Show simple item record

dc.contributor.authorSigler, Ken
dc.contributor.authorShoemaker, Dan
dc.contributor.authorKohnke, Anne
dc.date.issued2018
dc.identifier.isbn978-1-138-19735-0
dc.identifier.isbn978-1-138-19733-6
dc.identifier.urihttps://thuvienso.hoasen.edu.vn/handle/123456789/11191
dc.description.abstractThe book presents the concepts of ICT supply chain risk management from the perspective of NIST IR 800-161. It covers how to create a verifiable audit-based control structure to ensure comprehensive security for acquired products. It explains how to establish systematic control over the supply chain and how to build auditable trust into the products and services acquired by the organization. It details a capability maturity development process that will install an increasingly competent process and an attendant set of activities and tasks within the technology acquisition process. It defines a complete and correct set of processes, activities, tasks and monitoring and reporting systems.
dc.formatxxiv, 278 p. : ill.
dc.language.isoen
dc.publisherCRC Press
dc.relation.ispartofseriesInternal Audit and IT Audit
dc.subjectBusiness logistics
dc.subjectSupply chain management
dc.subjectRisk management
dc.subjectData protection
dc.subjectComputer networks
dc.subjectSecurity measures
dc.titleSupply chain risk management : applying secure acquisition principles to ensure a trusted technology product
dc.typeBook


Files in this item

Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record