Wonder Club world wonders pyramid logo
×

Defending the digital frontier Book

Defending the digital frontier
Defending the digital frontier, , Defending the digital frontier has a rating of 3 stars
   2 Ratings
X
Defending the digital frontier, , Defending the digital frontier
3 out of 5 stars based on 2 reviews
5
0 %
4
0 %
3
100 %
2
0 %
1
0 %
Digital Copy
PDF format
1 available   for $99.99
Original Magazine
Physical Format

Sold Out

  • Defending the digital frontier
  • Written by author Ernst & Young, Mark W. Doll, Sajay Rai, Jose Granado
  • Published by Hoboken, N.J. : Wiley, c2003., April 2003
Buy Digital  USD$99.99

WonderClub View Cart Button

WonderClub Add to Inventory Button
WonderClub Add to Wishlist Button
WonderClub Add to Collection Button

Book Categories

Authors

The charge of securing corporate America falls upon its business leaders. This book, offered by Ernst & Young and written by Mark Doll, Sajay Rai, and Jose Granado, is not only timely, but comprehensive in outlook and broad in scope. It addresses many of the critical security issues facing corporate America today and should be read by responsible senior management. --Former Mayor of New York, Rudolph W. Giuliani To achieve the highest possible level of digital security, every member of an organization's management must realize that digital security is 'baked in, ' not 'painted on.' --from Defending the Digital Frontier: A Security Agenda Like it or not, every company finds itself a pioneer in the digital frontier. And like all frontiers, this one involves exploration, potentially high returns . . . and high risks. Consider this: According to Computer Economics, the worldwide economic impact of such recent attacks as Nimda, Code Red(s), and Sircam worms totaled $4.4 billion. The Love Bug virus in 2000 inflicted an estimated $8.75 billion in damage worldwide. The combined impact of the Melissa and Explorer attacks was $2.12 billion. Companies were hurt as much in terms of image and public confidence as they were financially. Protecting the digital frontier is perhaps the greatest challenge facing business organizations in this millennium. It is no longer a function of IT technologists; it is a risk management operation requiring sponsorship by management at the highest levels. Written by leading experts at Ernst & Young, Defending the Digital Frontier: A Security Agenda deconstructs digital security for executive management and outlines a clear plan for creating world-class digital security to protect your organization's assets and people. Achieving and defending security at the Digital Frontier requires more than just informed decision-making at the top level. It requires a willingness to change your organization's mindset regarding security. Step by step, Defending the Digital Frontier shows you how to accomplish that. With detailed examples and real-world scenarios, the authors explain how to build-in the six characteristics that a world-class digital security system must possess. You must make your system: * Aligned with the organization's overall objectives. * Enterprise-wide, taking a holistic view of security needs for the entire, extended organization. * Continuous, maintaining constant, real-time monitoring and updating of policies, procedures, and processes. * Proactive to effectively anticipate potential threats. * Validated to confirm that appropriate risk management and mitigation measures are in place. * Formal, so that policies, standards, and guidelines are communicated to every member of the organization. An intrusion is bound to occur to even the most strongly defended systems. Will your organization be prepared to react, or lapse into chaos? Defending the Digital Frontier introduces the Restrict, Run, and Recover(r) model that guides organizations in formulating and implementing a clear, enterprise-wide, Agenda for Action to anticipate, detect, and react effectively to intrusions. You will learn how to roll out an effective Security Awareness and Training Program, establish Incident Response procedures, and set in place Digital Security Teams to control damage and manage risk in even worst-case scenarios. The digital threat knows no borders and honors no limits. But for the prepared organization, tremendous rewards await out on the digital frontier. By strengthening collective digital security knowledge from the top down and developing a rock-solid, comprehensive, on-going security agenda, every organization can build a secure future. Defending the Digital Frontier will get you there.


Login

  |  

Complaints

  |  

Blog

  |  

Games

  |  

Digital Media

  |  

Souls

  |  

Obituary

  |  

Contact Us

  |  

FAQ

CAN'T FIND WHAT YOU'RE LOOKING FOR? CLICK HERE!!!

X
WonderClub Home

This item is in your Wish List

Defending the digital frontier, , Defending the digital frontier

X
WonderClub Home

This item is in your Collection

Defending the digital frontier, , Defending the digital frontier

Defending the digital frontier

X
WonderClub Home

This Item is in Your Inventory

Defending the digital frontier, , Defending the digital frontier

Defending the digital frontier

WonderClub Home

You must be logged in to review the products

E-mail address:

Password: