Back to Results
First PageMeta Content
National security / Crime prevention / Information security / Classified information / IT risk / Vulnerability / Security controls / ISO/IEC 27002 / Health Insurance Portability and Accountability Act / Security / Data security / Computer security


State of North Carolina Statewide Information Security Manual Prepared by the Enterprise Security and Risk Management Office
Add to Reading List

Document Date: 2013-08-21 08:17:10


Open Document

File Size: 1,77 MB

Share Result on Facebook

Company

PURCHASING AND MAINTAINING COMMERCIAL SOFTWARE / /

Facility

University of North Carolina / National Institute of Standards and Technology / /

IndustryTerm

information technology security / to internal agency networks / public network / federal law / basic information technology security requirements / information technology implementation / technology overhaul / information technology security records / confidential information technology security / information technology / information technology security framework / telecommunications transmission / information technology security features / e - commerce / Confidential information technology security records / public networks / distributed information technology assets / information-processing activity / /

Organization

National Institute of Standards and Technology / Enterprise Security and Risk Management Office / Introduction The Statewide Information Security Manual / N.C.G.S. Chapter / SCIO’s Office / federal government / Manual / University of North Carolina / State government / Management Agency / Implementation and Management Agency / office of Information Technology Services / International Organization for Standardization Standard / /

/

Position

custodian / State CIO / CIO / State Chief Information Officer / /

ProvinceOrState

North / North Carolina / /

Technology

cellular telephone / flash memory / INFORMATION TECHNOLOGY / /

SocialTag