000 01392nam a22002657a 4500
003 APU
005 20221115174741.0
008 200924s2020 cau 000 0 eng
020 _a9780128184271 (pbk.)
040 _aAPU
_cAPU
_beng
_dSF
050 _aQA76.9 .A25
_bJ64 2020
100 1 _aJohnson, Leighton.
_941094
245 1 0 _aSecurity controls evaluation, testing, and assessment handbook /
_cLeighton Johnson.
250 _aSecond edition.
264 _aAmsterdam :
_bSan Diego Academic Press,
_cc2020.
300 _aix, 788 pages :
_billustration. ;
_c24 cm.
504 _aIncludes bibliographical references and index.
505 0 _a1. Introduction to Assessments 2. Risk and Security 3. Statutory & Regulatory GRC 4. Federal RMF Requirements 5. Risk Management Framework – SP 800-37, rev.1 6. Roles and Responsibilities 7. Assessment Process 8. Assessment Methods 9. Assessment Techniques for each kind of control 10. System and Network Assessments 11. Security Components Fundamentals 12. Cybersecurity Controls 13. CUI Controls 14. Evidence of Assessment 15. Reporting 16. Conclusion
650 0 _aComputer security
_941095
650 0 _aInformation technology
_xSecurity measures
_941096
650 0 _aElectronic government information
_xSecurity measures
_941097
650 0 _aRisk management.
_941098
942 _2lcc
_cBook
999 _c383236
_d383236