NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment

NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment
Author :
Publisher :
Total Pages : 82
Release :
ISBN-10 : 147014042X
ISBN-13 : 9781470140427
Rating : 4/5 (427 Downloads)

Book Synopsis NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment by : Nist

Download or read book NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment written by Nist and published by . This book was released on 2012-02-29 with total page 82 pages. Available in PDF, EPUB and Kindle. Book excerpt: This is a Hard copy of the NIST Special Publication 800-115, Technical Guide to Information Security Testing and Assessment. This guide is not intended to present a comprehensive information security testing or assessment program, but rather an overview of the key elements of technical security testing and assessment with emphasis on specific techniques, their benefits and limitations, and recommendations for their use.This document is a guide to the basic technical aspects of conducting information security assessments. It presents technical testing and examination methods and techniques that an organization might use as part of an assessment, and offers insights to assessors on their execution and the potential impact they may have on systems and networks. For an assessment to be successful and have a positive impact on the security posture of a system (and ultimately the entire organization), elements beyond the execution of testing and examination must support the technical process. Suggestions for these activities-including a robust planning process, root cause analysis, and tailored reporting-are also presented in this guide. The processes and technical guidance presented in this document enable organizations to: Develop information security assessment policy, methodology, and individual roles and responsibilities related to the technical aspects of assessment Accurately plan for a technical information security assessment by providing guidance on determining which systems to assess and the approach for assessment, addressing logistical considerations, developing an assessment plan, and ensuring legal and policy considerations are addressed Safely and effectively execute a technical information security assessment using the presented methods and techniques, and respond to any incidents that may occur during the assessment Appropriately handle technical data (collection, storage, transmission, and destruction) throughout the assessment process Conduct analysis and reporting to translate technical findings into risk mitigation actions that will improve the organization's security posture. The information presented in this publication is intended to be used for a variety of assessment purposes. For example, some assessments focus on verifying that a particular security control (or controls) meets requirements, while others are intended to identify, validate, and assess a system's exploitable security weaknesses. Assessments are also performed to increase an organization's ability to maintain a proactive computer network defense. Assessments are not meant to take the place of implementing security controls and maintaining system security.Disclaimer This hardcopy is not published by National Institute of Standards and Technology (NIST), the US Government or US Department of Commerce. The publication of this document should not in any way imply any relationship or affiliation to the above named organizations and Government.


NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment Related Books

NIST Special Publication 800-115 Technical Guide to Information Security Testing and Assessment
Language: en
Pages: 82
Authors: Nist
Categories: Computers
Type: BOOK - Published: 2012-02-29 - Publisher:

DOWNLOAD EBOOK

This is a Hard copy of the NIST Special Publication 800-115, Technical Guide to Information Security Testing and Assessment. This guide is not intended to prese
Nist Sp 800-115 Technical Guide to Information Security Testing and Assessment
Language: en
Pages: 82
Authors: National Institute National Institute of Standards and Technology
Categories:
Type: BOOK - Published: 2008-09-30 - Publisher: Createspace Independent Publishing Platform

DOWNLOAD EBOOK

NIST SP 800-115 September 2008 An information security assessment is the process of determining how effectively an entity being assessed (e.g., host, system, ne
Technical Guide to Information Security Testing and Assessment
Language: en
Pages: 80
Authors: Karen Scarfone
Categories: Computers
Type: BOOK - Published: 2009-05 - Publisher: DIANE Publishing

DOWNLOAD EBOOK

An info. security assessment (ISA) is the process of determining how effectively an entity being assessed (e.g., host, system, network, procedure, person) meets
Guide to Industrial Control Systems (ICS) Security
Language: en
Pages: 0
Authors: Keith Stouffer
Categories: Computer networks
Type: BOOK - Published: 2015 - Publisher:

DOWNLOAD EBOOK

Guide to Security for Full Virtualization Technologies
Language: en
Pages: 35
Authors: K. A. Scarfone
Categories:
Type: BOOK - Published: 2011 - Publisher: DIANE Publishing

DOWNLOAD EBOOK

The purpose of SP 800-125 is to discuss the security concerns associated with full virtualization technologies for server and desktop virtualization, and to pro