Skip to main content
PBS logo
 
 

Search - Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0

Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0
Information Security Policy Development for Compliance ISO/IEC 27001 NIST SP 80053 HIPAA Standard PCI DSS V20 and AUP V50
Author: Barry L. Williams
Compliance standards, of which there are many, can be and should be used as a guide to write comprehensive and effective security policies. Many standards cover much of the same topics, but state the requirements in a slightly different way. This book provides a simplified way to write policies that meet the major regulatory requirements, withou...  more »
ISBN-13: 9781466580589
ISBN-10: 1466580585
Publication Date: 4/12/2013
Pages: 152
Rating:
  ?

0 stars, based on 0 rating
Publisher: Auerbach Publications
Book Type: Hardcover
Members Wishing: 0
Reviews: Amazon | Write a Review


Genres: