Statt 12,99 €**
9,99 €
**Preis der gedruckten Ausgabe (Broschiertes Buch)

inkl. MwSt. und vom Verlag festgesetzt.
Sofort per Download lieferbar
payback
0 °P sammeln
  • Format: PDF

Document from the year 2013 in the subject Business economics - Information Management, , language: English, abstract: Risk assessments play a critical role in the development and implementation of effective information security programs and help address a range of security related issues from advanced persistent threats to supply chain concerns. The results of risk assessments are used to develop specific courses of action that can provide effective response measures to the identified risks as part of a broad-based risk management process. The guidance provided here uses the key risk factors…mehr

Produktbeschreibung
Document from the year 2013 in the subject Business economics - Information Management, , language: English, abstract: Risk assessments play a critical role in the development and implementation of effective information security programs and help address a range of security related issues from advanced persistent threats to supply chain concerns. The results of risk assessments are used to develop specific courses of action that can provide effective response measures to the identified risks as part of a broad-based risk management process. The guidance provided here uses the key risk factors of threats, vulnerabilities, impact to missions and business operations, and the likelihood of threat exploitation of weaknesses in information systems and environments of operation, to help senior leaders and executives understand and assess the current information security risks to information technology infrastructure.
Autorenporträt
Eric Vanderburg is a Christian who has been working as an innovator and business leader for over 15 years. Eric is a creative thinker with a security mindset and global perspective born out of his international and business experience. Eric is passionate about technology and the work he does. He leverages his technical expertise and business understanding to develop optimal business and technical solutions for clients and stakeholders. In addition to working as the Director of Information Systems and Security at JurInnov and an Adjunct Professor of Computer Information Systems at LCCC, Eric is the technology officer for Calvary Community Church. He also presents at seminars and colleges and publishes IT and business related magazine articles. Eric is a continual learner and an active member of the academic community. He is on the board of advisers at Vatterott College, has served as an officer for over 5 years in the CWNP, Microsoft Training and Microsoft DBA professional groups, and has assisted the ACCSCT accreditation commission as an occupational specialist consultant. Eric is the recipient of various awards and holder of over 25 certifications. Eric is currently pursuing a Doctorate in Information Assurance. He expects to graduate in early 2012. Eric is a member of many professional groups including the ACM, NEOSA, NOITR, and FBI InfraGard.