The Information Security Practice Principles

We believe high-level principles underlie a great deal of existing information security 1 thinking and practice, but that they have remained generally under-researched and unarticulated in favor of technical documents that are highly detailed and highly prescriptive, such as the NIST Risk Management Framework, CIS Critical Security Controls, ISO standards, or the HIPAA security rule.

Spotlight

SDL plc

SDL (LSE: SDL) is the leader in global customer experience. With a completely integrated cloud solution for content management, analytics, language and documentation, SDL solves the complexity of managing your brand’s digital footprint as it grows across multiple languages, cultures, websites, devices and channels. Seventy-nine of the top 100 global companies trust SDL to help them create authentic, in-context customer experiences that drive demand and loyalty. SDL brings your brand to the world, and the world to your brand.

OTHER WHITEPAPERS
news image

Exadata Database Service on Cloud@Customer Security Controls

whitePaper | July 11, 2023

This document in any form, software or printed matter, contains proprietary information that is the exclusive property of Oracle. Your access to and use of this confidential material is subject to the terms and conditions of your Oracle software license and service agreement, which has been executed and with which you agree to comply. This document and information contained herein may not be disclosed, copied, reproduced or distributed to anyone outside Oracle without prior written consent of Oracle. This document is not part of your license agreement nor can it be incorporated into any contractual agreement with Oracle or its subsidiaries or affiliates.

Read More
news image

HMC 1030 Connectivity Security White Paper

whitePaper | March 14, 2023

This document describes data that is exchanged between the Hardware Management Console (HMC) and the IBM Service Delivery Center (SDC). In addition, it also covers the methods and protocols for this exchange. This includes the configuration of “Call Home” (Electronic Service Agent) on the HMC for automatic hardware error reporting. All the functionality that is described herein refers to Power Systems HMC and the HMC that is used for the IBM Storage System DS8000.

Read More
news image

Cyber Security for Business

whitePaper | December 17, 2019

At CGI, cyber security is part of everything we do. For more than 40 years, we have helped clients manage complex security challenges with a business focused approach – protecting what is most valuable to them. As our economy becomes even more digital in nature, securing our organisations against cyber-attacks and data breaches has become one of the most important business issues facing senior management.

Read More
news image

Log More to Improve Visibility and Enhance Security

whitePaper | September 29, 2022

As the amount of system log data grows exponentially, security teams and threat hunters routinely must limit how much they can collect and how long they can store it because of the performance limitations and costs associated with traditional log management tools.

Read More
news image

Cyber Risk Appetite: Defining and Understanding Risk in the Modern Enterprise

whitePaper | January 16, 2020

Managing risk is a balancing act for organizations of all sizes and disciplines. While some organizations take on too much risk, others arguably do not take on enough. Complicating this equation is the emergence of cyber as one of the most impactful sources of risk in the modern enterprise. In fact, cyber security is now increasingly reviewed by corporate boards of directors and often discussed with financial analysts who see cyber security risk as an imminent and paramount business risk. Because the consequences of cyber security failures can be damaging to business revenues and brand reputation, CEOs have lost their positions as a result of data breaches and inept preparation and planning.

Read More
news image

Simplify Data Protection for VMware Workloads with Veeam Data Platform

whitePaper | March 1, 2023

Outages and data loss are an unfortunate reality for businesses today. These outages can cause big risks to your company’s reputation and revenue, as every minute of downtime means that critical data isn’t accessible to your business. If things weren’t complicated enough, managing a complex, hybrid, multi-cloud environment makes continuity even harder. These challenges increase complexity exponentially, greatly impacting your ability to stay in control.

Read More

Spotlight

SDL plc

SDL (LSE: SDL) is the leader in global customer experience. With a completely integrated cloud solution for content management, analytics, language and documentation, SDL solves the complexity of managing your brand’s digital footprint as it grows across multiple languages, cultures, websites, devices and channels. Seventy-nine of the top 100 global companies trust SDL to help them create authentic, in-context customer experiences that drive demand and loyalty. SDL brings your brand to the world, and the world to your brand.

Events