SlideShare a Scribd company logo
1 of 79
UCCN 1213 Information Security: An Introduction October 2011
Definition ,[object Object],[object Object],[object Object],[object Object],[object Object]
History ,[object Object],[object Object],[object Object],[object Object],[object Object]
1960s to 1980s ,[object Object],[object Object],[object Object],[object Object]
1960s to 1980s ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Key Dates for Seminal Works in Early Computer Security
2000 to Present ,[object Object],[object Object],[object Object]
What is Security ,[object Object],[object Object],[object Object],[object Object],[object Object]
What is Security ,[object Object],[object Object],[object Object],[object Object]
Components of Information Security
What is Security ,[object Object],[object Object],[object Object],[object Object],[object Object]
Security Goal Integrity Confidentiality Availability
Critical Characteristics of Information ,[object Object],[object Object],[object Object],[object Object]
Critical Characteristics of Information ,[object Object],[object Object],[object Object],[object Object],[object Object]
CNSS Security Model The McCumber Cube
Cryptography ,[object Object],[object Object],[object Object],[object Object]
Cryptographic Concepts ,[object Object],Alice Bob Eve
Encryption and Decryption ,[object Object],[object Object],encrypt decrypt ciphertext plaintext shared secret key shared secret key Communication channel Sender Recipient Attacker (eavesdropping) plaintext
Encryption and Decryption ,[object Object],[object Object],[object Object],[object Object]
Caesar Cipher ,[object Object],[object Object],[object Object],[object Object],Public domain image from http://commons.wikimedia.org/wiki/File:Caesar3.svg
Symmetric Cryptosystems ,[object Object],encrypt decrypt ciphertext plaintext shared secret key shared secret key Communication channel Sender Recipient Attacker (eavesdropping) plaintext
Symmetric Key Distribution ,[object Object],n   n  1  2 keys shared secret shared secret shared secret shared secret shared secret shared secret
Public-Key Cryptography
Public-Key Cryptography ,[object Object],encrypt decrypt ciphertext plaintext public key private key Communication channel Sender Recipient Attacker (eavesdropping) plaintext plaintext
Public Key Distribution ,[object Object],n key pairs private private private private public public public public
Digital Signatures
Cryptographic Hash Functions ,[object Object],[object Object],[object Object],[object Object]
Message Authentication Codes ,[object Object],[object Object],(attack detected) =? MAC h shared secret key Communication channel Sender Recipient Attacker (modifying) MAC 6B34339 4C66809 4C66809 message M’ h shared secret key 87F9024 received MAC computed MAC message M
Digital Certificates ,[object Object]
Access Control Models ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Access Control Matrices ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Example Access Control Matrix
Access Control Lists ,[object Object],/etc/passwd /usr/bin/ /u/roberto/ /admin/ root: r,w,x backup: r,x root: r,w,x roberto: r,w,x backup: r,x root: r,w,x mike: r,x roberto: r,x backup: r,x root: r,w mike: r roberto: r backup: r
Capabilities ,[object Object],/etc/passwd: r,w,x; /usr/bin: r,w,x;  /u/roberto: r,w,x; /admin/: r,w,x root /usr/passwd: r; /usr/bin: r; /u/roberto: r,w,x roberto /usr/passwd: r; /usr/bin: r,x mike backup /etc/passwd: r,x; /usr/bin: r,x;  /u/roberto: r,x; /admin/: r,x
Role-based Access Control ,[object Object],Department Member Administrative Personnel Accountant Secretary Administrative Manager Faculty Lab Technician Lab Manager Student Undergraduate Student Graduate Student Department Chair Technical Personnel Backup Agent System Administrator Undergraduate TA Graduate TA
Passwords ,[object Object],[object Object],[object Object]
How a password is stored? Password file User Butch:ASDSA 21QW3R50E ERWWER323 … … hash function Dog124
Strong Passwords ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Complexity ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Length ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Password Validity: Brute Force Test ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Passwords ,[object Object],[object Object]
Social Engineering ,[object Object],[object Object],[object Object]
Direct Attacks on  Computational Devices
Environmental Attacks ,[object Object],[object Object],[object Object]
Eavesdropping ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Wiretapping ,[object Object],[object Object],[object Object]
Signal Emanations ,[object Object],[object Object],[object Object]
Acoustic Emissions ,[object Object],[object Object],[object Object],microphone to  capture keystroke sounds sound recording device
Hardware Keyloggers ,[object Object],[object Object],[object Object],USB Keylogger
TEMPEST ,[object Object],[object Object],[object Object],[object Object],[object Object]
Emanation Blockage ,[object Object],[object Object],[object Object]
Faraday Cages ,[object Object],[object Object]
Computer Forensics ,[object Object],[object Object]
Computer Forensics ,[object Object]
ATMs ,[object Object],[object Object],[object Object],ATM
ATMs ,[object Object],[object Object],[object Object],ATM 3DES Encryption Bank
Attacks on ATMs ,[object Object],[object Object],[object Object]
Authentication Technologies
Authentication ,[object Object],[object Object],[object Object],[object Object],Something you are Something you know Something you have radio token with secret keys password=ucIb()w1V mother=Jones pet=Caesar human with fingers and eyes
Barcodes ,[object Object],[object Object],[object Object]
Authentication via Barcodes ,[object Object],[object Object],[object Object],[object Object],Public domain image from http://commons.wikimedia.org/wiki/File:Bpass.jpg Two-dimensional  barcode
Magnetic Stripe Cards ,[object Object],[object Object],[object Object],Public domain image by  Alexander Jones  from http://commons.wikimedia.org/wiki/File:CCardBack.svg
Magnetic Stripe Card Security ,[object Object],[object Object],[object Object],[object Object],Public domain image by  Alexander Jones  from http://commons.wikimedia.org/wiki/File:CCardBack.svg
Smart Cards ,[object Object],[object Object],Public domain image from http://en.wikipedia.org/wiki/File:Carte_vitale_anonyme.jpg Circuit interface
Smart Card Authentication ,[object Object],[object Object]
SIM Cards ,[object Object],[object Object]
SIM Card Security ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
GSM Challenge-Response Protocol ,[object Object],[object Object],[object Object],[object Object],IMSI  =  (this phone’s ID) R = a 128-bit random number (the challenge) E K (R) = the 128-bit random number encrypted  using the subscriber’s secret key K (the response)
RFIDs ,[object Object],[object Object]
RFID Technology ,[object Object],[object Object],[object Object]
RFID Technology ,[object Object],[object Object],[object Object],[object Object]
Passports ,[object Object],e-Passport symbol RFID chip and  antenna is embedded  in the cover
Passport Security ,[object Object],[object Object],[object Object],[object Object]
Biometrics ,[object Object],[object Object],Image from http://commons.wikimedia.org/wiki/File:Fingerprint_scanner_in_Tel_Aviv.jpg used with permission under the Creative Commons Attribution 3.0 Unported license
Requirements for Biometric Identification ,[object Object],[object Object],[object Object],[object Object]
Biometric Identification Feature vector Reference vector Comparison algorithm matches doesn’t match Biometric Reader
Candidates for Biometric IDs ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public domain image from  http://commons.wikimedia.org/wiki/File:Retinal_scan_securimetrics.jpg Public domain image from  http://commons.wikimedia.org/wiki/File:CBP_chemist_reads_a_DNA_profile.jpg Public domain image from  http://commons.wikimedia.org/wiki/File:Fingerprint_Arch.jpg
Summary ,[object Object],[object Object],[object Object],[object Object]

More Related Content

What's hot

Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 pptvasanthimuniasamy
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7AfiqEfendy Zaen
 
Data Network Security
Data Network SecurityData Network Security
Data Network SecurityAtif Rehmat
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxBilmyRikas
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkgUmang Gupta
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1osama elfar
 
Technical seminar on Security
Technical seminar on Security Technical seminar on Security
Technical seminar on Security STS
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and FirewallShafeeqaFarsana
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniqueswaqasahmad1995
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network SecuritySachithra Gayan
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 

What's hot (20)

Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
Information security
Information securityInformation security
Information security
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
Network security
Network securityNetwork security
Network security
 
Data Network Security
Data Network SecurityData Network Security
Data Network Security
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptx
 
Ppt.1
Ppt.1Ppt.1
Ppt.1
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1
 
Network Security
Network Security Network Security
Network Security
 
Technical seminar on Security
Technical seminar on Security Technical seminar on Security
Technical seminar on Security
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
System Security-Chapter 1
System Security-Chapter 1System Security-Chapter 1
System Security-Chapter 1
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniques
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Ch01
Ch01Ch01
Ch01
 
System Security
System SecuritySystem Security
System Security
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 

Similar to Information System Security introduction

UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfVishwanathMahalle
 
Computer Security Chapter 1
Computer Security Chapter 1Computer Security Chapter 1
Computer Security Chapter 1Temesgen Berhanu
 
Cyber Security Part-I.pptx
Cyber Security Part-I.pptxCyber Security Part-I.pptx
Cyber Security Part-I.pptxRavikumarVadana
 
NS-Lec-01&02.ppt
NS-Lec-01&02.pptNS-Lec-01&02.ppt
NS-Lec-01&02.pptahmed127489
 
Network security in computer network for BS
Network security in computer network for BSNetwork security in computer network for BS
Network security in computer network for BS23017156038
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security ArchitectureBharathiKrishna6
 
Nw sec
Nw secNw sec
Nw secshivz3
 
امن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتامن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتAmr Rashed
 
Meeting 15. network security
Meeting 15. network securityMeeting 15. network security
Meeting 15. network securitySyaiful Ahdan
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxAschalewAyele2
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security ManagementBhadra Gowdra
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01ITNet
 
Security in network computing
Security in network computingSecurity in network computing
Security in network computingManoj VNV
 
Network Security
Network SecurityNetwork Security
Network Securitymoviebro1
 

Similar to Information System Security introduction (20)

UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
 
Computer Security Chapter 1
Computer Security Chapter 1Computer Security Chapter 1
Computer Security Chapter 1
 
Cyber Security Part-I.pptx
Cyber Security Part-I.pptxCyber Security Part-I.pptx
Cyber Security Part-I.pptx
 
NS-Lec-01&02.ppt
NS-Lec-01&02.pptNS-Lec-01&02.ppt
NS-Lec-01&02.ppt
 
Network security in computer network for BS
Network security in computer network for BSNetwork security in computer network for BS
Network security in computer network for BS
 
Network security - OSI Security Architecture
Network security - OSI Security ArchitectureNetwork security - OSI Security Architecture
Network security - OSI Security Architecture
 
ch01-4.ppt
ch01-4.pptch01-4.ppt
ch01-4.ppt
 
Nw sec
Nw secNw sec
Nw sec
 
Lec 01.pdf
Lec 01.pdfLec 01.pdf
Lec 01.pdf
 
Unit-1.pptx
Unit-1.pptxUnit-1.pptx
Unit-1.pptx
 
امن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكاتامن نظم المعلومات وامن الشبكات
امن نظم المعلومات وامن الشبكات
 
Meeting 15. network security
Meeting 15. network securityMeeting 15. network security
Meeting 15. network security
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptx
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
 
cns unit 1.pptx
cns unit 1.pptxcns unit 1.pptx
cns unit 1.pptx
 
CH01.ppt
CH01.pptCH01.ppt
CH01.ppt
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01
 
Security in network computing
Security in network computingSecurity in network computing
Security in network computing
 
Lecture 1-2.pdf
Lecture 1-2.pdfLecture 1-2.pdf
Lecture 1-2.pdf
 
Network Security
Network SecurityNetwork Security
Network Security
 

More from Shu Shin (20)

02 Information System Security
02  Information System Security02  Information System Security
02 Information System Security
 
Chap12 part 1_
Chap12 part 1_Chap12 part 1_
Chap12 part 1_
 
Chap11
Chap11Chap11
Chap11
 
Chap10
Chap10Chap10
Chap10
 
Chap9
Chap9Chap9
Chap9
 
Chap8
Chap8Chap8
Chap8
 
Chap7
Chap7Chap7
Chap7
 
Chap6
Chap6Chap6
Chap6
 
Chap5
Chap5Chap5
Chap5
 
Chap4
Chap4Chap4
Chap4
 
Chap3
Chap3Chap3
Chap3
 
Chap2
Chap2Chap2
Chap2
 
Chap1
Chap1Chap1
Chap1
 
Chap13
Chap13Chap13
Chap13
 
Chap13
Chap13Chap13
Chap13
 
Chap11
Chap11Chap11
Chap11
 
Chap10
Chap10Chap10
Chap10
 
Chap9
Chap9Chap9
Chap9
 
Chap7
Chap7Chap7
Chap7
 
Chap6
Chap6Chap6
Chap6
 

Recently uploaded

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 

Recently uploaded (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Information System Security introduction

Editor's Notes

  1. This graphic informs the fundamental approach of the chapter and can be used to illustrate the intersection of information states (x-axis), key objectives of C.I.A. (y-axis), and the three primary means to implement (policy, education, and technology). CNSS stands for Committee of National Security Systems.
  2. Spostare in altra sezione
  3. 11/22/11 Introduction
  4. 11/22/11 Introduction