Text
Information security policy development for compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0
Contents:
Introduction
Entity-Level Policies and Procedures
Access-Control Policies and Procedures
Change Control and Change Management
System Information Integrity and Monitoring
System Services Acquisition and Protection
Informational Asset Management
Continuity of Operations
Appendices:
ISO / IEC 27001 (Annex A) Controls(c) ISO
NIST S P 800-53 Controls
HIPAA Security Rule
PCI DSS V 2.0 Controls
Agreed-Upon Procedures (AU Ps) V 5.0
No other version available