A security audit framework to manage information system security

7Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC-JCT1 standards. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Pereira, T., & Santos, H. (2010). A security audit framework to manage information system security. In Communications in Computer and Information Science (Vol. 92 CCIS, pp. 9–18). https://doi.org/10.1007/978-3-642-15717-2_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free