SlideShare a Scribd company logo
1 of 79
UCCN 1213 Information Security: An Introduction October 2011
Definition ,[object Object],[object Object],[object Object],[object Object],[object Object]
History ,[object Object],[object Object],[object Object],[object Object],[object Object]
1960s to 1980s ,[object Object],[object Object],[object Object],[object Object]
1960s to 1980s ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Key Dates for Seminal Works in Early Computer Security
2000 to Present ,[object Object],[object Object],[object Object]
What is Security ,[object Object],[object Object],[object Object],[object Object],[object Object]
What is Security ,[object Object],[object Object],[object Object],[object Object]
Components of Information Security
What is Security ,[object Object],[object Object],[object Object],[object Object],[object Object]
Security Goal Integrity Confidentiality Availability
Critical Characteristics of Information ,[object Object],[object Object],[object Object],[object Object]
Critical Characteristics of Information ,[object Object],[object Object],[object Object],[object Object],[object Object]
CNSS Security Model The McCumber Cube
Cryptography ,[object Object],[object Object],[object Object],[object Object]
Cryptographic Concepts ,[object Object],Alice Bob Eve
Encryption and Decryption ,[object Object],[object Object],encrypt decrypt ciphertext plaintext shared secret key shared secret key Communication channel Sender Recipient Attacker (eavesdropping) plaintext
Encryption and Decryption ,[object Object],[object Object],[object Object],[object Object]
Caesar Cipher ,[object Object],[object Object],[object Object],[object Object],Public domain image from http://commons.wikimedia.org/wiki/File:Caesar3.svg
Symmetric Cryptosystems ,[object Object],encrypt decrypt ciphertext plaintext shared secret key shared secret key Communication channel Sender Recipient Attacker (eavesdropping) plaintext
Symmetric Key Distribution ,[object Object],n   n  1  2 keys shared secret shared secret shared secret shared secret shared secret shared secret
Public-Key Cryptography
Public-Key Cryptography ,[object Object],encrypt decrypt ciphertext plaintext public key private key Communication channel Sender Recipient Attacker (eavesdropping) plaintext plaintext
Public Key Distribution ,[object Object],n key pairs private private private private public public public public
Digital Signatures
Cryptographic Hash Functions ,[object Object],[object Object],[object Object],[object Object]
Message Authentication Codes ,[object Object],[object Object],(attack detected) =? MAC h shared secret key Communication channel Sender Recipient Attacker (modifying) MAC 6B34339 4C66809 4C66809 message M’ h shared secret key 87F9024 received MAC computed MAC message M
Digital Certificates ,[object Object]
Access Control Models ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Access Control Matrices ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Example Access Control Matrix
Access Control Lists ,[object Object],/etc/passwd /usr/bin/ /u/roberto/ /admin/ root: r,w,x backup: r,x root: r,w,x roberto: r,w,x backup: r,x root: r,w,x mike: r,x roberto: r,x backup: r,x root: r,w mike: r roberto: r backup: r
Capabilities ,[object Object],/etc/passwd: r,w,x; /usr/bin: r,w,x;  /u/roberto: r,w,x; /admin/: r,w,x root /usr/passwd: r; /usr/bin: r; /u/roberto: r,w,x roberto /usr/passwd: r; /usr/bin: r,x mike backup /etc/passwd: r,x; /usr/bin: r,x;  /u/roberto: r,x; /admin/: r,x
Role-based Access Control ,[object Object],Department Member Administrative Personnel Accountant Secretary Administrative Manager Faculty Lab Technician Lab Manager Student Undergraduate Student Graduate Student Department Chair Technical Personnel Backup Agent System Administrator Undergraduate TA Graduate TA
Passwords ,[object Object],[object Object],[object Object]
How a password is stored? Password file User Butch:ASDSA 21QW3R50E ERWWER323 … … hash function Dog124
Strong Passwords ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Complexity ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Length ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Validity: Brute Force Test ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Passwords ,[object Object],[object Object]
Social Engineering ,[object Object],[object Object],[object Object]
Direct Attacks on  Computational Devices
Environmental Attacks ,[object Object],[object Object],[object Object]
Eavesdropping ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Wiretapping ,[object Object],[object Object],[object Object]
Signal Emanations ,[object Object],[object Object],[object Object]
Acoustic Emissions ,[object Object],[object Object],[object Object],microphone to  capture keystroke sounds sound recording device
Hardware Keyloggers ,[object Object],[object Object],[object Object],USB Keylogger
TEMPEST ,[object Object],[object Object],[object Object],[object Object],[object Object]
Emanation Blockage ,[object Object],[object Object],[object Object]
Faraday Cages ,[object Object],[object Object]
Computer Forensics ,[object Object],[object Object]
Computer Forensics ,[object Object]
ATMs ,[object Object],[object Object],[object Object],ATM
ATMs ,[object Object],[object Object],[object Object],ATM 3DES Encryption Bank
Attacks on ATMs ,[object Object],[object Object],[object Object]
Authentication Technologies
Authentication ,[object Object],[object Object],[object Object],[object Object],Something you are Something you know Something you have radio token with secret keys password=ucIb()w1V mother=Jones pet=Caesar human with fingers and eyes
Barcodes ,[object Object],[object Object],[object Object]
Authentication via Barcodes ,[object Object],[object Object],[object Object],[object Object],Public domain image from http://commons.wikimedia.org/wiki/File:Bpass.jpg Two-dimensional  barcode
Magnetic Stripe Cards ,[object Object],[object Object],[object Object],Public domain image by  Alexander Jones  from http://commons.wikimedia.org/wiki/File:CCardBack.svg
Magnetic Stripe Card Security ,[object Object],[object Object],[object Object],[object Object],Public domain image by  Alexander Jones  from http://commons.wikimedia.org/wiki/File:CCardBack.svg
Smart Cards ,[object Object],[object Object],Public domain image from http://en.wikipedia.org/wiki/File:Carte_vitale_anonyme.jpg Circuit interface
Smart Card Authentication ,[object Object],[object Object]
SIM Cards ,[object Object],[object Object]
SIM Card Security ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
GSM Challenge-Response Protocol ,[object Object],[object Object],[object Object],[object Object],IMSI  =  (this phone’s ID) R = a 128-bit random number (the challenge) E K (R) = the 128-bit random number encrypted  using the subscriber’s secret key K (the response)
RFIDs ,[object Object],[object Object]
RFID Technology ,[object Object],[object Object],[object Object]
RFID Technology ,[object Object],[object Object],[object Object],[object Object]
Passports ,[object Object],e-Passport symbol RFID chip and  antenna is embedded  in the cover
Passport Security ,[object Object],[object Object],[object Object],[object Object]
Biometrics ,[object Object],[object Object],Image from http://commons.wikimedia.org/wiki/File:Fingerprint_scanner_in_Tel_Aviv.jpg used with permission under the Creative Commons Attribution 3.0 Unported license
Requirements for Biometric Identification ,[object Object],[object Object],[object Object],[object Object]
Biometric Identification Feature vector Reference vector Comparison algorithm matches doesn’t match Biometric Reader
Candidates for Biometric IDs ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public domain image from  http://commons.wikimedia.org/wiki/File:Retinal_scan_securimetrics.jpg Public domain image from  http://commons.wikimedia.org/wiki/File:CBP_chemist_reads_a_DNA_profile.jpg Public domain image from  http://commons.wikimedia.org/wiki/File:Fingerprint_Arch.jpg
Summary ,[object Object],[object Object],[object Object],[object Object]

More Related Content

What's hot

Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7AfiqEfendy Zaen
 
Data Network Security
Data Network SecurityData Network Security
Data Network SecurityAtif Rehmat
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxBilmyRikas
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkgUmang Gupta
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1osama elfar
 
Technical seminar on Security
Technical seminar on Security Technical seminar on Security
Technical seminar on Security STS
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and FirewallShafeeqaFarsana
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniqueswaqasahmad1995
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network SecuritySachithra Gayan
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 

What's hot (20)

Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
Information security
Information securityInformation security
Information security
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
Network security
Network securityNetwork security
Network security
 
Data Network Security
Data Network SecurityData Network Security
Data Network Security
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptx
 
Ppt.1
Ppt.1Ppt.1
Ppt.1
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1
 
Network Security
Network Security Network Security
Network Security
 
Technical seminar on Security
Technical seminar on Security Technical seminar on Security
Technical seminar on Security
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
System Security-Chapter 1
System Security-Chapter 1System Security-Chapter 1
System Security-Chapter 1
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniques
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Ch01
Ch01Ch01
Ch01
 
System Security
System SecuritySystem Security
System Security
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 

Similar to Information System Security introduction

UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfVishwanathMahalle
 
Computer Security Chapter 1
Computer Security Chapter 1Computer Security Chapter 1
Computer Security Chapter 1Temesgen Berhanu
 
Cyber Security Part-I.pptx
Cyber Security Part-I.pptxCyber Security Part-I.pptx
Cyber Security Part-I.pptxRavikumarVadana
 
NS-Lec-01&02.ppt
NS-Lec-01&02.pptNS-Lec-01&02.ppt
NS-Lec-01&02.pptahmed127489
 
Network security in computer network for BS
Network security in computer network for BSNetwork security in computer network for BS
Network security in computer network for BS23017156038
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security ArchitectureBharathiKrishna6
 
Nw sec
Nw secNw sec
Nw secshivz3
 
امن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتامن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتAmr Rashed
 
Meeting 15. network security
Meeting 15. network securityMeeting 15. network security
Meeting 15. network securitySyaiful Ahdan
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxAschalewAyele2
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security ManagementBhadra Gowdra
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01ITNet
 
Security in network computing
Security in network computingSecurity in network computing
Security in network computingManoj VNV
 
Network Security
Network SecurityNetwork Security
Network Securitymoviebro1
 

Similar to Information System Security introduction (20)

UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
 
Computer Security Chapter 1
Computer Security Chapter 1Computer Security Chapter 1
Computer Security Chapter 1
 
Cyber Security Part-I.pptx
Cyber Security Part-I.pptxCyber Security Part-I.pptx
Cyber Security Part-I.pptx
 
NS-Lec-01&02.ppt
NS-Lec-01&02.pptNS-Lec-01&02.ppt
NS-Lec-01&02.ppt
 
Network security in computer network for BS
Network security in computer network for BSNetwork security in computer network for BS
Network security in computer network for BS
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security Architecture
 
ch01-4.ppt
ch01-4.pptch01-4.ppt
ch01-4.ppt
 
Nw sec
Nw secNw sec
Nw sec
 
Lec 01.pdf
Lec 01.pdfLec 01.pdf
Lec 01.pdf
 
Unit-1.pptx
Unit-1.pptxUnit-1.pptx
Unit-1.pptx
 
امن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتامن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكات
 
Meeting 15. network security
Meeting 15. network securityMeeting 15. network security
Meeting 15. network security
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptx
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
 
cns unit 1.pptx
cns unit 1.pptxcns unit 1.pptx
cns unit 1.pptx
 
CH01.ppt
CH01.pptCH01.ppt
CH01.ppt
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01
 
Security in network computing
Security in network computingSecurity in network computing
Security in network computing
 
Lecture 1-2.pdf
Lecture 1-2.pdfLecture 1-2.pdf
Lecture 1-2.pdf
 
Network Security
Network SecurityNetwork Security
Network Security
 

More from Shu Shin (20)

02 Information System Security
02  Information System Security02  Information System Security
02 Information System Security
 
Chap12 part 1_
Chap12 part 1_Chap12 part 1_
Chap12 part 1_
 
Chap11
Chap11Chap11
Chap11
 
Chap10
Chap10Chap10
Chap10
 
Chap9
Chap9Chap9
Chap9
 
Chap8
Chap8Chap8
Chap8
 
Chap7
Chap7Chap7
Chap7
 
Chap6
Chap6Chap6
Chap6
 
Chap5
Chap5Chap5
Chap5
 
Chap4
Chap4Chap4
Chap4
 
Chap3
Chap3Chap3
Chap3
 
Chap2
Chap2Chap2
Chap2
 
Chap1
Chap1Chap1
Chap1
 
Chap13
Chap13Chap13
Chap13
 
Chap13
Chap13Chap13
Chap13
 
Chap11
Chap11Chap11
Chap11
 
Chap10
Chap10Chap10
Chap10
 
Chap9
Chap9Chap9
Chap9
 
Chap7
Chap7Chap7
Chap7
 
Chap6
Chap6Chap6
Chap6
 

Recently uploaded

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 

Recently uploaded (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Information System Security introduction

Editor's Notes

  1. This graphic informs the fundamental approach of the chapter and can be used to illustrate the intersection of information states (x-axis), key objectives of C.I.A. (y-axis), and the three primary means to implement (policy, education, and technology). CNSS stands for Committee of National Security Systems.
  2. Spostare in altra sezione
  3. 11/22/11 Introduction
  4. 11/22/11 Introduction