Skip to main content

Configuration Assessment

  • Chapter
  • First Online:
Asset Attack Vectors
  • 1025 Accesses

Abstract

In recent years there has been an increasing number of legislated regulatory mandates with which organizations must comply with to prove the confidentiality, integrity, and availability of information stored in their systems and provided through external parties. After reading various white papers, websites, and other articles that loosely use the terms “PCI, HIPAA, SOX, CIS, NIST, ISO, CIS, COBiT, FISMA, and FDCC,” heads can start spinning. Like many security professionals, I am not an auditor or a lawyer but am constantly bombarded with these acronyms on a weekly basis. Feeling dizzy?

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Morey J. Haber, Brad Hibbert

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Haber, M.J., Hibbert, B. (2018). Configuration Assessment. In: Asset Attack Vectors. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-3627-7_6

Download citation

Publish with us

Policies and ethics