum dilakukan evaluasi terhadap penerapan SMKI tersebut. Maka dari itu penelitian ini berfokus pada penilaian tingkat efektivitas penerapan keamanan sistem informasi menggunakan ISO/IEC 27004. Untuk memastikan bahwa kebijakan SMKI yang sudah diterapkan saat ini berjalan dengan baik. Tahap yang dilakukan dimulai dari pengukuran tingkat efektivitas penerapan keamanan sistem info
APA, Harvard, Vancouver, ISO, and other styles
2

Soesanto, Edy, Fadila Kurniasih, Putri Mutiara, and Salsabila Taqwaning Afifi. "Sistem manajemen keamanan informasi dengan standar ISO/IEC 27001 dan ISO/ICE 27002 pada PT Jasa Marga." Co-Creation : Jurnal Ilmiah Ekonomi Manajemen Akuntansi dan Bisnis 1, no. 4 (2023): 155–64. http://dx.doi.org/10.55904/cocreation.v1i4.700.

Full text
Abstract:
This study aims to analyze the security management system with ISO/IEC 27001 and 27002 standards at PT Jasa Marga. This study uses a literature search study method with an ISMS approach. Information security management system (ISMS) means a form of process organization based on a business risk approach for planning (Plan), implementation and operation (Execute), monitoring and inspection (Check), and maintenance and improvement or development (Act) of security gossip, ISO/IEC 27000, 27001 and 27002 companies are accepted and adapted using standards. Based on the results of the study, companies
APA, Harvard, Vancouver, ISO, and other styles
3

Disterer, Georg. "ISO/IEC 27000, 27001 and 27002 for Information Security Management." Journal of Information Security 04, no. 02 (2013): 92–100. http://dx.doi.org/10.4236/jis.2013.42011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Adebola Folorunso, Viqaruddin Mohammed, Ifeoluwa Wada, and Bunmi Samuel. "The impact of ISO security standards on enhancing cybersecurity posture in organizations." World Journal of Advanced Research and Reviews 24, no. 1 (2024): 2582–95. http://dx.doi.org/10.30574/wjarr.2024.24.1.3169.

Full text
Abstract:
The increasing frequency and sophistication of cyber threats have made organizations need to adopt robust cybersecurity frameworks. ISO security standards, particularly the ISO/IEC 27000 series, play a critical role in enhancing organizations' cybersecurity posture worldwide. These standards provide a systematic approach to managing sensitive information, ensuring its confidentiality, integrity, and availability. ISO/IEC 27001, which focuses on establishing an Information Security Management System (ISMS), is widely recognized for its ability to help organizations identify, manage, and mitigat
APA, Harvard, Vancouver, ISO, and other styles
5

Aldya, A. P., S. Sutikno, and Y. Rosmansyah. "Measuring effectiveness of control of information security management system based on SNI ISO/IEC 27004: 2013 standard." IOP Conference Series: Materials Science and Engineering 550 (August 23, 2019): 012020. http://dx.doi.org/10.1088/1757-899x/550/1/012020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Adebola, Folorunso, Mohammed Viqaruddin, Wada Ifeoluwa, and Samuel Bunmi. "The impact of ISO security standards on enhancing cybersecurity posture in organizations." World Journal of Advanced Research and Reviews 24, no. 1 (2024): 2582–95. https://doi.org/10.5281/zenodo.15063305.

Full text
Abstract:
The increasing frequency and sophistication of cyber threats have made organizations need to adopt robust cybersecurity frameworks. ISO security standards, particularly the ISO/IEC 27000 series, play a critical role in enhancing organizations' cybersecurity posture worldwide. These standards provide a systematic approach to managing sensitive information, ensuring its confidentiality, integrity, and availability. ISO/IEC 27001, which focuses on establishing an Information Security Management System (ISMS), is widely recognized for its ability to help organizations identify, manage, and mitigat
APA, Harvard, Vancouver, ISO, and other styles
7

Fatih, Dayyan, and Rizal Fathoni Aji. "Evaluasi Keamanan Informasi Menggunakan ISO/IEC 27001: Studi Kasus PT XYZ." J-SAKTI (Jurnal Sains Komputer dan Informatika) 8, no. 1 (2024): 72. https://doi.org/10.30645/j-sakti.v8i1.767.

Full text
Abstract:
PT XYZ is one of the government-owned enterprises of the Republic of Indonesia that engaged in agribusiness. PT XYZ already has an information security management system (ISMS), but there are still several obstacles that are found, such as low personnel attention to information security, the need to remain compliant with government regulations, to technical constraints that arise, so PT XYZ wants to improve its information security-related capabilities. This study aims to determine the current condition of the existing ISMS at PT XYZ and provide recommendations for improving the ISMS. This res
APA, Harvard, Vancouver, ISO, and other styles
8

Robayo Jácome, Darío Javier, Priscila Aguilar-Molina, and Lorena del Carmen Chiliquinga Véjar. "Information Security through the ISO/IEC 27001:2013 Standard." Medwave 23, S1 (2023): eUTA275. http://dx.doi.org/10.5867/medwave.2023.s1.uta275.

Full text
Abstract:
Introducción El uso de las tecnologías permite a las organizaciones un mejor tratamiento de la información, lo que ha hecho que, en la actualidad sea vulnerable a una variedad de amenazas que afectan a su confidencialidad, integridad y disponibilidad. Sin embargo, en la mayor parte de ellas no es prioridad su seguridad, por lo que no se cuenta con políticas adecuadas para su diagnóstico e implementación. Objetivos El objetivo del trabajo es desarrollar un plan de gestión de seguridad de la información basado en la norma ISO/IEC 27001:2013 para el centro de datos de una empresa pública de admin
APA, Harvard, Vancouver, ISO, and other styles
9

Ramazonova, Madina Shavkatovna, Shuxratbek Dilmurodjon o'g'li Tojimuratov, Bekzod Toxirboy o'g'li Mirzayev та Jaloliddin Umidjon o'g'li Babajanov. "ISO/IEC 27001:2005 VA ISO/IEC 17799:2005 STANDARTLARI. "AXBOROT TEXNOLOGIYALARI. XAVFSIZLIKNI TAʼMINLASH METODLARI. AXBOROT XAVFSIZLIGINI BOSHQARISH TIZIMLARI."". RESEARCH AND EDUCATION 3, № 4 (2024): 183–91. https://doi.org/10.5281/zenodo.11245256.

Full text
Abstract:
<em>Axborot xavfsizligi tashkilotning qo&lsquo;shimcha qiymat beradigan eng muhim resurslaridan biri bo&lsquo;lib, uni himoya qilish zarurati tug&lsquo;iladi. ISO 27001 standarti axborot xavfsizligini boshqarish tizimini (AXBT) ishlab chiqish va joriy etish bo&lsquo;yicha talablarga muvofiq jarayonlarni belgilaydi. Ushbu tizim axborot aktivlarining konfidensialligi, butunligi va foydalanuvchanligini ta&rsquo;minlashni nazarda tutadi. ISO 27001 korxona uchun xavfsizlik siyosati va risklarni boshqarish jarayonini hujjatlashtirish, monitoring qilish va takomillashtirish imkonini beradi. Standart,
APA, Harvard, Vancouver, ISO, and other styles
10

Buresh, Ph.D., J.D., LL.M., Donald L. "A Practical Evaluation of Remote Work Issues and the SolarWinds Breach Using the ISO/IEC 27001 Cybersecurity Framework and the ISO/IEC 27002 Guidelines." Studies in Social Science Research 3, no. 2 (2022): p75. http://dx.doi.org/10.22158/sssr.v3n2p75.

Full text
Abstract:
This article outlines the ISO/IEC 27001 framework and the ISO/IEC 27002 guidelines, focusing on their application to two cybersecurity issues. In light of the Covid-19 pandemic, remote work has become commonplace. The factors regarding remote work have led organizations to address the cybersecurity vulnerabilities associated with the activity. ISO/IEC 27001 is one such framework that can effectively mitigate the effects of a cyber-attack. The SolarWinds breach is another example that is discussed in this article. The piece demonstrates that had SolarWinds Corp. implemented the ISO/IEC 27001 fr
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "IEC 27004"

1

Garay, Daniel Felipe Carnero, Antonio Carbajal Ramos Marcos, Jimmy Armas-Aguirre, and Juan Manuel Madrid Molina. "Information security risk management model for mitigating the impact on SMEs in Peru." IEEE Computer Society, 2020. http://hdl.handle.net/10757/656577.

Full text
Abstract:
El texto completo de este trabajo no está disponible en el Repositorio Académico UPC por restricciones de la casa editorial donde ha sido publicado.<br>This paper proposes an information security risk management model that allows mitigating the threats to which SMEs in Peru are exposed. According to studies by Ernst Young, 90% of companies in Peru are not prepared to detect security breaches, and 51% have already been attacked. In addition, according to Deloitte, only 10% of companies maintain risk management indicators. The model consists of 3 phases: 1. Inventory the information assets of th
APA, Harvard, Vancouver, ISO, and other styles
2

Palička, Jan. "Systémové řešení bezpečnosti informací v organizaci." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2017. http://www.nusl.cz/ntk/nusl-316954.

Full text
Abstract:
This diploma thesis deals with ISMS implementation in Netcope Technologies, a. s., which is involved in the production of network cards for high speed acceleration. This thesis is divided into two logical parts. In the first part the theoretical basis information is presented, including selected methods for implementing information security. In the second part, the analysis of the company and the proposed measures are presented.
APA, Harvard, Vancouver, ISO, and other styles
3

Santos, Valdeci Otacilio dos. "Um modelo de sistema de gestão da segurança da informação baseado nas normas ABNT NBR ISO/IEC 27001:2006, 27002:2005 e 27005:2008." [s.n.], 2012. http://repositorio.unicamp.br/jspui/handle/REPOSIP/259797.

Full text
Abstract:
Orientador: Renato Baldini Filho<br>Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação<br>Made available in DSpace on 2018-08-21T18:11:43Z (GMT). No. of bitstreams: 1 Santos_ValdeciOtaciliodos_M.pdf: 1681366 bytes, checksum: 4ed0e181fcbc30a368afc34e5d374cec (MD5) Previous issue date: 2012<br>Resumo: O crescimento constante de ameaças e vulnerabilidades nos sistemas de informação faz com que a preocupação por parte dos administradores sobre a segurança desses sistemas também seja intensificada. Na busca de um nível adequado de seguranç
APA, Harvard, Vancouver, ISO, and other styles
4

Kryštof, Tomáš. "Návrh na zavedení nutných oblastí ISMS na základní škole." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241476.

Full text
Abstract:
This master thesis is concerned with the information security on a specific primary school. In the first and second part of this thesis there is an endeavor to provide basic theoretical starting points about ISMS issues, and to get an overview about the current state of the information security at the primary school. This is followed by the practical part where there is the proposal of suitable security steps and recommendation for solution of the most important tasks from the ICT management security perspective.
APA, Harvard, Vancouver, ISO, and other styles
5

Vyhňák, Petr. "Návrh zavedení bezpečnostních opatření v souladu s ISMS pro společnost." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2019. http://www.nusl.cz/ntk/nusl-402086.

Full text
Abstract:
The master thesis deals with the proposal of introduction security countermeasures in accordance with the information security management system for the company. The theoretical part is defined in the first part of the thesis. The next part introduces the company, describes the current state of security and analysis security countermeasures with the help of supporting material. The last part includes the proposal to introduce new security countermeasures. The thesis includes risk analysis, design of selected security countermeasures including the implementation procedure with a time schedule a
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Botani, Nidaa. "Informationssäkerhet i organisationer - Utvärdering av Folktandvårdens informationssäkerhet inom Region Jönköpings län." Thesis, Tekniska Högskolan, Högskolan i Jönköping, JTH, Data- och elektroteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-28245.

Full text
Abstract:
Information är idag en värdefull resurs i organisationer som blir mer och mer beroende av sina informationssystem. Information utsätts för olika hot och den behöver skyddas för att organisationer effektivt ska kunna driva sin verksamhet. Ett systematiskt informationssäkerhetsarbete hjälper organisationer att uppnå och upprätthålla en tillräcklig nivå av informationssäkerhet.   Studiens syfte är att undersöka hur informationssäkerhet hanteras inom organisationer i allmänhet i nuläget. En fallstudie har genomförts på Folktandvården, Region Jönköpings län för att undersöka hur Folktandvårdens med
APA, Harvard, Vancouver, ISO, and other styles
7

Soukop, Tomáš. "Systém pro podporu auditu managementu informační bezpečnosti." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236503.

Full text
Abstract:
This master thesis describes creation of system for audit support of information security management. In the next chapters I will explain what is the information security, system of information security, audit system and what standards we have for this. Last but not least is described how to create a system for audit support. The whole design is created with usage of standards for quality management and information security management. System is oriented for web environment.
APA, Harvard, Vancouver, ISO, and other styles
8

Alila, Patrick. "Complementing network security to the ISO/IEC 27000 standard." Thesis, Linköpings universitet, Institutionen för teknik och naturvetenskap, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-96298.

Full text
Abstract:
I syfte att öppna upp nya affärsmöjligheter för informationssäkerhetsföretaget Secure State AB, har detta arbete bedrivits för att komplettera företagets nuvarande standard för informationssäkerhetsarbete med ytterligare nätverkssäkerhet. Krav på slutresultatet var att dokumentet eller standarden skulle kunna komplettera ISO 27000, samt vara kostnadseffektivt. Efter en undersökning av den nämnda standarden konstaterades att enbart ISO 27000 i sig inte är ett fullgott verktyg för nätverkssäkerhetsarbete, på grund av dess icke-tekniska inriktning och målgrupp. Att komplettera ISO 27000 med av fö
APA, Harvard, Vancouver, ISO, and other styles
9

Kohoutek, Josef. "Zavádění bezpečnostních opatření dle ISMS do malé společnosti." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241610.

Full text
Abstract:
In my master´s thesis I focus on the design of information security management system for the company INNC s.r.o., which specializes in the design and implementation of computer networks. The thesis is divided into two parts. The first part provides theoretical knowledge of the issue. Second part is the analysis and proposal of security measures.
APA, Harvard, Vancouver, ISO, and other styles
10

Nemec, Tomáš. "Návrh metodiky pro příručku ISMS a opatření aplikované na vybrané oblasti." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2013. http://www.nusl.cz/ntk/nusl-224225.

Full text
Abstract:
Content of this thesis is a methodology for creating ISMS Security Manual. Implementation of the proposal is supported by theoretical knowledge in the introductory part of this work. Practical process design methodology is conditional on the structure of the international standard ISO/IEC 27001:2005.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "IEC 27004"

1

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2011. http://dx.doi.org/10.3139/9783446430563.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kersten, Heinrich. IT-Sicherheitsmanagement nach ISO 27001 und Grundschutz: Der Weg zur Zertifizierung. Vieweg, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jürgen, Reuter, and Schröder Klaus-Werner, eds. IT-Sicherheitsmanagement nach ISO 27001 und Grundschutz: Der Weg zur Zertifizierung. 4th ed. Springer Vieweg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Klipper, Sebastian. Information Security Risk Management: Risikomanagement Mit ISO/IEC 27001, 27005 Und 31010. Vieweg Verlag, Friedr, & Sohn Verlagsgesellschaft mbH, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Klipper, Sebastian. Information Security Risk Management: Risikomanagement Mit ISO/IEC 27001, 27005 Und 31010. Springer Vieweg. in Springer Fachmedien Wiesbaden GmbH, 2015.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Information Security Risk Management: Risikomanagement Mit ISO/IEC 27001, 27005 Und 31010. Springer Fachmedien Wiesbaden GmbH, 2015.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Implementing the ISO / IEC 27001 ISMS Standard. Artech House, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Maziriri, Tamuka. ISO/IEC 27001 Advanced Lead Implementer's Guide. Independently Published, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Maziriri. ISO/IEC 27001 Master: Auditors & Implementers' Guide. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zertifizierung Nach ISO/IEC 27001 Für Dummies. Wiley & Sons, Limited, John, 2024.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "IEC 27004"

1

Rahmadani, Mutiara, Eki Saputra, Muhammad Jazman, Syaifullah, and Siti Monalisa. "Risk Management Assessment Using the Failure Mode Effect Analysis (FMEA) and Information Security Measurement with ISO/IEC 27004:2016." In Interdisciplinary Research in Technology and Management. CRC Press, 2024. http://dx.doi.org/10.1201/9781003430469-51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Klipper, Sebastian. "ISO/IEC 27005." In Information Security Risk Management. Vieweg+Teubner, 2011. http://dx.doi.org/10.1007/978-3-8348-9870-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Klipper, Sebastian. "ISO/IEC 27005." In Information Security Risk Management. Springer Fachmedien Wiesbaden, 2015. http://dx.doi.org/10.1007/978-3-658-08774-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Zertifizierungsmöglichkeiten nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Begriffsbildung nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Begriffsbildung nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001, 4th ed. Carl Hanser Verlag GmbH & Co. KG, 2022. http://dx.doi.org/10.3139/9783446474581.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Zertifizierungsmöglichkeiten nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001, 4th ed. Carl Hanser Verlag GmbH & Co. KG, 2022. http://dx.doi.org/10.3139/9783446474581.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Zertifizierungsmöglichkeiten nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2017. http://dx.doi.org/10.3139/9783446452602.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Begriffsbildung nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2017. http://dx.doi.org/10.3139/9783446452602.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Einführung und Basiswissen." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "IEC 27004"

1

Mahfud, Ahmad Zainudin, Ira Rosianal Hikmah, Septia Ulfa Sunaringtyas, and Tiyas Yulita. "Information Security Risk Management Design Based on ISO/IEC 27005:2022, ISO/IEC 27001:2022, and NIST SP 800-53 Revision 5 (A Case Study at ABC Agency)." In 2024 4th International Conference on Electronic and Electrical Engineering and Intelligent System (ICE3IS). IEEE, 2024. https://doi.org/10.1109/ice3is62977.2024.10775428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Laghnimi, Jihad, Karima Moumane, Zellou Ahmed, Meryem Lamkimel, Zineb Kacimi, and Yacine Wahi. "ISO/IEC 27001 Certification in Moroccan Companies: Trends and Future Recommendations." In 2024 World Conference on Complex Systems (WCCS). IEEE, 2024. https://doi.org/10.1109/wccs62745.2024.10765551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Abugokh, L., M. Hasheer, H. Ismail, and G. B. Satrya. "Assessing AI-powered Personal Assistant Siri: A Risk Analysis using ISO/IEC 27005." In 2024 17th International Conference on Development in eSystem Engineering (DeSE). IEEE, 2024. https://doi.org/10.1109/dese63988.2024.10911925.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Salihu, Armend, and Ramadan Dervishi. "Evaluating the Impact of Risk Management Frameworks on IT Audits: A Comparative Analysis of COSO, COBIT, ISO/IEC 27001, and NIST CSF." In 2024 International Conference on Electrical, Communication and Computer Engineering (ICECCE). IEEE, 2024. https://doi.org/10.1109/icecce63537.2024.10823548.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alenka, Brezavšček, and Vidmar Doroteja. "Spremembe, ki jih prinašajo nove različice v družini standardov za informacijsko varnost ISO/IEC 27000." In Interdisciplinarity Counts. University of Maribor, University Press, 2023. http://dx.doi.org/10.18690/um.fov.3.2023.15.

Full text
Abstract:
The family of standards ISO /IEC 27000 represents the most comprehensive series of standards in the field of information security. Their advantage is their general applicability, as they can be implemented quickly and efficiently in any organisation, regardless of its sector or size. The ISO /IEC 27000 family provides organisations with a practical and established framework for information security assessment and certification. As a result, the use of these standards in practise is widespread globally. In 2022, the ISO /IEC 27000 family underwent significant changes, with two of the most impor
APA, Harvard, Vancouver, ISO, and other styles
6

Watson, Venesa, Edita Bajramovic, Xinxin Lou, and Karl Waedt. "Example of Graded and Lifecycle Phase-Specific Security Controls for Nuclear I&C and EPS Use Cases." In 2018 26th International Conference on Nuclear Engineering. American Society of Mechanical Engineers, 2018. http://dx.doi.org/10.1115/icone26-81601.

Full text
Abstract:
Working Group WGA9 of IEC SC45A (Nuclear I&amp;C and ES), has recently completed a further working draft (WD) of the new IEC 63096 (unpublished) standard, aptly entitled Nuclear Power Plants – Instrumentation, Control and Electrical Systems – Security Controls. IEC 63096 specifically focuses on the selection and application of computer security controls for computer-based I&amp;C and ES systems. This standard follows the commonly accepted ISO/IEC 27000 series security objectives of confidentiality, integrity and availability, and borrows and expands the objectives and implementation guidance f
APA, Harvard, Vancouver, ISO, and other styles
7

Koza, Erfan, and Asiye öztürk. "How Can ISO/IEC 27001:2013 be Associated with ISO/IEC 27001:2022, ISO/IEC 27002:2022, and 27019:2018 Using the Mapping Table?" In 33rd European Safety and Reliability Conference. Research Publishing Services, 2023. http://dx.doi.org/10.3850/978-981-18-8071-1_p144-cd.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Raković, Radoslav. "REVIZIJA STANDARDA ISO/IEC 27001:2022 ZA BEZBEDNOST INFORMACIJA." In 36. Savetovanja CIGRE Srbija 2023 Fleksibilnost elektroenergetskog sistema. Srpski nacionalni komitet Međunarodnog saveta za velike električne mreže CIGRE Srbija, 2023. http://dx.doi.org/10.46793/cigre36.2088r.

Full text
Abstract:
Information security represents very important segment in corporate networks as electric power one. Any form of endanger of basic propreties of information trasmitted and/or kept in these systems - confidentiality, integrity and availability - can have unforeseeable consequences for system, equipment or people security. That is why the issue of information security, even in our conditions, has recently been given considerable attention, as evidenced by the fact that more and more organizations within the power industry are deciding on a systematic approach to solving this problem through the a
APA, Harvard, Vancouver, ISO, and other styles
9

"ISO/IEC 15504 BEST PRACTICES TO FACILITATE ISO/IEC 27000 IMPLEMENTATION." In International Conference on Evaluation of Novel Approaches to Software Engineering. SciTePress - Science and and Technology Publications, 2010. http://dx.doi.org/10.5220/0003001001920198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Alencar, Gliner Dias, and Hermano Perrelli de Moura. "MODELO DE MATURIDADE PARA SEGURANÇA DA INFORMAÇÃO: UMA PROPOSTA BASEADA NA ISO/IEC 27001 e 27002 ADERENTE AOS PRINCÍPIOS DA GOVERNANÇA ÁGIL." In 14th CONTECSI International Conference on Information Systems and Technology Management. TECSI, 2017. http://dx.doi.org/10.5748/9788599693131-14contecsi/doc-4959.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "IEC 27004"

1

Health hazard evaluation report: HETA-97-0107-2700, ADI Systems, Inc., Salina, Kansas. U.S. Department of Health and Human Services, Public Health Service, Centers for Disease Control and Prevention, National Institute for Occupational Safety and Health, 1998. http://dx.doi.org/10.26616/nioshheta9701072700.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!