:::

詳目顯示

回上一頁
題名:雲端運算資訊安全管理標準化初探:根基於國際標準組織之標準化的進程
書刊名:前瞻科技與管理
作者:樊國楨韓宜蓁
作者(外文):Farn, Kwo-jeanHan, I-chen
出版日期:2015
卷期:5:2
頁次:頁41-94
主題關鍵詞:脆弱性資料庫測試與評估雲端運算資訊安全管理系統標準化Vulnerability databaseTesting and evaluationCloud computingInformation security managementStandardization
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:6
  • 點閱點閱:34
期刊論文
1.樊國楨、林惠芳、黃健誠、林樹國(20121100)。論美國資訊安全管理政策--從「數位空間國際策略」中之供應鏈風險管理標準化進程談起。前瞻科技與管理,2(2),15-35。new window  延伸查詢new window
2.樊國楨、林惠芳、黃健誠(2011)。管理系統要求事項標準化初探:根基於資訊安全管理系統標準化歷。標準與檢驗,154,51-63。  延伸查詢new window
3.樊國楨、黃健誠、林樹國(2013)。完備我國資訊安全法規初論。前瞻科技與管理,3(1),97-147。new window  延伸查詢new window
4.魏遠揚、黃碧菁(20110300)。ISO各類管理系統驗證標準整合為單一標準之未來趨勢。標準與檢驗,147,21-26。  延伸查詢new window
5.樊國楨、韓宜蓁、黃健誠(20140100)。資訊安全管理系統要求事項初探:根基於ISO/IEC 27001:2013(E)新版之脈胳及其變更。標準與檢驗,181,62-90。  延伸查詢new window
6.樊國楨、韓宜蓁、季祥(2015)。資安健診與標準化初論。資訊安全通訊,21(1),33-63。  延伸查詢new window
7.樊國楨、黃健誠、林樹國(20150500)。《個人資料保護法施行細則》第17條實作初論:根基於ISO/IEC 29100:2011-12-15標準系列。前瞻科技與管理,5(1),43-83。new window  延伸查詢new window
8.Houmb,S. H.、Nunes Leal Franqueira, V.、Engum, E. A.(2010)。Quantifying Security Level from CVSS Estimates of Frequency and Impact。Journal of Systems and Software,83(9),1622-1634。  new window
會議論文
1.Guerin, R.(2006)。Build CC Assurance Package Dedicated to Your Risk Assessment。The 7th International Common Criteria Conference。Lanzarote。  new window
2.Nguyen, T. D.、Irvine, C. E.(2006)。Utilizing the Common Criteria for Advanced Student Research Projects。The IFIP TC-11 21st International Security Conference。Springer。317-328。  new window
3.Waumans, R.(2010)。JTCG Introduction。ISO/TMB (Technical Management Board)/TAG (Technical Advisory Group) 13/JTCG (Joint Technical Coordination Group) Buenos Aires Meeting。Buenos Aires。  new window
4.Youm, H. Y.(2013)。Status on International Standardization Activities for Privacy/Personal Information Management。12th Regional Asia Information Security Exchange Forum (RAISE) Meeting。Jinan, Shandong。  new window
圖書
1.吳世忠、劉暉、郭濤、易錦(2013)。信息安全漏洞分析基礎。科學出版社。  延伸查詢new window
2.Garfinkel, S. M.(2015)。De-Identification of Personally Identifiable Information。Gaithersburg, MD:National Institute of Standards and Technology。  new window
3.International Accreditation Service(2013)。Accreditation Criteria for Management System Certification Bodies。Brea, CA:International Accreditation Service。  new window
4.International Organization for Standardization(2005)。ISO/IEC 27001: 2005 Information Technology--Security Techniques--Information Security Management Systems--Requirements。Geneva:International Organization for Standardization。  new window
5.International Organization for Standardization(2008)。ISO/IEC 38500: 2008 Corporate Governance of Information Technology-A Standard for Corporate Governance of Information Technology。Geneva:International Organization for Standardization。  new window
6.International Organization for Standardization(2011)。ISO/IEC Directives, Part 1, Consolidated ISO Supplement-Procedures Specific to ISO (Annex SL Normative)。Geneva:International Organization for Standardization。  new window
7.International Organization for Standardization(2011)。ISO 30300: 2011 Information and Documentation-Management Systems for Records-Fundamentals and Vocabulary。Geneva:International Organization for Standardization。  new window
8.International Organization for Standardization(2012)。ISO/IEC 27000: 2012 Information Technology-Security Techniques-Information Security Management Systems-Overview and Vocabulary。Geneva:International Organization for Standardization。  new window
9.International Organization for Standardization(2012)。ISO/IEC 27005: 2011 Information Technology-Security Techniques-Information Security Risk Management。Geneva:International Organization for Standardization。  new window
10.International Organization for Standardization(2013)。ISO/IEC 27014: 2013 Information Technology-Security Techniques-Governance of Information Security。Geneva:International Organization for Standardization。  new window
11.International Organization for Standardization(2013)。ISO/IEC 27002: 2013 Information Technology-Security Techniques-Code of Practice for Information Security Control。Geneva:International Organization for Standardization。  new window
12.International Organization for Standardization(2013)。ISO/IEC 27001: 2013 Information Technology--Security Techniques--Information Security Management Systems--Requirements。Geneva:International Organization for Standardization。  new window
13.International Organization for Standardization(2013)。ISO/IEC 27036-3: 2013 Information Technology-Security Techniques-Information Security for Supplier Relationships-Part 3: Guidelines for Information and Communication Technology Supply Chain Security。Geneva:International Organization for Standardization。  new window
14.Mell, P.、Waltermire, D.、Feldman, L.、Booth, H.、Ouyang, A.、Ragland, Z.、McBride, T.(2012)。CAESARS Framework Extension: An Enterprise Continuous Monitoring Technical Reference Model (Second Draft)。Gaithersburg, MD:National Institute of Standards and Technology。  new window
15.PAC Technical Committee(2012)。PAC Mandatory Document for the Application ISO/IEC 17011 in the Information Security Management Systems (ISO/IEC 27001) (Draft)。Geneva:PAC Technical Committee。  new window
其他
1.行政院資通安全辦公室(2013)。政府資通安全政策推動及重點工作,http://npl.ly.gov.tw/do/www/FileViewer7icN3667, 2013/10/11。  延伸查詢new window
2.張友寧(2015)。個資法與去識別化,http://slideshare.net/vtaiwan/ss-47314074, 2015/10/31。  延伸查詢new window
3.National Institute of Standards and Technology(20140116)。National Vulnerability Database (NVD) Version 2,http://www.nist.gov/, 2014/01/16。  new window
4.Walker, A. J.(20110829)。Evaluating the ISO TMB Management System Common Text Proposal in Terms of Selection of Candidate Management System Standards,http://www.saatca.co.za/DNN/LinkClick.aspx?fileticket=lFqaZ AsEx0%Dandctabid=106,(HRD-095-PRD-02)。 2013/03/17。  new window
5.經濟部標準檢驗局(20071024)。資訊技術--安全技術--資訊安全管理系統--要求事項(CNS 27001)。  延伸查詢new window
6.經濟部標準檢驗局(2012)。風險管理--原則與指導綱要(CNS 31000)。,臺北:經濟部標準檢驗局。  延伸查詢new window
7.張善政(2012)。雲端運算與政府施政,臺北:中國國民黨中央黨部。  延伸查詢new window
圖書論文
1.Irvine, C. E.、Levin, T. E.(2004)。A Doctoral Program with Specialization in Information Security: A High Assurance Constructive Security Approach。Information Security Management, Education and Privacy。Norwell, MA:Kluwer Academic。  new window
2.Rasmussen, C. W.、Irvine, C. E.、Dinolt, G. W.、Levin, T. E.、Burke, K. L.(2003)。A Program for Education in Certification and Accreditation。Security Education in Critical Infrastructures。Norwell, MA:Kluwer Academic。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
1. 資通安全管理法驗證方案特定要求事項標準化初論:根基於ISO/IEC 27001:2022(E)及ISO/IEC 27009:2020(E)框架
2. ISMS驗證合規初論:根基於管理系統驗證機構資通安全管理法驗證方案特定要求
3. 個人資料管理系統要求事項標準化及其實作初論:根基於歐盟《一般資料保護條例》(GDPR)之驗證與資料去識別化的議題
4. 個人資料管理系統驗證要求事項標準化實作初論:根基於ISO/IEC JTC 1/SC 27在2017-01公布的框架
5. 大數據之資料去識別的標準化進程初論:根基於ISO/IEC 2nd CD 20889:2017-10-23
6. 大數據資料發布系統要求事項標準化初論:根基於ISO/IEC 27009與個人資料匿名化、去識別化驗證之議題
7. 隱私防護資料發布資訊系統之保護剖繪初論:根基於個人資料去識別化的議題
8. 美國關鍵基礎設施防護法案與資訊安全管理技術控制標準化
9. 《個人資料保護法施行細則》第17條實作初論:根基於ISO/IEC 29100:2011-12-15標準系列
10. 完備我國資訊安全管理法規初探
11. 資訊安全管理與脆弱性評分系統初探:根基於安全內容自動化協定
12. 論美國資訊安全管理政策--從「數位空間國際策略」中之供應鏈風險管理標準化進程談起
13. 個人資料保護與資訊安全管理之探討:根基於國際標準組織醫療領域資訊安全管理標準
14. 個人資料檔案之設計與保護實作初探:稽核人員宜具備的知識與技能
15. 管理系統驗證稽核員應具備之知識與技能初探:根基於醫療法第68條及資訊安全管理系統
 
無相關書籍
 
無相關著作
 
QR Code
QRCODE