Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Developing Cybersecurity Programs and Policies in an AI-Driven World - Omar Santos - cover
Developing Cybersecurity Programs and Policies in an AI-Driven World - Omar Santos - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Developing Cybersecurity Programs and Policies in an AI-Driven World
Disponibilità in 5 giorni lavorativi
79,55 €
-5% 83,74 €
79,55 € 83,74 € -5%
Disp. in 5 gg lavorativi
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
79,55 € Spedizione gratuita
disponibilità in 5 giorni lavorativi disponibilità in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
79,55 € Spedizione gratuita
disponibilità in 5 giorni lavorativi disponibilità in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Developing Cybersecurity Programs and Policies in an AI-Driven World - Omar Santos - cover
Chiudi

Promo attive (0)

Descrizione


ALL THE KNOWLEDGE YOU NEED TO BUILD CYBERSECURITY PROGRAMS AND POLICIES THAT WORK   Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and technical professionals   Today, cyberattacks can place entire organizations at risk. Cybersecurity can no longer be delegated to specialists: Success requires everyone to work together, from leaders on down. Developing Cybersecurity Programs and Policies in an AI-Driven World offers start-to-finish guidance for establishing effective cybersecurity in any organization. Drawing on more than two decades of real-world experience, Omar Santos presents realistic best practices for defining policy and governance, ensuring compliance, and collaborating to harden the entire organization.   Santos begins by outlining the process of formulating actionable cybersecurity policies and creating a governance framework to support these policies. He then delves into various aspects of risk management, including strategies for asset management and data loss prevention, illustrating how to integrate various organizational functions—from HR to physical security—to enhance overall protection. This book covers many case studies and best practices for safeguarding communications, operations, and access; alongside strategies for the responsible acquisition, development, and maintenance of technology. It also discusses effective responses to security incidents. Santos provides a detailed examination of compliance requirements in different sectors and the NIST Cybersecurity Framework.   LEARN HOW TO   Establish cybersecurity policies and governance that serve your organization’s needs Integrate cybersecurity program components into a coherent framework for action Assess, prioritize, and manage security risk throughout the organization Manage assets and prevent data loss Work with HR to address human factors in cybersecurity Harden your facilities and physical environment Design effective policies for securing communications, operations, and access Strengthen security throughout AI-driven deployments Plan for quick, effective incident response and ensure business continuity Comply with rigorous regulations in finance and healthcare Learn about the NIST AI Risk Framework and how to protect AI implementations Explore and apply the guidance provided by the NIST Cybersecurity Framework  
Leggi di più Leggi di meno

Dettagli

Pearson IT Cybersecurity Curriculum (ITCC)
2024
Paperback / softback
768 p.
Testo in English
230 x 175 mm
1247 gr.
9780138074104
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore