熱門搜尋

    【我要重新搜尋】

    您輸入的關鍵字: National Institute of Standards and Tech

    分類(單選)
    配送方式(可複選)
    其他(可複選)
    ~

    搜尋結果共 59 筆, 頁數 1 / 1

    Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector NIST SP 1800-24

    Securing Picture Archiving and Communication System (PACS): Cybersecurity for the Healthcare Sector NIST SP 1800-24

    • 優惠價: 4192
    Developing Cyber Resilient Systems: A Systems Security Engineering Approach: NIST SP 800-160 Volume 2

    Developing Cyber Resilient Systems: A Systems Security Engineering Approach: NIST SP 800-160 Volume 2

    • 優惠價: 1491
    Cybersecurity Framework Smart Grid Profile: NIST Technical Note 2051

    Cybersecurity Framework Smart Grid Profile: NIST Technical Note 2051

    • 優惠價: 1793
    Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms: NIST SP 800-175B Rev

    Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms: NIST SP 800-175B Rev

    • 優惠價: 1161
    Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation: NIST SP 1800-14A

    Protecting the Integrity of Internet Routing: Border Gateway Protocol (BGP) Route Origin Validation: NIST SP 1800-14A

    • 優惠價: 1505
    Attribute Considerations for Access Control Systems: NIST Special Publication 800-205

    Attribute Considerations for Access Control Systems: NIST Special Publication 800-205

    • 優惠價: 776
    A Reference or Randomness Beacons: NiSTIR 8213

    A Reference or Randomness Beacons: NiSTIR 8213

    • 優惠價: 1467
    Trustworthy Email: NIST Special Publication 800-177

    Trustworthy Email: NIST Special Publication 800-177

    • 優惠價: 1445
    Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments

    Trusted Cloud: Security Practice Guide for VMware Hybrid Cloud Infrastructure as a Service (IaaS) Environments

    • 優惠價: 1447
    Recommendation for Key Management: NIST SP 800-57 Part 2

    Recommendation for Key Management: NIST SP 800-57 Part 2

    • 優惠價: 1436
    Securing Telehealth Remote Patient Monitoring Ecosystem

    Securing Telehealth Remote Patient Monitoring Ecosystem

    • 優惠價: 1423
    Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations: DRAFT (2nd

    Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations: DRAFT (2nd

    • 優惠價: 996

    implementations while making effective use of Federal Information Processing Standards (FIPS) and NIST-recommended cryptographic...... more

    NIST Framework and Roadmap for Smart Grid Interoperability Standards

    NIST Framework and Roadmap for Smart Grid Interoperability Standards

    • 優惠價: 1225

    release of the last edition of the NIST Smart Grid Framework and Roadmap for Interoperability Standards (Release 2.0), in...... more

    Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers

    Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers

    • 優惠價: 3545
    Threshold Schemes for Cryptographic Primitives: Nistir 8214

    Threshold Schemes for Cryptographic Primitives: Nistir 8214

    • 優惠價: 776
    Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography: Nist Sp 800-56b REV 2

    Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography: Nist Sp 800-56b REV 2

    • 優惠價: 1447
    Identity and Access Management for Electric Utilities NIST SP 1800-2a + 2b

    Identity and Access Management for Electric Utilities NIST SP 1800-2a + 2b

    • 優惠價: 1925

    with the National Institute of Standards and Technology. For more titles published by 4th Watch, please visit...... more

    Recommendation for Key Establishment Using Symmetric Block Ciphers: NiST SP 800-71

    Recommendation for Key Establishment Using Symmetric Block Ciphers: NiST SP 800-71

    • 優惠價: 886
    Guidelines for the Use of PIV Credentials in Facility Access: NiST SP 800-116

    Guidelines for the Use of PIV Credentials in Facility Access: NiST SP 800-116

    • 優惠價: 1454

    , products, and integration services. It is expected that readers have a general knowledge of PIV standards, including FIPS 201-2...... more

    NIST Special Publication 800-37 (rev 1): Guide for Applying the Risk Management Framework to Federal Information Systems

    NIST Special Publication 800-37 (rev 1): Guide for Applying the Risk Management Framework to Federal Information Systems

    • 優惠價: 547
    Guide to Industrial Wireless Systems Deployments: NiST AMS 300-4

    Guide to Industrial Wireless Systems Deployments: NiST AMS 300-4

    • 優惠價: 1170
    Cloud Computing Service Metrics Descriptions: NiST SP 500-307

    Cloud Computing Service Metrics Descriptions: NiST SP 500-307

    • 優惠價: 876
    Security Content Automation Protocol (SCAP) V 1.3 Validation Program: NiSTIR 7511 R5

    Security Content Automation Protocol (SCAP) V 1.3 Validation Program: NiSTIR 7511 R5

    • 優惠價: 721
    FIPS PUBs 197, 198, 199

    FIPS PUBs 197, 198, 199

    • 優惠價: 886
    Recommendation for Key-Derivation Methods in Key-Establishment Schemes: NIST SP 800-56C Aug 2017

    Recommendation for Key-Derivation Methods in Key-Establishment Schemes: NIST SP 800-56C Aug 2017

    • 優惠價: 723

    during the execution of a key-establishment scheme (and possibly other information as well). The second category consists of...... more

    Security and Privacy Controls for Information Systems and Organizations Rev 5: Draft NIST Special Publication 800-53

    Security and Privacy Controls for Information Systems and Organizations Rev 5: Draft NIST Special Publication 800-53

    • 優惠價: 1624
    An Introduction to Information Security: NIST 800-12 Rev 1

    An Introduction to Information Security: NIST 800-12 Rev 1

    • 優惠價: 886

    Institute of Standards and Technology. For more titles published by 4th Watch, please visit: cybah.webplus.net A full copy of...... more

    NIST SP 800-130 Framework for Designing Cryptographic Key Management Systems: NIST SP 800-130 Aug 2013

    NIST SP 800-130 Framework for Designing Cryptographic Key Management Systems: NIST SP 800-130 Aug 2013

    • 優惠價: 781

    is a Service Disabled Veteran Owned Small Business (SDVOSB) and is not affiliated with the National Institute of...... more

    NIST SP 800-152 A Profile for U. S. Federal Cryptographic Key Management Systems: oct 2015

    NIST SP 800-152 A Profile for U. S. Federal Cryptographic Key Management Systems: oct 2015

    • 優惠價: 794

    ) and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch...... more

    Federal Information Processing Standards Publications: Pubs 140-2, 180-4, 186-4, 199 & 200

    Federal Information Processing Standards Publications: Pubs 140-2, 180-4, 186-4, 199 & 200

    • 優惠價: 959

    with the National Institute of Standards. 4th Watch books use high-quality 8 1/2 by 11 inch paper, and are tightly bound...... more

    Guide to Cyber Threat Information Sharing: NiST SP 800-150

    Guide to Cyber Threat Information Sharing: NiST SP 800-150

    • 優惠價: 881

    ), and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch...... more

    Vulnerability Description Ontology (VDO): NISTIR 8138 (Draft)

    Vulnerability Description Ontology (VDO): NISTIR 8138 (Draft)

    • 優惠價: 778

    characterizing vulnerabilities found in various forms of software and hardware implementations including but not limited to...... more

    NISTIR 8144 Assessing Threats to Mobile Devices & Infrastructure: 8144

    NISTIR 8144 Assessing Threats to Mobile Devices & Infrastructure: 8144

    • 優惠價: 994

    is a Service Disabled Veteran-Owned Small Business (SDVOSB), and is not affiliated with the National Institute of...... more

    NIST SP 175A & 175B Cryptographic Standards in the Federal Government: Combined

    NIST SP 175A & 175B Cryptographic Standards in the Federal Government: Combined

    • 優惠價: 869

    with the National Institute of Standards and Technology. For more titles published by 4th Watch, please visit...... more

    Identifying and Categorizing Data Types for Public Safety Mobile Applications: NiSTIR 8135

    Identifying and Categorizing Data Types for Public Safety Mobile Applications: NiSTIR 8135

    • 優惠價: 778

    Veteran-Owned Small Business (SDVOSB), and is not affiliated with the National Institute of Standards and Technology. For more...... more

    Identity and Access Management for Electric Utilities: NIST SP 1800-2c

    Identity and Access Management for Electric Utilities: NIST SP 1800-2c

    • 優惠價: 3868

    with the National Institute of Standards and Technology. For more titles published by 4th Watch, please visit...... more

    NIST SP 800-163 Vetting the Security of Mobile Applications: NiST SP 800-163

    NIST SP 800-163 Vetting the Security of Mobile Applications: NiST SP 800-163

    • 優惠價: 1161
    The U.S. Manufacturing Value Chain: An International Perspective

    The U.S. Manufacturing Value Chain: An International Perspective

    • 優惠價: 932
    NISTIR 7924 Reference Certificate Policy: Draft

    NISTIR 7924 Reference Certificate Policy: Draft

    • 優惠價: 888

    Business (SDVOSB), and is not affiliated with the National Institute of Standards and Technology. For more titles published by...... more

    Framework for Improving Critical Infrastructure Cybersecurity

    Framework for Improving Critical Infrastructure Cybersecurity

    • 優惠價: 1097
    Evaluation of Oral Fluid Testing Devices

    Evaluation of Oral Fluid Testing Devices

    • 優惠價: 934
    NISTIR 7298 r2 Glossary of Key Information Security Terms: NISTIR 7298 r2

    NISTIR 7298 r2 Glossary of Key Information Security Terms: NISTIR 7298 r2

    • 優惠價: 938
    Recommendation for Cryptographic Key Generation Nist Sp 800-133: Nist Sp 800-133

    Recommendation for Cryptographic Key Generation Nist Sp 800-133: Nist Sp 800-133

    • 優惠價: 886

    cryptographic key. This Recommendation discusses the generation of the keys to be managed and used by the approved cryptographic...... more

    SP 800-61 R 2 Computer Security Incident Handling Guide: August 2012

    SP 800-61 R 2 Computer Security Incident Handling Guide: August 2012

    • 優惠價: 1190
    Security Risk Analysis of Enterprise Networks Using Probabilistic Atttack Graphs: Nistir 7788

    Security Risk Analysis of Enterprise Networks Using Probabilistic Atttack Graphs: Nistir 7788

    • 優惠價: 873

    ), and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch...... more

    NIST SP 800-128 Guide for Security-Focused Configuration Management of Informati: Recomendations

    NIST SP 800-128 Guide for Security-Focused Configuration Management of Informati: Recomendations

    • 優惠價: 778

    Books is a Service Disabled Veteran Owned Small Business (SDVOSB) and is not affiliated with the National Institute of...... more

    NIST SP 800-147 & -155 BIOS Protection Guidelines & BIOS Integrity Measurement: Recommendations

    NIST SP 800-147 & -155 BIOS Protection Guidelines & BIOS Integrity Measurement: Recommendations

    • 優惠價: 776

    Business (SDVOSB) and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4...... more

    NIST SP 800-41 Guidelines on Firewalls and Firewall Policy: NiST SP 800-41

    NIST SP 800-41 Guidelines on Firewalls and Firewall Policy: NiST SP 800-41

    • 優惠價: 778
    Selected Impacts of Documentary Standards Supported by NIST 2008 Edition

    Selected Impacts of Documentary Standards Supported by NIST 2008 Edition

    • 優惠價: 536
    NIST SP 800-115 Technical Guide to Information Security Testing and Assessment: NiST SP 800-115

    NIST SP 800-115 Technical Guide to Information Security Testing and Assessment: NiST SP 800-115

    • 優惠價: 888

    ) and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch...... more

    Guidelines for Planning and Development of Software for Buildings and Building Systems

    Guidelines for Planning and Development of Software for Buildings and Building Systems

    • 優惠價: 879
    NIST SP 800-44 Guidelines on Securing Public Web Servers: NiST SP 800-44 Version 2

    NIST SP 800-44 Guidelines on Securing Public Web Servers: NiST SP 800-44 Version 2

    • 優惠價: 794
    Compilation of NIST Higher-Order Methods for the Determination of Electrolytes in Clinical Materials

    Compilation of NIST Higher-Order Methods for the Determination of Electrolytes in Clinical Materials

    • 優惠價: 1044
    Assessment of Access Control Systems NISTIR 7316: NiSTIR 7316

    Assessment of Access Control Systems NISTIR 7316: NiSTIR 7316

    • 優惠價: 776
    NIST SP 800-18 R 1 Developing Security Plans for Federal Information Systems: Feb 2006

    NIST SP 800-18 R 1 Developing Security Plans for Federal Information Systems: Feb 2006

    • 優惠價: 776

    ) and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch...... more

    Introduction to Public Key Technology and the Federal PKI Infrastructure NIST SP 800-32: 26 Feb 2001

    Introduction to Public Key Technology and the Federal PKI Infrastructure NIST SP 800-32: 26 Feb 2001

    • 優惠價: 776

    Institute of Standards and Technology. For more titles published by 4th Watch Books, please visit: cybah.webplus.net A full copy...... more

    NIST Standard Reference Materials Catalog: NIST SP 260-176 Jan 2018

    NIST Standard Reference Materials Catalog: NIST SP 260-176 Jan 2018

    • 優惠價: 1372
    NIST SP 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations

    NIST SP 800-161 Supply Chain Risk Management Practices for Federal Information Systems and Organizations

    • 優惠價: 965

    affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch Books, please visit...... more

    NIST SP 800-30 Rev 1 Guide for Conducting Risk Assessments: September 2012

    NIST SP 800-30 Rev 1 Guide for Conducting Risk Assessments: September 2012

    • 優惠價: 932

    搜尋推薦

    您可能感興趣的活動

    • OPEN POINT 點數變現金 | 1點=1元,消費100%抵用無上限