Academic literature on the topic 'SNI ISO / IEC 27001'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'SNI ISO / IEC 27001.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "SNI ISO / IEC 27001"

1

Mauladani, Furqon, and Daniel Oranova Siahaan. "Perancangan SMKI Berdasarkan SNI ISO/IEC27001:2013 dan SNI ISO/IEC27005:2013 (Studi Kasus DPTSI-ITS)." CSRID (Computer Science Research and Its Development Journal) 10, no. 1 (2018): 32. http://dx.doi.org/10.22303/csrid.10.1.2018.32-43.

Full text
Abstract:
<p><em>Institut Teknologi Sepuluh Nopember (ITS) adalah salah satu universitas di Surabaya. ITS telah menggunakan TIK untuk keperluan operasional bisnisnya (contohnya isi kartu program studi, proses absensi, pembaharuan informasi, dan lainnya). Penggunaan TIK tidak dapat dipisahkan dari ancaman yang dapat mengganggu operasional TIK. Ancaman terdiri dari ancaman yang berasal dari luar (penyebaran malware, aktifitas social engineering), orang dalam (sengaja, tidak sengaja), kegagalan teknis (kesalahan penggunaan, kegagalan perangkat keras/lunak) ataupun bencana alam (kebakaran, gempa, banjir). Metode yang digunakan pada penelitian ini adalah melakukan manajemen resiko keamanan informasi berdasarkan SNI ISO/IEC 27005 dan perancangan dokumen SMKI berdasarkan SNI ISO/IEC 27001. Hasil penelitian ini adalah 60 resiko yang tidak diterima dari total 228 resiko yang telah teridentifikasi. Dari 60 resiko tersebut, terdapat 58 risk modification, 1 risk avoidance, dan 1 risk sharing. Tata kelola keamanan informasi yang dirancang berdasarkan SNI ISO/IEC 27001 adalah ruang lingkup SMKI, kebijakan SMKI, proses penilaian resiko, proses penanganan resiko, statement of applicability, dan sasaran keamanan informasi.</em></p>
APA, Harvard, Vancouver, ISO, and other styles
2

Sundari, Piski, and Wella Wella. "SNI ISO/IEC 27001 dan Indeks KAMI: Manajemen Risiko PUSDATIN (PUPR)." Ultima InfoSys : Jurnal Ilmu Sistem Informasi 12, no. 1 (2021): 35–42. http://dx.doi.org/10.31937/si.v12i1.1701.

Full text
Abstract:
Pusdatin of the Ministry of Public Works and Public Housing is an institution that manages data and information to support management within the ministry of public works. This research was conducted to evaluate the maturity of agencies prior to conducting an external audit of ISO 27001: 2013 certification. The method used in this research is PDCA (Plan-Do-Check-Act) using our index and ISO 27001, the technicality of this research starts from a check for analysis of current conditions, Act is carried out for assessment of the WE index, Plan compares our index results with ISO 27001, and Do control recommendations for improvement. The results of this evaluation show that PUSDATIN stopped at level I + in yellow area and overall PUSDATIN stated, "Needs improvement". In conclusion, Pusdatin is not ready for an external audit of ISO 27001: 2013 certification. The aforementioned results form the basis for the recommendations made from the findings of the WE index and compared with the ISO 27001 control.
 
 Index Terms—audit keamanan informasi; indeks KAMI; ISO 27001:2013; tingkat kematangan SMKI
APA, Harvard, Vancouver, ISO, and other styles
3

Arianty, Kiki Puspo. "Analysis of Information Security Management System Implementation at BSN." Jurnal Informatika: Jurnal Pengembangan IT 10, no. 1 (2025): 119–29. https://doi.org/10.30591/jpit.v10i1.8211.

Full text
Abstract:
SNI ISO/IEC 27001:2013, adopted by the National Standardization Agency of Indonesia (BSN), is a national standard derived from the international ISO/IEC 27001 published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). This study evaluates the effectiveness of BSN's Information Security Management System (ISMS) implementation, focusing on compliance with international standards, risk management strategies, and organizational commitment to safeguarding information. Employing qualitative descriptive methods, data were collected through interviews, document analysis, and observations. The findings highlight the critical roles of leadership commitment, comprehensive risk assessments, and regular system evaluations in achieving ISMS objectives. Despite significant achievements, including obtaining Integrated Management System certification in 2023, challenges persist in optimizing resources and adapting to emerging security threats. Recommendations include enhancing staff capabilities, investing in advanced technologies, and transitioning to the updated SNI ISO/IEC 27001:2022 standard. This study reinforces the importance of ISMS in protecting sensitive information, fostering trust, and aligning with global best practices.
APA, Harvard, Vancouver, ISO, and other styles
4

Pradipta, Yudhistira Candra, Yani Rahardja, and Melkior Nikolar Ngalumsine Sitokdana. "AUDIT SISTEM MANAJEMEN KEAMANAN INFORMASI PUSAT TEKNOLOGI INFORMASI DAN KOMUNIKASI PENERBANGAN DAN ANTARIKSA (PUSTIKPAN) MENGGUNAKAN SNI ISO/IEC 27001:2013." Sebatik 23, no. 2 (2019): 352–58. http://dx.doi.org/10.46984/sebatik.v23i2.782.

Full text
Abstract:
Penerapan tata kelola Teknologi Informasi dan Komunikasi (TIK) saat ini sudah menjadi kebutuhan dan tuntutan di setiap instansi penyelenggara pelayanan publik mengingat peran TIK yang semakin penting bagi upaya peningkatan kualitas layanan sebagai salah satu realisasi dari tata kelola pemerintahan yang baik (Good Corporate Governance). Untuk maksud tersebut maka perlu dilakukan penelitian untuk mengaudit Sistem Manajemen Keamanan Informasi di Pusat Teknologi Informasi dan Komunikasi Penerbangan dan Antariksa (PUSTIKPAN) menggunakan ISO/IEC 27001:2013. Berdasarkan hasil penelitian tersebut ditemukan bahwa bahwa Annex 7 memiliki tingakatan paling rendah diantara Annex lainnyadikarenakan pada dokumen intruksi kerja terkait labeling belum terdaftar dalam dokumen induk sehingga perlu disesuaikan kembali dokumen induknya. Selain itu, masih ada dari klausul dan annex lainnya masih terdapat beberapa dokumen dan formulir yang kurang sesuai antara judul dengan yang tercantum pada kebijakan/prosedur yang ada sehingga kurang adanya sinkronisasi. Kemudian secara keseluruhan penggunaan ISO/IEC 27001:2013 telah terlaksana dengan baik karena memiliki rata-rata nilai maturity level 97,25% dengan level 5 Optimised. Hampir dari seluruh klausul dan annex memenuhi standar ISO/IEC 27001:2013 terlaksana sehingga dari hasil penelitian ini diharapkan PUSTIKPAN dapat meningkatkan kembali dalam pengarsipan dokumen agar memudahkan auditor dalam melakukan audit internal ataupun eksternal serta dapat terlaksananya seluruh kegiatan sesuai dengan standar ISO/IEC 27001:2013.
APA, Harvard, Vancouver, ISO, and other styles
5

Setyaningrum, Anis, Yudhi Kurniawan, and Rudy Setiawan. "PERENCANAAN SISTEM MANAJEMEN KEAMANAN INFORMASI BERDASARKAN STANDAR ISO 27001:2013 PADA KOMINFO KABUPATEN MALANG." Kurawal - Jurnal Teknologi, Informasi dan Industri 6, no. 1 (2023): 53–64. http://dx.doi.org/10.33479/kurawal.v6i1.1029.

Full text
Abstract:
Dinas Komunikasi dan Informasi (DISKOMINFO) Kabupaten Malang merupakan Perangkat Daerah (PD) yang memanfaatkan Teknologi Informasi dan Komunikasi (TIK). Terkait dengan pentingnya penerapan Tata Kelola TIK untuk Sistem Manajemen Keamanan Informasi, yang diatur dalam Peraturan Presiden No. 95 Tahun 2018 tentang Sistem Pemerintahan Berbasis Elektronik (SPBE) serta Peraturan Menteri Komunikasi dan Informatika Republik Indonesia Nomor 4 Tahun 2016, semua lembaga pemerintah diwajibkan melaksanakan manajemen keamanan untuk seluruh informasi yang mereka kelola. Metode yang digunakan dalam penelitian ini untuk mengatasi masalah yang dibahas adalah dengan membuat kebijakan dan prosedur operasional standar (SOP) serta menilai risiko keamanan informasi pada aset organisasi dengan merujuk pada standar ISO/IEC 27001:2013 sebagai standar manajemen keamanan informasi. Alasan penggunaan standar ini adalah karena pemerintah Indonesia melalui Badan Standardisasi Nasional (BSN) telah menetapkan SNI ISO/IEC 27001:2013 sebagai standar nasional (SNI) untuk mengelola keamanan informasi bagi semua organisasi dari berbagai jenis dan ukuran. Hasil penelitian ini adalah penyusunan dokumen kebijakan keamanan informasi dan dokumen SOP untuk meningkatkan kontrol keamanan dalam sistem manajemen keamanan informasi yang berbasis ISO/IEC 27001:2013.
APA, Harvard, Vancouver, ISO, and other styles
6

riswaya, Asep Ririh, Ashwin Sasongko, and Asep Maulana. "EVALUASI TATA KELOLA KEAMANAN TEKNOLOGI INFORMASI MENGGUNAKAN INDEKS KAMI UNTUK PERSIAPAN STANDAR SNI ISO/IEC 27001 (STUDI KASUS: STMIK MARDIRA INDONESIA)." Jurnal Computech & Bisnis 14, no. 1 (2020): 10–18. https://doi.org/10.5281/zenodo.3929041.

Full text
Abstract:
<em>Today&#39;s technology is an important asset to support the business activities of institutions or institutions, </em>STMIK Mardira Indonesia<em> is a higher education institution that requires technology for educational service facilities. Information technology security governance is useful for protecting assets while maintaining the sustainability of information technology services, several standards for governance have also been used to ensure the security of information technology assets, </em>SNI ISO / IEC 27001<em> and </em>SNI ISO / IEC 27002<em> are national standards that adopt from international standards in its activities require evaluation to determine governance readiness and the US index is used as an evaluation tool towards the standardization. The evaluation results in the electronics sector have a value of 21 which means the electronics sector in this institution is high according to the US Index 10 to 15 low, 16 to 34 high and 35 to 50 strategic. However, on the status of preparedness with a value of 117 which means that it is still not feasible for SNI ISO / IEC 27001 certification to be eligible for certification is a range of values 273 to 445. On the basis of some evaluation results obtained, governance is carried out in Annex A.5.1.1 Information security policy document, A.5.1.2 Review of the policies for information security, A.6.1.1 Information security roles and responsibilities, A.15.1.1 Information security policy for supplier relationships, A.16.1 Reporting information security events and weaknesses and Annex 16.1 .3 Reporting information security weaknesses</em>.
APA, Harvard, Vancouver, ISO, and other styles
7

Robayo Jácome, Darío Javier, Priscila Aguilar-Molina, and Lorena del Carmen Chiliquinga Véjar. "Information Security through the ISO/IEC 27001:2013 Standard." Medwave 23, S1 (2023): eUTA275. http://dx.doi.org/10.5867/medwave.2023.s1.uta275.

Full text
Abstract:
Introducción El uso de las tecnologías permite a las organizaciones un mejor tratamiento de la información, lo que ha hecho que, en la actualidad sea vulnerable a una variedad de amenazas que afectan a su confidencialidad, integridad y disponibilidad. Sin embargo, en la mayor parte de ellas no es prioridad su seguridad, por lo que no se cuenta con políticas adecuadas para su diagnóstico e implementación. Objetivos El objetivo del trabajo es desarrollar un plan de gestión de seguridad de la información basado en la norma ISO/IEC 27001:2013 para el centro de datos de una empresa pública de administración de agua potable. Método Para el desarrollo del plan de gestión de seguridad información se utiliza la metodología MARGERIT misma que está alineada a las normas internacionales ISO 27001, 27002, 27005 y 31000; con su aplicación se revisan las vulnerabilidades y amenazas que están presentes en la empresa para con base a ello determinar las fases a aplicarse en el desarrollo. Principales resultados Mediante la aplicación de la metodología MAGERIT, se determinó, que se cuenta con 32 activos, identificados y categorizados en función de disponibilidad, integridad y confidencialidad, resultando como críticos el 41%, 22% y el 19% respectivamente. Las vulnerabilidades detectadas: inexistencia de políticas para la seguridad de la información, gestión de soportes extraíbles, seguridad de equipos fuera de las instalaciones, protección de información personal, sistemas de autenticación, fueron cubiertas mediante los controles de seguridad de la norma ISO/IEC 27001:2013. El plan resultante determinó la estrategia de implementación de los controles de seguridad requeridos, permitió la generación de políticas de manejo de activos, así como registros del manejo, riesgos e incidentes generados. La validación se realizó mediante criterio de expertos, en cuanto a relación a la claridad, objetividad, actualidad, organización, suficiencia, pertinencia, consistencia, coherencia, metodología y aplicación; obteniéndose una valoración promedio final de 4.2/5, lo que significa que la propuesta es factible. Conclusiones La aplicación de la Norma ISO/IEC 27001:2013, permitió diagnosticar los controles de seguridad de la información, para implementar los requisitos que se en ella se sugieren; esto llevó a la construcción del plan de seguridad, el cual, con su aplicación, cubre las amenazas detectadas y permite prever seguridades a futuros riesgos.
APA, Harvard, Vancouver, ISO, and other styles
8

Putra, Mardi Yudhi, and Djajasukma Tjahjadi. "Evaluasi Keamanan Informasi Pada Perguruan Tinggi Bina Insani Berdasarkan Indeks Keamanan Informasi SNI ISO/IEC 27001." PIKSEL : Penelitian Ilmu Komputer Sistem Embedded and Logic 6, no. 1 (2018): 95–104. http://dx.doi.org/10.33558/piksel.v6i1.1404.

Full text
Abstract:
Abstract&#x0D; &#x0D; Efforts to improve information security are so important to an organization that not only in planning but up to the stage of information security. In reality, there is a lack of awareness of the organization of its importance that it causes the occurrence of security issues such as spam so that it affects the business process of the organization. This study examines the evaluation of the completeness (readiness and maturity) of the Information Security Management System (SMKI) at the Private Higher Education Institution of Bina Insani as measured using the Information Security Index (KAMI). Evaluation carried out refers to the ISO / IEC 27001 information security standard regarding information security requirements. Population and sample of this research consist of 4 working unit that is BAAK, BKEU, PMB and BSIJ &amp; UPT so total amount 20. Sampling technique used is non probability sampling that is saturated sampling. The evaluation results of both the preparedness and maturity of the ISMS are at a very low level with the dependence on the role of information and communication technology at the organization at a moderate level. The level of completeness is at a low level with a score of 167 out of a total of 588 and the level of maturity is at level II. Meanwhile, to obtain ISO / IEC 27001: 2009 certification minimum level of information security is at level III. To achieve the level of maturity of Higher Education Bina Insani need to make improvements gradually starting from kesadaraan importance of information security, such as knowledge sharing and information security related training.&#x0D; &#x0D; Keywords: Information Security, Index KAMI, ISO 27001&#x0D; &#x0D; &#x0D; Abstrak&#x0D; &#x0D; Upaya meningkatkan keamanan informasi sangat penting pada sebuah organisasi, tidak hanya dalam perencanaan akan tetapi sampai dengan tahap penerapan keamanan informasi. Pada kenyataannya ditemukan kurangnya kesadaran dari organisasi akan pentingnya hal tersebut sehingga menyebabkan terjadinya masalah keamanan informasi sehingga berdampak pada proses bisnis organisasi. Penelitian ini membahas tentang evaluasi kelengkapan (kesiapan dan kematangan) Sistem Manajemen Keamanan Informasi (SMKI) yang ada pada Lembaga Pendidikan Swasta Perguruan Tinggi Bina Insani yang dievaluasi menggunakan Indeks Keamanan Informasi (KAMI). Evaluasi yang dilakukan mengacu pada standar keamanan informasi ISO/IEC 27001 mengenai persyaratan keamanan informasi. Populasi dan sampel penelitian ini terdiri dari 4 unit kerja yakni BAAK, BKEU, PMB dan BSIJ &amp; UPT sehingga jumlah secara keseluruhan 20. Teknik sampling yang digunakan adalah non probability sampling yakni sampling jenuh. Hasil evaluasi baik kesiapan dan kematangan SMKI berada pada tingkat yang sangat rendah dengan ketergantungan peran teknologi informasi dan komunikasi pada organisasi pada tingkat sedang. Untuk tingkat kelengkapan berada pada tingkat yang rendah dengan skor 167 dari total 588 dan tingkat kematangan berada pada tingkat II. Sementara untuk mendapatkan sertifikasi ISO/IEC 27001:2009 minimal level keamanan informasi adalah berada pada tingkat III. Untuk mencapai tingkat kematangan tersebut Perguruan Tinggi Bina Insani perlu melakukan perbaikan secara bertahap mulai dari kesadaraan pentingnya kemanan informasi, seperti sharing knowledge dan pelatihan terkait keamanan informasi.&#x0D; &#x0D; Kata kunci: Keamanan Informasi, Indeks KAMI, ISO 27001
APA, Harvard, Vancouver, ISO, and other styles
9

Winarni, Ade. "Penilaian Tingkat Efektivitas Penerapan Keamanan Sistem Informasi Menggunakan Iso/Iec 27004:2009 Dan Iso/Sni 27001:2009 (Studi." Jurnal Bangkit Indonesia 5, no. 2 (2016): 90. http://dx.doi.org/10.52771/bangkitindonesia.v5i2.77.

Full text
Abstract:
Sejak tahun 2014 STT Indonesia Tanjungpinang sudah menerapkan kebijakan SMKI, hal ini guna menunjang oprasional penerapan sistem informasi khususnya sistem informasi akademik dan keuangan (SIMAK), namun sampai saat ini belum dilakukan evaluasi terhadap penerapan SMKI tersebut. Maka dari itu penelitian ini berfokus pada penilaian tingkat efektivitas penerapan keamanan sistem informasi menggunakan ISO/IEC 27004. Untuk memastikan bahwa kebijakan SMKI yang sudah diterapkan saat ini berjalan dengan baik. Tahap yang dilakukan dimulai dari pengukuran tingkat efektivitas penerapan keamanan sistem informasi, dari hasil pengukuran dilakukan penilaian tingkat efektivitas. Jika dalam proses penelitian didapat kebijakan yang lemah, maka akan diberikan rekomendasi saran perbaikan baik berupa prosedur maupun standar oprating prosedur (SOP) guna meningkatkan keamanan informasi. Metodologi yang digunakan adalah fremework ISO/SNI 27001. Dalam penelitian ini peneliti mengharapkan adanya perbaikan kebijakan dan prosedur yang lemah guna meningkatkan keamanan informasi yang dapat menunjang oprasional dan proses bisnis.
APA, Harvard, Vancouver, ISO, and other styles
10

Hidaya, Nurkomar. "PERANCANGAN SISTEM MANAJEMEN KEAMANAN INFORMASI DATA CENTER STANDART SNI ISO/IEC 27001:2013 (Studi Kasus PT Indoguna Utama)." JUSIM (Jurnal Sistem Informasi Musirawas) 7, no. 1 (2022): 24–36. http://dx.doi.org/10.32767/jusim.v7i1.1420.

Full text
Abstract:
Informasi adalah sebuah aset bernilai bagi organisasi dan keamanan informasi bertujuan untuk menjaga aspek kerahasiaan (Confidentiality), keutuhan (Integrity), dan ketersediaan (Availability). Sejak meningkatnya ancaman terhadap keamanan informasi, Sistem Manajemen Keamanan Informasi (SMKI) sangat diperlukan. SMKI bukan merupakan suatu produk melainkan suatu proses untuk menentukan bagaimana mengelola, memonitor dan memperbaiki informasi agar menjadi aman. Perencanaan SMKI yang baik akan memberikan perlindungan terhadap proses bisnis informasi dan terhindar dari kemungkinan resiko yang terjadi. ISO 27001:2013 merupakan standar internasional yang dapat digunakan oleh organisasi sebagai pedoman untuk menerapkan SMKI. ISO 27001:2013 menyediakan model yang lengkap terkait dengan bagaimana membangun, menerapkan, operasional, memonitor, menguji ulang, memelihara dan mengembangkan SMKI. Setelah melakukan observasi awal pada PT Indoguna Utama didapat. belum adanya pedoman yang berhubungan dengan pengamanan informasi, kurangnya pemahaman tentang resiko kehilangan informasi dan pengendalian terhadap informasi pada Data Center. Oleh karena itu perlu dilakukan proses perancangan SMKI sebagai langkah awal untuk mengamankan informasi dengan memberikan gambaran tentang resiko yang terjadi, dampak serta pengendalian terhadap resiko keamanan informasi. Sehingga dihasilkan Dokumen Manual Mutu, Kebijakan Mutu, Sasaran Mutu dan Instruksi Kerja SMKI Data Center sebagai pedoman umum dalam penerapan ISO 27001:2013 yang selaras dengan kebutuhan PT Indoguna Utama.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "SNI ISO / IEC 27001"

1

Coetzer, Christo. "An investigation of ISO/IEC 27001 adoption in South Africa." Thesis, Rhodes University, 2015. http://hdl.handle.net/10962/d1018669.

Full text
Abstract:
The research objective of this study is to investigate the low adoption of the ISO/IEC 27001 standard in South African organisations. This study does not differentiate between the ISO/IEC 27001:2005 and ISO/IEC 27001:2013 versions, as the focus is on adoption of the ISO/IEC 27001 standard. A survey-based research design was selected as the data collection method. The research instruments used in this study include a web-based questionnaire and in-person interviews with the participants. Based on the findings of this research, the organisations that participated in this study have an understanding of the ISO/IEC 27001 standard; however, fewer than a quarter of these have fully adopted the ISO/IEC 27001 standard. Furthermore, the main business objectives for organisations that have adopted the ISO/IEC 27001 standard were to ensure legal and regulatory compliance, and to fulfil client requirements. An Information Security Management System management guide based on the ISO/IEC 27001 Plan-Do-Check-Act model is developed to help organisations interested in the standard move towards ISO/IEC 27001 compliance.
APA, Harvard, Vancouver, ISO, and other styles
2

Ljunggren, Viktor, and Emil Freid. "Effekterna av en ISO/IEC 27001-certifiering : Upplevda förändringar bland små svenska organisationer." Thesis, Tekniska Högskolan, Jönköping University, JTH, Datateknik och informatik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-49716.

Full text
Abstract:
Samhället idag är mer uppkopplat och hanterar större mängder information än tidigare. Informationen hanteras i större omfattning av IT-system där kraven på säker hantering av information blir allt större. För att hantera informationssäkerhet kan organisationer implementera ett ledningssystem för informationssäkerhet (LIS). Det tar både tid och resurser att designa och implementera ett LIS. För att denna investering ska vara lönsam bör den också ge ett mervärde för organisationer. För att standardisera och specificera uppbyggnaden av LIS har ISO/IEC 27001 (standard för LIS) utvecklats och implementerats av organisationer världen över. Syftet med denna studie är att identifiera vilka förändringar som en ISO/IEC 27001-certifiering leder till hos små organisationer i Sverige. En intervjustudie har utförts med en semistrukturerad intervju som datainsamlingsmetod. Utifrån den insamlade empirin har sex kategorier identifierats och beskrivs tematiskt utifrån varje informant. Studien visar att organisationer får en bättre process och kontroll över informationssäkerhet och en stärkt informationssäkerhetskultur. Utöver detta uppges informationssäkerhet ha förbättrats bland organisationer genom olika säkerhetsåtgärder. Dessutom har kommunikationen med kunder förenklats, när informationssäkerhet diskuteras. Studien undersöker ISO/IEC 27001-certifierings påverkan hos flera organisationer, för att få en diversitet på den insamlade empirin. Detta genomfördes med en informant per organisation, med överblick över både organisationen och certifieringen. Studien undersöker organisationer som redan är certifierade, då organisationen ska ha implementerat ISO/IEC 27001-standarden. Varken certifieringsprocessen, säkerhetsåtgärder, implementationen av eller tillämpningen av ledningssystemet har undersökts i denna studie.<br>Society today is more connected and handles more information than ever before. The information is handled to a greater extent by IT systems, where the requirements for secure information management have increased. To manage this increase in information flow, organization can implement an information security management system (ISMS). It takes both time and resources to design and implement an ISMS. For this investment to be profitable, it should also provide additional value for companies. In order to standardize and specify the structure of ISMS, ISO/IEC 27001 (Standard for ISMS) has been developed and implemented by companies all over the world. The purpose of this study is to identify the changes that an ISO/IEC 27001-certification leads to for small organisations in Sweden. An interview study has been conducted and semi-structured interviews has been used for data collection. Based on the collected empirical evidence, six categories have been identified and described thematically for each informant. The study shows that organisations get a better process and control over information security and a strengthened information security culture. In addition, information security is said to have improved among organisations through various security measures. In addition communications with customers have been simplified, whenever information security is discussed. The study examines the impact of ISO/IEC 27001-certification on four organisations, in order to ensure diversity of the empirical evidence collected. This was done with one informant per organisation, with an overview of both the organisation and the certification. The study examines organisations that are already certified, since the organisation need to have implemented the ISO/IEC 27001 standard. Neither the certification process, the security measures, the implementation nor the application of the management system have been investigated in this study.
APA, Harvard, Vancouver, ISO, and other styles
3

Kryštof, Tomáš. "Návrh na zavedení nutných oblastí ISMS na základní škole." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241476.

Full text
Abstract:
This master thesis is concerned with the information security on a specific primary school. In the first and second part of this thesis there is an endeavor to provide basic theoretical starting points about ISMS issues, and to get an overview about the current state of the information security at the primary school. This is followed by the practical part where there is the proposal of suitable security steps and recommendation for solution of the most important tasks from the ICT management security perspective.
APA, Harvard, Vancouver, ISO, and other styles
4

Bystrianska, Lucia. "Vplyv regulácií ISO 27001 a SOX na riadenie bezpečnosti informácií podniku." Master's thesis, Vysoká škola ekonomická v Praze, 2015. http://www.nusl.cz/ntk/nusl-203998.

Full text
Abstract:
The master thesis has analytical character and focuses on information security issues in enterprises. The mail goal of this thesis is to evaluate the impact of implemented standard ISO/IEC 27001 and regulation by American law SOX to overall information security. In order to preform the analysis, two medium-sized companies from the segment of services were selected: the first one with ISO/IEC 27001 certification and the second one regulated by SOX. The structure of the thesis contributes gradually with its steps to meet the goal. The first three chapters provide a theoretical basis for the analysis of information security. They contain a summary of key processes and tools essential for ensuring the information security and are based on the best practices included within the latest standards and methodologies and on practical experience. These chapters provide the basis for an evaluation guidance including criteria groups and defined variants of implemented security, which is described in the fourth chapter. The analysis of information security and the impact of regulations is part of the fifth chapter of this document. The sixth chapter contains final assessment and comparison of the impact, which the regulations have on information security of the selected companies. The final chapter summarizes and evaluates the results achieved with regards to the goal.
APA, Harvard, Vancouver, ISO, and other styles
5

Piña, Remigio Gabriela. "IMPLEMENTACIÓN DE SEGURIDAD EN LA INFRAESTRUCTURA DE RED PARA LA DIFUSIÓN DEL PROGRAMA DE RESULTADOS ELECTORALES PRELIMINARES 2017 EN EL ESTADO DE MÉXICO BAJO LA NORMA ISO/IEC 27001:2013." Tesis de Licenciatura, Universidad Autónoma del Estado de México, 2018. http://hdl.handle.net/20.500.11799/99629.

Full text
Abstract:
Esta tesina muestra una descripción general del proceso de difusión de los resultados electorales del Programa de Resultados Electorales Preliminares del Instituto Electoral del Estado de México realizado el 4 de junio de 2017 para la elección de Gobernador en el Estado de México. Específicamente se describe como se implementó seguridad en la Infraestructura que se utilizó para la difusión de los resultados electorales. Así mismo, se detalla la infraestructura que operó para la difusión del PREP, la cual estaba compuesta del hosteo del servicio web en un centro de datos que cuenta con el nivel Tier IV e International Computer Room Expert Association (ICREA) nivel 5. Además, el servicio de hosteo contó con seguridad en la web a través de la implementación de un firewall del tipo Web Application Firewall (WAF), el cual se utilizó principalmente para bloquear los ataques del tipo Distributed Denial of Service (DDoS). La infraestructura del PREP contaba con un ancho de banda a internet de 6 Gbps. El PREP en el IEEM está certificado bajo la norma ISO 27001:2013, por lo que esta infraestructura fue implementada para cumplir con los objetivos de seguridad de la información, además como una solución de mejora continua (ISO, 2016). Las pruebas realizadas a la infraestructura fueron pruebas de estrés y un ataque de Denial of Service (DoS). Estas pruebas sirvieron para identificar algunas vulnerabilidades en la infraestructura, con el fin de que el día de la Jornada Electoral se garantizara el cumplimiento de los objetivos de seguridad propuestos por el IEEM. En particular, las pruebas de estrés se realizaron para cuantificar la capacidad y disponibilidad que ofrecía la infraestructura, para validar los requerimientos de rendimiento y la escalabilidad de la plataforma “difusión del PREP”. Con lo cual se verificó que la página se mantuvo en línea en los tiempos comprometidos, sin embargo, se observó que los tiempos de recarga de la página web se fueron incrementando. De igual manera, en las pruebas se incluyó un ataque de Denial of Service (DoS), para monitorear el consumo de ancho de banda o sobrecarga de los recursos disponibles, con ello se incrementó el tiempo de espera de la página web, aunque siempre se mantuvo en línea. Este fenómeno tuvo presencia el día de la Jornada Electoral.
APA, Harvard, Vancouver, ISO, and other styles
6

Примак, К. А. "Метод захисту бездротових комп’ютерних мереж". Thesis, Чернігів, 2021. http://ir.stu.cn.ua/123456789/22656.

Full text
Abstract:
Примак, К. А. Метод захисту бездротових комп’ютерних мереж : дипломна робота : 125 – Кібербезпека / К. А. Примак ; керівник роботи Д. Б. Мехед ; НУ "Чернігівська політехніка", кафедра кібербезпеки та математичного моделювання. – Чернігів, 2021. – 90 с.<br>Мета роботи: реалізувати комплексний підхід для забезпечення надійного механізму захисту інформації від НСД в безпровідній мережі на основі досліджених технологій та методів захисту. Для досягнення вказаної мети, в роботі поставлено та розв’язано наступні задачі:  визначено технології стандарту 802.11, що найбільше підходять для реалізації поставлених задач;  проведено аналіз можливих технологій захисту мереж та порівняно їх можливості;  проаналізовано можливості протоколів автентифікації та їх характеристики;  розглянуто сучасні можливості технологій шифрування даних в бездротових мережах;  налаштовано відповідне програмне забезпечення. Об'єкт дослідження в даній роботі - засоби захисту інформації в бездротових мережах. Предмет дослідження - технології захисту інформації в бездротових мережах від несанкціонованого доступу. Методи дослідження. Метод теоретичного дослідження та експериментальний з використання персонального комп’ютера. Методика проведення аудиту захищеності безпровідної мережі розробляється з використанням теорії надійності, методів автентифікації, авторизації та аудиту. Методика дослідження базується на теоретичних і прикладних результатах, досягнутих у комп’ютерних науках та кібербезпеці. Наукова новизна отриманих результатів:  проведено аналіз та порівняння сервісів та служб автентифікації;  сформульовано систему критеріїв оцінки захищеності безпровідної мережі на основі реалізованих в ній механізмів;  розроблено систему рівня довіри до безпровідної мережі;  розроблено метод побудови профілів захисту для безпровідної мережі. Практичне значення одержаних результатів. Впровадження результатів роботи дозволить забезпечити необхідний захист безпровідних мереж в організаціях та закладах, де використовується безпроводна технологія.
APA, Harvard, Vancouver, ISO, and other styles
7

Šumbera, Adam. "Zavedení managementu bezpečnosti informací v podniku dle ISO 27001." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2013. http://www.nusl.cz/ntk/nusl-224217.

Full text
Abstract:
This diploma thesis deals with implementation of the information security management system in company. The theoretical part of thesis summarizes the theoretical knowledge in the field of information security and describes a set of standards ISO/IEC 27000. In the following section the specific company is analysed, and to this company there are then applied theoretical knowledge during the implementation of information security management system.
APA, Harvard, Vancouver, ISO, and other styles
8

Hensl, Marek. "Zavedení ISMS pro základní školu." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2017. http://www.nusl.cz/ntk/nusl-318615.

Full text
Abstract:
This diploma’s thesis deals with information security management system on elementary school. This work is based on long time experience with chosen school and on communication with representatives of elementary school. In this thesis are teoretical basics, specific state, shortcomings and proposed or recommended solutions.
APA, Harvard, Vancouver, ISO, and other styles
9

Vyhňák, Petr. "Návrh zavedení bezpečnostních opatření v souladu s ISMS pro společnost." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2019. http://www.nusl.cz/ntk/nusl-402086.

Full text
Abstract:
The master thesis deals with the proposal of introduction security countermeasures in accordance with the information security management system for the company. The theoretical part is defined in the first part of the thesis. The next part introduces the company, describes the current state of security and analysis security countermeasures with the help of supporting material. The last part includes the proposal to introduce new security countermeasures. The thesis includes risk analysis, design of selected security countermeasures including the implementation procedure with a time schedule and economic evaluation.
APA, Harvard, Vancouver, ISO, and other styles
10

Babbi, Gianluca. "GDPR: considerazioni sul grado di applicabilità e di utilità nel contesto di piccola impresa." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2022.

Find full text
Abstract:
Il progetto di tesi riguarda un Software as a service (SaaS) nato dalla collaborazione con l'azienda Securitaly e dall'intento di determinare i passi necessari per raggiungere la conformità col nuovo regolamento europeo in termini di protezione di dati personali. Le aziende che decidono di adottare il sistema per controllare il flusso di accessi presso le proprie strutture è stato progettato ed implementato per supportare la raccolta di informazioni sensibili e la validazione delle certificazioni verdi COVID-19. Per raggiungere tale obiettivo, dalla ricerca in letteratura si è ritenuto necessario raggiungere la conformità alla normativa ISO/IEC 27001. L'elaborato è caratterizzato da un primo capitolo introduttivo in cui si delineano gli strumenti adottati e gli obiettivi del progetto VISITAinCLOUD; nei successivi capitoli si presentano le scelte adottate in fase di progettazione sia in termini di trattamento dei dati sensibili che in termini di user-experience. Infine, dopo aver effettuato una valutazione delle vulnerabilità per il sistema definito si effettuano considerazioni sull'applicabilità del processo condotto.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "SNI ISO / IEC 27001"

1

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2011. http://dx.doi.org/10.3139/9783446430563.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kersten, Heinrich. IT-Sicherheitsmanagement nach ISO 27001 und Grundschutz: Der Weg zur Zertifizierung. Vieweg, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jürgen, Reuter, and Schröder Klaus-Werner, eds. IT-Sicherheitsmanagement nach ISO 27001 und Grundschutz: Der Weg zur Zertifizierung. 4th ed. Springer Vieweg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Implementing the ISO / IEC 27001 ISMS Standard. Artech House, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Maziriri, Tamuka. ISO/IEC 27001 Advanced Lead Implementer's Guide. Independently Published, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Maziriri. ISO/IEC 27001 Master: Auditors & Implementers' Guide. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zertifizierung Nach ISO/IEC 27001 Für Dummies. Wiley & Sons, Limited, John, 2024.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

ISO/IEC. ISO/IEC 27001 for Small Businesses - Practical advice. ISO, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

ISO/IEC 27001 Lead Auditor: Mastering ISMS Audit Techniques. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Implementing the ISO/IEC 27001 Information Security Management System Standard. Artech House Publishers, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "SNI ISO / IEC 27001"

1

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Einführung und Basiswissen." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Die Standardfamilie ISO/IEC 27000 im Überblick." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Grundlagen von Informationssicherheitsmanagementsystemen." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "ISO/IEC 27001 – Spezifikationen und Mindestanforderungen." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Maßnahmenziele und Maßnahmen im Rahmen des ISMS." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Verwandte Standards und Rahmenwerke." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Zertifizierungsmöglichkeiten nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Begriffsbildung nach ISO/IEC 27000." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Abdruck der DIN ISO/IEC 27001." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Brenner, Michael, Nils gentschen Felde, Wolfgang Hommel, Stefan Metzger, Helmut Reiser, and Thomas Schaaf. "Prüfungsfragen mit Antworten zur ISO/IEC 27001 Foundation." In Praxisbuch ISO/IEC 27001. Carl Hanser Verlag GmbH & Co. KG, 2019. http://dx.doi.org/10.3139/9783446462762.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "SNI ISO / IEC 27001"

1

Laghnimi, Jihad, Karima Moumane, Zellou Ahmed, Meryem Lamkimel, Zineb Kacimi, and Yacine Wahi. "ISO/IEC 27001 Certification in Moroccan Companies: Trends and Future Recommendations." In 2024 World Conference on Complex Systems (WCCS). IEEE, 2024. https://doi.org/10.1109/wccs62745.2024.10765551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mahfud, Ahmad Zainudin, Ira Rosianal Hikmah, Septia Ulfa Sunaringtyas, and Tiyas Yulita. "Information Security Risk Management Design Based on ISO/IEC 27005:2022, ISO/IEC 27001:2022, and NIST SP 800-53 Revision 5 (A Case Study at ABC Agency)." In 2024 4th International Conference on Electronic and Electrical Engineering and Intelligent System (ICE3IS). IEEE, 2024. https://doi.org/10.1109/ice3is62977.2024.10775428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Salihu, Armend, and Ramadan Dervishi. "Evaluating the Impact of Risk Management Frameworks on IT Audits: A Comparative Analysis of COSO, COBIT, ISO/IEC 27001, and NIST CSF." In 2024 International Conference on Electrical, Communication and Computer Engineering (ICECCE). IEEE, 2024. https://doi.org/10.1109/icecce63537.2024.10823548.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Koza, Erfan, and Asiye öztürk. "How Can ISO/IEC 27001:2013 be Associated with ISO/IEC 27001:2022, ISO/IEC 27002:2022, and 27019:2018 Using the Mapping Table?" In 33rd European Safety and Reliability Conference. Research Publishing Services, 2023. http://dx.doi.org/10.3850/978-981-18-8071-1_p144-cd.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

AlKilani, Hamzeh, and Abdallah Qusef. "OSINT Techniques Integration with Risk Assessment ISO/IEC 27001." In DATA'21: International Conference on Data Science, E-learning and Information Systems 2021. ACM, 2021. http://dx.doi.org/10.1145/3460620.3460736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Raković, Radoslav. "REVIZIJA STANDARDA ISO/IEC 27001:2022 ZA BEZBEDNOST INFORMACIJA." In 36. Savetovanja CIGRE Srbija 2023 Fleksibilnost elektroenergetskog sistema. Srpski nacionalni komitet Međunarodnog saveta za velike električne mreže CIGRE Srbija, 2023. http://dx.doi.org/10.46793/cigre36.2088r.

Full text
Abstract:
Information security represents very important segment in corporate networks as electric power one. Any form of endanger of basic propreties of information trasmitted and/or kept in these systems - confidentiality, integrity and availability - can have unforeseeable consequences for system, equipment or people security. That is why the issue of information security, even in our conditions, has recently been given considerable attention, as evidenced by the fact that more and more organizations within the power industry are deciding on a systematic approach to solving this problem through the application of standards from the ISO/IEC 27000 series, which refers to information security management systems (ISMS). In this paper, comparative analysis of revision of standard ISO/IEC 27001:2022 for Information Security Management System (ISMS) and the previous one ISO/IEC 27001:2013 is presented. Particular emphasize has been made to practical consequences of these changes of the standard, generally and within electric power systems, because of the fact that these systems nowdays are more vulnerable to different kinds of attacks than earlier. The purpose is to help organizations that have an ISMS certificate to make the transition to the new standard as painless as possible, i.e. organizations that are preparing to certify their ISMS according to the clauses of the new standard to understand them more easily.
APA, Harvard, Vancouver, ISO, and other styles
7

Guo, Huaqun, Meng Wei, Ping Huang, and Eyasu Getahun Chekole. "Enhance Enterprise Security through Implementing ISO/IEC 27001 Standard." In 2021 IEEE International Conference on Service Operations and Logistics, and Informatics (SOLI). IEEE, 2021. http://dx.doi.org/10.1109/soli54607.2021.9672401.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Alenka, Brezavšček, and Vidmar Doroteja. "Spremembe, ki jih prinašajo nove različice v družini standardov za informacijsko varnost ISO/IEC 27000." In Interdisciplinarity Counts. University of Maribor, University Press, 2023. http://dx.doi.org/10.18690/um.fov.3.2023.15.

Full text
Abstract:
The family of standards ISO /IEC 27000 represents the most comprehensive series of standards in the field of information security. Their advantage is their general applicability, as they can be implemented quickly and efficiently in any organisation, regardless of its sector or size. The ISO /IEC 27000 family provides organisations with a practical and established framework for information security assessment and certification. As a result, the use of these standards in practise is widespread globally. In 2022, the ISO /IEC 27000 family underwent significant changes, with two of the most important standards receiving new versions. A new version of ISO /IEC 27002 was published in February 2022, and ISO /IEC 27001 in October 2022. The revisions are very important for organisations implementing the requirements of the standards as part of information security management. The aim of this paper is to provide a comprehensive overview of the changes introduced by the new versions ISO /IEC 27001:2022 and ISO /IEC 27002:2022 compared to the 2013 versions. We found that most of the changes were made to Annex A of the ISO /IEC 27001, which required a completely new structure for the ISO /IEC 27002. We have briefly summarized the impact of these changes on organizations applying these standards in their business operations.
APA, Harvard, Vancouver, ISO, and other styles
9

Rakić, Branislava, Vladica Ubavić, Vasilija Živanović, and Dalibor Babić. "IMPLEMENTATION OF INTEGRATED ISO STANDARDS (ISO 9001, ISO/IEC 27001 AND ISO/IEC 27701) - PROOF OF QUALITY AND SAFE BUSINESS PROCESSES AND SERVICES." In 20th SCIENTIFIC-PROFESSIONAL CONFERENCE WITH INTERNATIONAL PARTICIPATION “URBANISM AND SUSTAINABLE DEVELOPMENT”. Serbian Town Planner Association, 2024. http://dx.doi.org/10.46793/urbanizam24.277r.

Full text
Abstract:
Republic Geodetic Authority successfully passed the process of standardization and introduction of the ISO management system in its operations in December 2023. This is the result of a comprehensive project that included the entire organization of the institution. The project included several phases, such as preparations, identification and definition of business processes, including internal verification of compliance with standard requirements. In order to achieve this, a number of documents, including procedures, policies and forms, have been issued and approved. This led to the receipt of a certificate by an independent international certification body for ISO 9001, ISO/IEC 27001 and ISO/IEC 27701 standards, which proves the commitment and quality of theinstitute's business processes and services
APA, Harvard, Vancouver, ISO, and other styles
10

Sussy, Bayona, Chauca Wilber, Lopez Milagros, and Maldonado Carlos. "ISO/IEC 27001 implementation in public organizations: A case study." In 2015 10th Iberian Conference on Information Systems and Technologies (CISTI). IEEE, 2015. http://dx.doi.org/10.1109/cisti.2015.7170355.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!