:::

詳目顯示

回上一頁
題名:企業資訊網站設計之資訊安全的評估模式與評量工具之研究
書刊名:資訊管理學報
作者:楊欣哲 引用關係林裕倫
作者(外文):Yang, Shin-jerLin, Yu-lung
出版日期:2014
卷期:21:2
頁次:頁107-137
主題關鍵詞:企業資訊網站評估模式資訊安全評量工具AHPEIPAssessment modelInformation securityMetric tool
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(2) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:2
  • 共同引用共同引用:572
  • 點閱點閱:43
由於全球資訊網(World Wide Web)技術發展與應用普及,因此帶動了企業資訊網站平台的興起。然而,提供安全的企業資訊網站平台(EIP)是網際網路應用之重要的服務品質關鍵之ㄧ。有鑑於此,本論文主要在針對企業資訊網站平台設計上之各種不同的風險構面,參照ISO27001 文獻和國際標準組織OWASP 與SANS 組織所提出的資訊網站之風險,透過ISMS 模式找出每一風險構面與風險因子以及經由專家焦點座談確認,並經由5 位資訊安全或Web 網站系統建置之專家或學者填寫各項構面因子問卷,再利用AHP 層級分析法,計算出各項風險權重值與排序。然後,將制訂EIP之資訊安全的評估模式與評量工具。最後,我們將以現有的企業網站資訊平台,採用本論文所提出的資訊安全評估模式與評量工具來計算企業資訊網站平台之風險值,並且依風險值訂定風險等級的指標以驗證資訊網站之安全性,並提出相關改善策略之建議。總之,我們所提出的資訊安全之評估模式與評量工具,可用來作為安全的網頁系統建置之安全評量準則與參考模式。
The WWW technology brings the rising of Enterprise Information Portal (EIP).However, providing a secure Enterprise Information Portal is one of essential quality of services (QoS) in Internet applications. Based on the security of designing EIP, the purposes of this paper are to find out various risk facets based on ISO 27001 reference standards and the ISMS process and also utilize AHP model to validate the factors of each risk facet using focus discussion of experts. Then, we refine and validate required factors of each risk facet through questionnaire method of five experts or scholars who are specialized in implementing a secure EIP system. In addition, we can establish an Information Security assessment model of EIP and design its algorithm. Finally, we develop a Metric Tool and also perform experiments to verify and validate the risk management of a selected EIP practice. According to the risk values, it can refine the risk level to verify and validate the security of EIP and propose related improving strategies. Based on the experimental result, our proposed assessment model and Metric Tool of EIP Information Security can be served as the security measure guidelines of implementing a secure Web application.
期刊論文
1.Likert, Rensis(2001)。A Technique for the Measurement of Attitudes。Archives of Psychology,140(5),1-55。  new window
2.韓慧林、王貴民、王振陽、劉庭維、鄭曳庭(20111200)。應用失效模式與效應分析評估資訊安全管理系統之風險。國防雜誌,26(6),107-122。new window  延伸查詢new window
3.楊欣哲、彭勝寶(20130100)。延伸型攻擊樹分析法以評估網站安全風險之研究。資訊管理學報,20(1),1-38。new window  延伸查詢new window
4.鄧振源、曾國雄(19890700)。層級分析法(AHP)的內涵特性與應用。中國統計學報,27(7),13767-13786。new window  延伸查詢new window
5.Saaty, Thomas L.(1990)。How to make a decision: the analytic hierarchy process。European Journal of Operational Research,48(1),9-26。  new window
會議論文
1.Cachia, E.、Micallef, M.(2007)。A multi-tier, multi-role security framework for e-commerce systems(會議日期: March 26-29)。Tucson, USA。422-432。  new window
2.Yang, C. H.、Wan, J. C.(2008)。An approach to separating security concerns in e-commerce systems at the architecture level(會議日期: August 3-5)。Guangzhou, China。749-753。  new window
3.Fenz, S.、Goluch, G.、Ekelhart, A.、Riedl, B.、Weippl, E.(2007)。Information security fortification by ontological mapping of the ISO/IEC 27001 standard(會議日期: December 17-19)。Melbourne, Victoria, Australia。381-388。  new window
4.Barafort, B.、Humbert, J. P.、Poggi, S.(2006)。Information security management and ISO/IEC 15504: the link opportunity between security and quality(會議日期: May 4-5)。Luxembourg。  new window
學位論文
1.陳寶龍(2009)。數位學習網站系統資訊安全風險管理研究(碩士論文)。華梵大學,新北市。  延伸查詢new window
2.林玉峰(2005)。網路攻擊與防護評比指標(碩士論文)。樹德科技大學,高雄市。  延伸查詢new window
3.翁宇能(2009)。應用AHP於資訊部門績效評估研究(碩士論文)。國立中央大學,桃園縣。  延伸查詢new window
4.施藍欣(2008)。知識移轉之資訊科技適化特質(碩士論文)。國立高雄大學,高雄市。  延伸查詢new window
5.羅福枝(2005)。台灣資訊系統整合業工程人員績效評估之研究(碩士論文)。世新大學,臺北市。  延伸查詢new window
6.黃淑慧(2003)。應用模糊理論構建知識管理績效評估模式及系統開發之研究(碩士論文)。大葉大學,彰化。  延伸查詢new window
圖書
1.Allen, J.、Christie, A.、Fithen, W.、McHugh, J.、Pickel, J.(2000)。State of the practice of intrusion detection technologies。Carnegie-Mellon Univ Pittsburgh Pa Software Engineering Inst。  new window
2.Saaty, T. L.(1998)。The Analytic Hierarchy Process: Planning, Priority Setting, Resource Allocation。New York:McGraw-Hill International Book Co.。  new window
其他
1.資訊安全管理系統-要求(ISO 27001)。  延伸查詢new window
2.資訊安全風險管理標準(ISO/IEC 27005)。  延伸查詢new window
3.OWASP TOP 10, Category: OWASP Top Ten Project,https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project, 2014/03/25。  new window
4.SANS TOP 20, Twenty Critical Security Controls for Effective Cyber Defense: Consensus Audit Guidelines,http://www.sans.org/critical-securitycontrols/, 2014/03/25。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關著作
 
QR Code
QRCODE