Federal Information Processing Standards Publications: Pubs 140-2, 180-4, 186-4, 199 & 200

National Institute of Standards and Technology

  • 出版商: CreateSpace Independ
  • 出版日期: 2017-06-03
  • 售價: $840
  • 貴賓價: 9.5$798
  • 語言: 英文
  • 頁數: 268
  • 裝訂: Paperback
  • ISBN: 1547148241
  • ISBN-13: 9781547148240
  • 海外代購書籍(需單獨結帳)

商品描述

This Volume contains these Federal Information Processing Standards Publications (FIPS PUBS): FIPS PUB 140-2 (2001), Security Requirements for Cryptographic Modules FIPS PUB 180-4 (2015), Secure Hash Standard FIPS PUB 186-2 (2013), Digital Signature Standard FIPS PUB 199 (2004), Standards for Security Categorization of Federal Information and Information Systems FIPS PUB 200 (2006), Minimum Security Requirements for Federal Information and Information Systems

This public domain material was printed by 4th Watch Cyber Books. 4th Watch is not affiliated with the National Institute of Standards. 4th Watch books use high-quality 8 ½ by 11 inch paper, and are tightly bound. Most are printed in full color, that’s why they cost so much.

For more NIST titles, visit: cybah.webplus.net/index.html Partial list below:


NIST SP 800-12 Rev 1 An Introduction to Information Security

NIST SP 800-18 Developing Security Plans for Federal Information Systems

NIST SP 800-30 Guide for Conducting Risk Assessments

NIST SP 800-32 Public Key Technology and the Federal PKI Infrastructure

NIST SP 800-34 Contingency Planning Guide for Federal Information Systems

NIST SP 800-37 Applying Risk Management Framework to Federal Information

NIST SP 800-39 Managing Information Security Risk

NIST SP 800-53 Rev 4 Security and Privacy Controls for Federal Information Systems and Organizations

NIST SP 800-53A R4 Assessing Security and Privacy Controls

NIST SP 800-57 Recommendation for Key Management

NIST SP 800-61 Computer Security Incident Handling Guide

NIST SP 800-82r2 Guide to Industrial Control Systems (ICS) Security

NIST SP 800-95 Guide to Secure Web Services

NIST SP 800-121 Guide to Bluetooth Security

NIST SP 800-137 Information Security Continuous Monitoring (ISCM)

NIST SP 800-160 Systems Security Engineering

NIST SP 800-171 Protecting Controlled Unclassified Information in Nonfederal Systems

NIST SP 800-177 Trustworthy Email

NIST SP 800-184 Guide for Cybersecurity Event Recovery

NIST SP 800-190 Application Container Security Guide

NIST SP 800-193 Platform Firmware Resiliency Guidelines

NIST SP 1800-1 Securing Electronic Health Records on Mobile Devices

NIST SP 1800-2 Identity and Access Management for Electric Utilities

NIST SP 1800-5 IT Asset Management: Financial Services

NIST SP 1800-6 Domain Name Systems-Based Electronic Mail Security

NIST SP 1800-7 Situational Awareness for Electric Utilities

NIST SP 1800-8: Securing Wireless Infusion Pumps

NISTIR 8011 Automation Support for Security Control Assessments

NISTIR 8170 The Cybersecurity Framework Cybersecurity Framework Manufacturing Profile

NIST Framework for Improving Critical Infrastructure Cybersecurity

NISTIR 8062 Introduction to Privacy Engineering and Risk Management in Federal Systems

商品描述(中文翻譯)

本卷包含以下聯邦資訊處理標準出版物 (FIPS PUBS):

FIPS PUB 140-2 (2001),加密模組的安全要求
FIPS PUB 180-4 (2015),安全雜湊標準
FIPS PUB 186-2 (2013),數位簽章標準
FIPS PUB 199 (2004),聯邦資訊及資訊系統的安全分類標準
FIPS PUB 200 (2006),聯邦資訊及資訊系統的最低安全要求

這些公共領域的材料由 4th Watch Cyber Books 印刷。4th Watch 與國家標準技術研究所 (NIST) 無關。4th Watch 的書籍使用高品質的 8 ½ x 11 吋紙張,並且裝訂緊密。大多數書籍以全彩印刷,因此價格較高。

欲了解更多 NIST 書籍,請訪問:cybah.webplus.net/index.html
以下是部分書籍列表:

NIST SP 800-12 Rev 1 資訊安全簡介
NIST SP 800-18 為聯邦資訊系統制定安全計畫
NIST SP 800-30 風險評估指南
NIST SP 800-32 公開金鑰技術與聯邦 PKI 基礎設施
NIST SP 800-34 聯邦資訊系統的應急計畫指南
NIST SP 800-37 將風險管理框架應用於聯邦資訊
NIST SP 800-39 管理資訊安全風險
NIST SP 800-53 Rev 4 聯邦資訊系統和組織的安全與隱私控制
NIST SP 800-53A R4 評估安全與隱私控制
NIST SP 800-57 鍵管理建議
NIST SP 800-61 電腦安全事件處理指南
NIST SP 800-82r2 工業控制系統 (ICS) 安全指南
NIST SP 800-95 安全網路服務指南
NIST SP 800-121 藍牙安全指南
NIST SP 800-137 資訊安全持續監控 (ISCM)
NIST SP 800-160 系統安全工程
NIST SP 800-171 在非聯邦系統中保護受控未分類資訊
NIST SP 800-177 可信電子郵件
NIST SP 800-184 網路安全事件恢復指南
NIST SP 800-190 應用容器安全指南
NIST SP 800-193 平台韌性固件指導方針
NIST SP 1800-1 在行動裝置上保護電子健康紀錄
NIST SP 1800-2 電力公用事業的身份與存取管理
NIST SP 1800-5 IT 資產管理:金融服務
NIST SP 1800-6 基於域名系統的電子郵件安全
NIST SP 1800-7 電力公用事業的情境意識
NIST SP 1800-8 保護無線輸液泵
NISTIR 8011 安全控制評估的自動化支援
NISTIR 8170 網路安全框架 網路安全框架製造業概況
NIST 改善關鍵基礎設施網路安全的框架
NISTIR 8062 聯邦系統中的隱私工程與風險管理簡介