Pages with the most revisions

Jump to navigation Jump to search

Showing below up to 500 results in range #71 to #570.

View ( | ) (20 | 50 | 100 | 250 | 500)

  1. PO4.1:‏‎ (8 revisions)
  2. PCI 1:‏‎ (8 revisions)
  3. Basel 2‏‎ (8 revisions)
  4. SOX.2.0.12:‏‎ (8 revisions)
  5. SOX.6.1.4:‏‎ (8 revisions)
  6. DS2.3:‏‎ (8 revisions)
  7. PO10.3:‏‎ (8 revisions)
  8. PO4.3:‏‎ (8 revisions)
  9. Disaster Recovery Requirements Analysis‏‎ (8 revisions)
  10. Sample Electronic Mail Acceptable Use Standard:‏‎ (8 revisions)
  11. Sample Information Systems and Technology Security Policy:‏‎ (8 revisions)
  12. Social Computing Guidelines‏‎ (8 revisions)
  13. Monitor and Evaluate:‏‎ (8 revisions)
  14. ISO 20000‏‎ (8 revisions)
  15. Microsoft SQL Database Asset Protection Standards:‏‎ (8 revisions)
  16. Kentucky DOI:‏‎ (8 revisions)
  17. 12 USC 3407‏‎ (7 revisions)
  18. Sample Threat Assessment Standard:‏‎ (7 revisions)
  19. Risk assessment‏‎ (7 revisions)
  20. Sample Security Awareness Policy:‏‎ (7 revisions)
  21. AI2.7:‏‎ (7 revisions)
  22. Net Neutrality‏‎ (7 revisions)
  23. Microsoft Operations Framework‏‎ (7 revisions)
  24. Awareness-training‏‎ (7 revisions)
  25. Best Practices Research Reports:‏‎ (7 revisions)
  26. Communications and Operations Management:‏‎ (7 revisions)
  27. Research‏‎ (7 revisions)
  28. SOX.2.0.11:‏‎ (7 revisions)
  29. Continuous auditing‏‎ (7 revisions)
  30. DS10.1:‏‎ (7 revisions)
  31. SOX.2.7.16:‏‎ (7 revisions)
  32. Sample Incident Response Standard:‏‎ (7 revisions)
  33. Sample New Hire Security Awareness Standard:‏‎ (7 revisions)
  34. GLBA:‏‎ (7 revisions)
  35. Information Security booklet‏‎ (7 revisions)
  36. Internet Law Treatise‏‎ (7 revisions)
  37. 12 CFR 205.13‏‎ (6 revisions)
  38. 12 CFR 226.25‏‎ (6 revisions)
  39. 12 CFR 230.9‏‎ (6 revisions)
  40. 15‏‎ (6 revisions)
  41. 16‏‎ (6 revisions)
  42. 17‏‎ (6 revisions)
  43. 19‏‎ (6 revisions)
  44. 2‏‎ (6 revisions)
  45. AI2.10:‏‎ (6 revisions)
  46. SOX.2.0.13:‏‎ (6 revisions)
  47. Risk management plan‏‎ (6 revisions)
  48. Audit Guidance Examination Procedures‏‎ (6 revisions)
  49. Corporate Governance‏‎ (6 revisions)
  50. Trademark‏‎ (6 revisions)
  51. Sample Anti-Virus Standard:‏‎ (6 revisions)
  52. Department of Insurance:‏‎ (6 revisions)
  53. PO8.2:‏‎ (6 revisions)
  54. Padding (cryptography)‏‎ (6 revisions)
  55. PO8.3:‏‎ (6 revisions)
  56. Physical and Environmental Security:‏‎ (6 revisions)
  57. Sample Remote Access Standard:‏‎ (6 revisions)
  58. Security Audit Procedures‏‎ (6 revisions)
  59. Forensic Education Resources:‏‎ (6 revisions)
  60. Legal-Technology White Papers‏‎ (6 revisions)
  61. '''Information Technology Risk Calculator'''‏‎ (5 revisions)
  62. 12‏‎ (5 revisions)
  63. 12 CFR 229.21 g‏‎ (5 revisions)
  64. 12 USC 3406‏‎ (5 revisions)
  65. 18 USC 2701‏‎ (5 revisions)
  66. 20‏‎ (5 revisions)
  67. 21‏‎ (5 revisions)
  68. SOX.2.0.14:‏‎ (5 revisions)
  69. PCI-1.3.2:‏‎ (5 revisions)
  70. PCI-1.2.1:‏‎ (5 revisions)
  71. AI2.8:‏‎ (5 revisions)
  72. Testing Templates:‏‎ (5 revisions)
  73. AI6.5:‏‎ (5 revisions)
  74. PCI-1.3.4:‏‎ (5 revisions)
  75. Capability Maturity Model‏‎ (5 revisions)
  76. SOX.1.3:‏‎ (5 revisions)
  77. Computer Fraud and Abuse Act (CFAA)‏‎ (5 revisions)
  78. SOX.2.0.15:‏‎ (5 revisions)
  79. SOX.5.1.13:‏‎ (5 revisions)
  80. SOX.2.0.6:‏‎ (5 revisions)
  81. Sample Management Awareness Standard:‏‎ (5 revisions)
  82. Sample Asset Information Handling Standard‏‎ (5 revisions)
  83. Cryptography‏‎ (5 revisions)
  84. DS1.1:‏‎ (5 revisions)
  85. DS12.3:‏‎ (5 revisions)
  86. DS2.4:‏‎ (5 revisions)
  87. PO4.10:‏‎ (5 revisions)
  88. E-Banking Booklet‏‎ (5 revisions)
  89. Physical and Environmental Protection‏‎ (5 revisions)
  90. Sample Auditing Standard:‏‎ (5 revisions)
  91. Sample Acceptable Use Policy:‏‎ (5 revisions)
  92. Sample Life Cycle Management Standard:‏‎ (5 revisions)
  93. Sample Ongoing Security Awareness Standard:‏‎ (5 revisions)
  94. SSAE 16‏‎ (5 revisions)
  95. Security Policy:‏‎ (5 revisions)
  96. Uniform Electronic Transactions Act‏‎ (5 revisions)
  97. References:‏‎ (5 revisions)
  98. Identity theft‏‎ (5 revisions)
  99. Implementation‏‎ (5 revisions)
  100. 1‏‎ (4 revisions)
  101. 10‏‎ (4 revisions)
  102. 11‏‎ (4 revisions)
  103. 13‏‎ (4 revisions)
  104. 14‏‎ (4 revisions)
  105. 18‏‎ (4 revisions)
  106. 22‏‎ (4 revisions)
  107. 23‏‎ (4 revisions)
  108. Organizational Security:‏‎ (4 revisions)
  109. SOX.1.1.1:‏‎ (4 revisions)
  110. AI2.5:‏‎ (4 revisions)
  111. AI3.1:‏‎ (4 revisions)
  112. AI5.1:‏‎ (4 revisions)
  113. AI6.2:‏‎ (4 revisions)
  114. Software Configuration Management‏‎ (4 revisions)
  115. Recommended Links:‏‎ (4 revisions)
  116. SOX.2.0.18:‏‎ (4 revisions)
  117. Configuration Management:‏‎ (4 revisions)
  118. Sample Information Handling Standard:‏‎ (4 revisions)
  119. DS11.6:‏‎ (4 revisions)
  120. DS13.1:‏‎ (4 revisions)
  121. PCI-1.1.5:‏‎ (4 revisions)
  122. PCI-1.3.1:‏‎ (4 revisions)
  123. PCI-10.3.1:‏‎ (4 revisions)
  124. DS2.1:‏‎ (4 revisions)
  125. DS2.2:‏‎ (4 revisions)
  126. DS3.4:‏‎ (4 revisions)
  127. DS4.1:‏‎ (4 revisions)
  128. DS4.4:‏‎ (4 revisions)
  129. DS4.9:‏‎ (4 revisions)
  130. DS5.3:‏‎ (4 revisions)
  131. DS9.1:‏‎ (4 revisions)
  132. DS9.2:‏‎ (4 revisions)
  133. PCI 5:‏‎ (4 revisions)
  134. Data Security‏‎ (4 revisions)
  135. PO1.2:‏‎ (4 revisions)
  136. Delivery and Support:‏‎ (4 revisions)
  137. PO4.11:‏‎ (4 revisions)
  138. Development and Acquisition Booklet‏‎ (4 revisions)
  139. PO9.1:‏‎ (4 revisions)
  140. PO5.5:‏‎ (4 revisions)
  141. Privacy Laws in Mexico‏‎ (4 revisions)
  142. FERPA‏‎ (4 revisions)
  143. Sample Information Labeling Standard:‏‎ (4 revisions)
  144. Sample Threat Assessment and Monitoring Policy:‏‎ (4 revisions)
  145. Sample Physical Access Standard:‏‎ (4 revisions)
  146. Sample Vulnerability Assessment and Management Policy:‏‎ (4 revisions)
  147. HIPAA Policy References:‏‎ (4 revisions)
  148. Horsewiki/horsewiki/index.php‏‎ (4 revisions)
  149. North Carolina Identity Theft Protection Act of 2005‏‎ (4 revisions)
  150. PCI-1.1.3:‏‎ (4 revisions)
  151. PCI-1.1.2:‏‎ (4 revisions)
  152. Information Security Management System‏‎ (4 revisions)
  153. Information assurance‏‎ (4 revisions)
  154. 12 CFR 229.21‏‎ (3 revisions)
  155. 24‏‎ (3 revisions)
  156. SOX.1.25:‏‎ (3 revisions)
  157. PO7.8:‏‎ (3 revisions)
  158. 3.2.1.1: Routers‏‎ (3 revisions)
  159. 3.2.1.2: Firewalls‏‎ (3 revisions)
  160. 3.2.1.3: VPN‏‎ (3 revisions)
  161. 3.2.1.4: Managed Switches‏‎ (3 revisions)
  162. 3.2.1.5: Intrusion Detection or Prevention System‏‎ (3 revisions)
  163. 3.2.2.2: Windows‏‎ (3 revisions)
  164. Recovery Consistency Objective‏‎ (3 revisions)
  165. PO2.3:‏‎ (3 revisions)
  166. Security by design‏‎ (3 revisions)
  167. SOX.1.1:‏‎ (3 revisions)
  168. PCI-1.3.7:‏‎ (3 revisions)
  169. 44 USC 3542‏‎ (3 revisions)
  170. PCI 6:‏‎ (3 revisions)
  171. AI1.1:‏‎ (3 revisions)
  172. AI2.2:‏‎ (3 revisions)
  173. AI2.6:‏‎ (3 revisions)
  174. AI3.3:‏‎ (3 revisions)
  175. AI3.4:‏‎ (3 revisions)
  176. SOX.2.7.11:‏‎ (3 revisions)
  177. AI5.3:‏‎ (3 revisions)
  178. AI5.4:‏‎ (3 revisions)
  179. AI7.12:‏‎ (3 revisions)
  180. AI7.3:‏‎ (3 revisions)
  181. AI7.5:‏‎ (3 revisions)
  182. Acquisition and Implementation:‏‎ (3 revisions)
  183. PCI-1.3.3:‏‎ (3 revisions)
  184. ME4.3:‏‎ (3 revisions)
  185. Availability‏‎ (3 revisions)
  186. PO9.3:‏‎ (3 revisions)
  187. Backup site‏‎ (3 revisions)
  188. PO6.4:‏‎ (3 revisions)
  189. Burden of proof‏‎ (3 revisions)
  190. Business-IT Alignment‏‎ (3 revisions)
  191. Business Continuity Planning Booklet‏‎ (3 revisions)
  192. Change Management:‏‎ (3 revisions)
  193. Change control‏‎ (3 revisions)
  194. Recovery Point Objective‏‎ (3 revisions)
  195. Privacy Laws in Canada‏‎ (3 revisions)
  196. Cleartext‏‎ (3 revisions)
  197. PCI 9:‏‎ (3 revisions)
  198. Malicious Code Prevention‏‎ (3 revisions)
  199. SOX.1.22:‏‎ (3 revisions)
  200. SOX.2.0.21:‏‎ (3 revisions)
  201. SOX.2.0.26:‏‎ (3 revisions)
  202. SOX.2.7.9:‏‎ (3 revisions)
  203. Configuration Mangement:‏‎ (3 revisions)
  204. Continuity Management:‏‎ (3 revisions)
  205. DS11.4:‏‎ (3 revisions)
  206. DS11.5:‏‎ (3 revisions)
  207. DS12.2:‏‎ (3 revisions)
  208. PCI-1.3.6:‏‎ (3 revisions)
  209. DS4.6:‏‎ (3 revisions)
  210. PCI-10.4:‏‎ (3 revisions)
  211. PCI-12.8.3:‏‎ (3 revisions)
  212. DS5.10:‏‎ (3 revisions)
  213. DS5.5:‏‎ (3 revisions)
  214. PCI-9.1.2:‏‎ (3 revisions)
  215. PCI-6.3.1:‏‎ (3 revisions)
  216. DS6.4:‏‎ (3 revisions)
  217. DS8.1:‏‎ (3 revisions)
  218. DS9.3:‏‎ (3 revisions)
  219. PO1.4:‏‎ (3 revisions)
  220. PCI-9.3.1:‏‎ (3 revisions)
  221. Discovery in general‏‎ (3 revisions)
  222. PO6.1:‏‎ (3 revisions)
  223. Personnel Security:‏‎ (3 revisions)
  224. Personally identifiable information‏‎ (3 revisions)
  225. Privacy Laws in Honduras‏‎ (3 revisions)
  226. RED/BLACK concept‏‎ (3 revisions)
  227. FN2‏‎ (3 revisions)
  228. SOX.2.0.23:‏‎ (3 revisions)
  229. SOX.4.2.1.7:‏‎ (3 revisions)
  230. SOX.4.4.8:‏‎ (3 revisions)
  231. Sample Asset Protection Standards:‏‎ (3 revisions)
  232. Sample Change Control Standard:‏‎ (3 revisions)
  233. Sample Internet Acceptable Use Policy:‏‎ (3 revisions)
  234. Sample System Development Life Cycle Standard:‏‎ (3 revisions)
  235. Sample Software Acceptable Use Standard:‏‎ (3 revisions)
  236. Sample Telecommunication Acceptable Use Standard:‏‎ (3 revisions)
  237. Security through obscurity‏‎ (3 revisions)
  238. FOIA‏‎ (3 revisions)
  239. Financial Management:‏‎ (3 revisions)
  240. Service Provider Oversight‏‎ (3 revisions)
  241. Sample Vulnerability Assessment Standard:‏‎ (3 revisions)
  242. GLBA Policy References:‏‎ (3 revisions)
  243. Gramm-Leach-Bliley:‏‎ (3 revisions)
  244. Health Insurance Portability and Accountability:‏‎ (3 revisions)
  245. PCI-1.1.1:‏‎ (3 revisions)
  246. IT Change Management‏‎ (3 revisions)
  247. PCI-1.1.4:‏‎ (3 revisions)
  248. PCI-1.2.2:‏‎ (3 revisions)
  249. PCI-1.1.6:‏‎ (3 revisions)
  250. PCI-1.3.8:‏‎ (3 revisions)
  251. PCI-1.3.5:‏‎ (3 revisions)
  252. Information Systems Acquisition, Development and Maintenance:‏‎ (3 revisions)
  253. PCI-10.2.1:‏‎ (3 revisions)
  254. PCI-1.2.3:‏‎ (3 revisions)
  255. The Stored Communications Act‏‎ (2 revisions)
  256. PCI 8:‏‎ (2 revisions)
  257. 3.2.2.4: OS/400‏‎ (2 revisions)
  258. PO7.1:‏‎ (2 revisions)
  259. SOX.2.0.31:‏‎ (2 revisions)
  260. SOX.1.23:‏‎ (2 revisions)
  261. 44 USC 3501‏‎ (2 revisions)
  262. 44 USC 3501-3549‏‎ (2 revisions)
  263. Uniform Computer Information Transactions Act‏‎ (2 revisions)
  264. PCI-10.3.2:‏‎ (2 revisions)
  265. PCI-10.2.5:‏‎ (2 revisions)
  266. ME2.4:‏‎ (2 revisions)
  267. PCI-12.9.1:‏‎ (2 revisions)
  268. PCI-12.7:‏‎ (2 revisions)
  269. PCI-10.5.2:‏‎ (2 revisions)
  270. PCI-4.1.1:‏‎ (2 revisions)
  271. PCI-9.1.3:‏‎ (2 revisions)
  272. PCI-7.1:‏‎ (2 revisions)
  273. PCI-3.4‏‎ (2 revisions)
  274. PCI-10.5.4:‏‎ (2 revisions)
  275. Motion in limine‏‎ (2 revisions)
  276. PO2.2:‏‎ (2 revisions)
  277. AI1.2:‏‎ (2 revisions)
  278. AI2.1:‏‎ (2 revisions)
  279. AI2.3:‏‎ (2 revisions)
  280. AI2.4:‏‎ (2 revisions)
  281. AI2.9:‏‎ (2 revisions)
  282. SOX.2.0.20:‏‎ (2 revisions)
  283. SOX.4.2.1.8:‏‎ (2 revisions)
  284. AI4.2:‏‎ (2 revisions)
  285. Sample Legal Hold Standards:‏‎ (2 revisions)
  286. Sarbanes-Oxley‏‎ (2 revisions)
  287. AI6.4:‏‎ (2 revisions)
  288. AI7.6:‏‎ (2 revisions)
  289. AI7.7:‏‎ (2 revisions)
  290. ME1.2:‏‎ (2 revisions)
  291. PCI-10.2.3:‏‎ (2 revisions)
  292. PCI-10.3.4:‏‎ (2 revisions)
  293. PCI-10.3.3:‏‎ (2 revisions)
  294. PCI-10.1:‏‎ (2 revisions)
  295. PCI-10.5.1:‏‎ (2 revisions)
  296. PCI-12.1.2:‏‎ (2 revisions)
  297. PCI-2.2.3:‏‎ (2 revisions)
  298. PCI-12.9.2:‏‎ (2 revisions)
  299. PCI-12.1.1:‏‎ (2 revisions)
  300. PCI-10.6:‏‎ (2 revisions)
  301. Anti-cybersquatting Consumer Protection Act‏‎ (2 revisions)
  302. PCI-9.1.1:‏‎ (2 revisions)
  303. PCI-6.5.1:‏‎ (2 revisions)
  304. PCI-3.1‏‎ (2 revisions)
  305. PCI-10.5.5:‏‎ (2 revisions)
  306. PO1.3:‏‎ (2 revisions)
  307. PO3.2:‏‎ (2 revisions)
  308. Proving computer theft‏‎ (2 revisions)
  309. Privacy Laws in United States‏‎ (2 revisions)
  310. Character witnesses‏‎ (2 revisions)
  311. Recovery Time Objective‏‎ (2 revisions)
  312. PO6.3:‏‎ (2 revisions)
  313. Right of Publicity‏‎ (2 revisions)
  314. SAS 70‏‎ (2 revisions)
  315. Communications Decency Act‏‎ (2 revisions)
  316. SOX.1.2:‏‎ (2 revisions)
  317. Russian copulation‏‎ (2 revisions)
  318. Computer network‏‎ (2 revisions)
  319. SOX.2.7.17:‏‎ (2 revisions)
  320. SOX.2.0.25:‏‎ (2 revisions)
  321. SOX.2.7.10:‏‎ (2 revisions)
  322. Sample Security Awareness Accessibility Standard:‏‎ (2 revisions)
  323. DB2 Database Asset Protection Standards:‏‎ (2 revisions)
  324. The Copyright Act‏‎ (2 revisions)
  325. DS1.3:‏‎ (2 revisions)
  326. DS1.4:‏‎ (2 revisions)
  327. DS1.5:‏‎ (2 revisions)
  328. DS1.6:‏‎ (2 revisions)
  329. DS10.2:‏‎ (2 revisions)
  330. Sarbanes-Oxley Policy Samples:‏‎ (2 revisions)
  331. DS11.3:‏‎ (2 revisions)
  332. SOX.2.7.13:‏‎ (2 revisions)
  333. ME1.4:‏‎ (2 revisions)
  334. DS12.5:‏‎ (2 revisions)
  335. PCI-1.1.8:‏‎ (2 revisions)
  336. Logical Security‏‎ (2 revisions)
  337. DS1:‏‎ (2 revisions)
  338. PCI-1.5:‏‎ (2 revisions)
  339. ME2.3:‏‎ (2 revisions)
  340. PCI-10.5.3:‏‎ (2 revisions)
  341. DS3:‏‎ (2 revisions)
  342. DS4.10:‏‎ (2 revisions)
  343. DS4.2:‏‎ (2 revisions)
  344. DS4.3:‏‎ (2 revisions)
  345. DS4.5:‏‎ (2 revisions)
  346. DS4:‏‎ (2 revisions)
  347. PCI-11.5:‏‎ (2 revisions)
  348. DS5.1:‏‎ (2 revisions)
  349. PCI-10.3.6:‏‎ (2 revisions)
  350. PCI-8.5.5:‏‎ (2 revisions)
  351. DS5.9:‏‎ (2 revisions)
  352. DS5:‏‎ (2 revisions)
  353. DS6.1:‏‎ (2 revisions)
  354. DS6.2:‏‎ (2 revisions)
  355. DS6.3:‏‎ (2 revisions)
  356. PCI-2.3:‏‎ (2 revisions)
  357. DS7.1:‏‎ (2 revisions)
  358. DS7.2:‏‎ (2 revisions)
  359. DS7.3:‏‎ (2 revisions)
  360. PCI-10.3.5:‏‎ (2 revisions)
  361. DS8.2:‏‎ (2 revisions)
  362. DS8.3:‏‎ (2 revisions)
  363. DS8.4:‏‎ (2 revisions)
  364. DS8.5:‏‎ (2 revisions)
  365. ME2.1:‏‎ (2 revisions)
  366. PCI 7:‏‎ (2 revisions)
  367. DS:2‏‎ (2 revisions)
  368. PO1.6:‏‎ (2 revisions)
  369. PO10.1:‏‎ (2 revisions)
  370. PO10.2:‏‎ (2 revisions)
  371. PO10.11:‏‎ (2 revisions)
  372. PCI-9.3.2:‏‎ (2 revisions)
  373. PO3.4:‏‎ (2 revisions)
  374. PO3.3:‏‎ (2 revisions)
  375. PO3.1:‏‎ (2 revisions)
  376. PO10.9:‏‎ (2 revisions)
  377. Department of Defense Information Assurance Certification and Accreditation Process‏‎ (2 revisions)
  378. PO4.5:‏‎ (2 revisions)
  379. PO10.6:‏‎ (2 revisions)
  380. PO7.6:‏‎ (2 revisions)
  381. PO7.4:‏‎ (2 revisions)
  382. Electronic Signatures in Global and National Commerce Act‏‎ (2 revisions)
  383. Plaintext‏‎ (2 revisions)
  384. Quality assurance‏‎ (2 revisions)
  385. Privilege (computer science)‏‎ (2 revisions)
  386. PO4.7:‏‎ (2 revisions)
  387. PCI-9.10.2:‏‎ (2 revisions)
  388. Libel‏‎ (2 revisions)
  389. SOX.2.7.12:‏‎ (2 revisions)
  390. FN1‏‎ (2 revisions)
  391. FN10‏‎ (2 revisions)
  392. FN11‏‎ (2 revisions)
  393. FN12‏‎ (2 revisions)
  394. FN13‏‎ (2 revisions)
  395. FN14‏‎ (2 revisions)
  396. FN15‏‎ (2 revisions)
  397. FN16‏‎ (2 revisions)
  398. FN17‏‎ (2 revisions)
  399. FN18‏‎ (2 revisions)
  400. FN19‏‎ (2 revisions)
  401. FN20‏‎ (2 revisions)
  402. FN21‏‎ (2 revisions)
  403. FN22‏‎ (2 revisions)
  404. FN23‏‎ (2 revisions)
  405. FN24‏‎ (2 revisions)
  406. FN25‏‎ (2 revisions)
  407. FN26‏‎ (2 revisions)
  408. FN27‏‎ (2 revisions)
  409. FN28‏‎ (2 revisions)
  410. FN29‏‎ (2 revisions)
  411. FN3‏‎ (2 revisions)
  412. FN30‏‎ (2 revisions)
  413. FN31‏‎ (2 revisions)
  414. FN32‏‎ (2 revisions)
  415. FN33‏‎ (2 revisions)
  416. FN34‏‎ (2 revisions)
  417. FN35‏‎ (2 revisions)
  418. FN36‏‎ (2 revisions)
  419. FN37‏‎ (2 revisions)
  420. FN38‏‎ (2 revisions)
  421. FN39‏‎ (2 revisions)
  422. FN4‏‎ (2 revisions)
  423. FN40‏‎ (2 revisions)
  424. FN41‏‎ (2 revisions)
  425. FN42‏‎ (2 revisions)
  426. FN43‏‎ (2 revisions)
  427. FN44‏‎ (2 revisions)
  428. FN45‏‎ (2 revisions)
  429. FN46‏‎ (2 revisions)
  430. FN47‏‎ (2 revisions)
  431. FN48‏‎ (2 revisions)
  432. FN49‏‎ (2 revisions)
  433. FN5‏‎ (2 revisions)
  434. FN50‏‎ (2 revisions)
  435. FN51‏‎ (2 revisions)
  436. FN52‏‎ (2 revisions)
  437. FN53‏‎ (2 revisions)
  438. FN54‏‎ (2 revisions)
  439. FN55‏‎ (2 revisions)
  440. FN56‏‎ (2 revisions)
  441. SOX.4.2.1.9:‏‎ (2 revisions)
  442. FN6‏‎ (2 revisions)
  443. SOX.2.7.14:‏‎ (2 revisions)
  444. SOX.2.0.22:‏‎ (2 revisions)
  445. SOX.1.5:‏‎ (2 revisions)
  446. Requests‏‎ (2 revisions)
  447. FN69‏‎ (2 revisions)
  448. FN7‏‎ (2 revisions)
  449. Sample BYOD Acceptable Use Standard:‏‎ (2 revisions)
  450. FN8‏‎ (2 revisions)
  451. Sample Misuse Reporting Standard:‏‎ (2 revisions)
  452. Sample Integrity Protection Standard:‏‎ (2 revisions)
  453. FN9‏‎ (2 revisions)
  454. Sample Third Party Security Awareness Standard:‏‎ (2 revisions)
  455. Sample Vulnerability Management Standard:‏‎ (2 revisions)
  456. Spam‏‎ (2 revisions)
  457. The HIPAA Security and the Risk Dilemma:‏‎ (2 revisions)
  458. Federal Laws in general‏‎ (2 revisions)
  459. USAM 9-7.200‏‎ (2 revisions)
  460. USC 2701‏‎ (2 revisions)
  461. Generalized Contract Law Outline‏‎ (2 revisions)
  462. USC 18 1030‏‎ (2 revisions)
  463. Sample Threat Monitoring Standard:‏‎ (2 revisions)
  464. SOX Policy References:‏‎ (2 revisions)
  465. ME2.5:‏‎ (2 revisions)
  466. Outline of issues involving search and seizure—Pursuant to warrant‏‎ (2 revisions)
  467. IBM OS/400 Asset Protection Standards:‏‎ (2 revisions)
  468. ISO/IEC 17799‏‎ (2 revisions)
  469. ISO/IEC 27002‏‎ (2 revisions)
  470. Miscellaneous federal laws‏‎ (2 revisions)
  471. PCI-1.1.7:‏‎ (2 revisions)
  472. PCI-1.1.9:‏‎ (2 revisions)
  473. PCI-1.3.9:‏‎ (2 revisions)
  474. PCI-1.4.1:‏‎ (2 revisions)
  475. PCI-1.3:‏‎ (2 revisions)
  476. Industry Self-Regulation‏‎ (2 revisions)
  477. Information Risk Guide‏‎ (2 revisions)
  478. PCI-1.3.10:‏‎ (2 revisions)
  479. PCI-10.2.2:‏‎ (2 revisions)
  480. Infrastructure Best Practice Configuration Samples:‏‎ (2 revisions)
  481. PCI-10.2.4:‏‎ (2 revisions)
  482. PCI-1.4:‏‎ (2 revisions)
  483. PCI-10.2.7:‏‎ (2 revisions)
  484. Integrity‏‎ (2 revisions)
  485. PCI-10.2.6:‏‎ (2 revisions)
  486. PCI-1.4.2:‏‎ (2 revisions)
  487. KY DOI A.1:‏‎ (2 revisions)
  488. Intent—knowledge‏‎ (2 revisions)
  489. Jurisdiction‏‎ (2 revisions)
  490. International Issues‏‎ (2 revisions)
  491. International Organization for Standardization Security Standard:‏‎ (2 revisions)
  492. 44 USC 3531‏‎ (1 revision)
  493. AI6:‏‎ (1 revision)
  494. AI7.10:‏‎ (1 revision)
  495. DS10.3:‏‎ (1 revision)
  496. First Amendment‏‎ (1 revision)
  497. Zero-day exploit‏‎ (1 revision)
  498. Fraud‏‎ (1 revision)
  499. Generalized Defamation Torts‏‎ (1 revision)
  500. Generalized Intentional Torts‏‎ (1 revision)

View ( | ) (20 | 50 | 100 | 250 | 500)