A modern approach on information security measurement

3Citations
Citations of this article
14Readers
Mendeley users who have this article in their library.
Get full text

Abstract

What can't be measured couldn't be management. The old wisdom of management gain more importance in information security management. The key problem in most organizations is that no one is able to give a statement whether the whole security management system works over all management levels top down or not. Mostly security managers raise information about technical goals and other controls applied in an ISO 27001 ISMS. Less than 10% we think can proof the success down to the last level. The approach mentioned in this text shown a model enabling all managers to measure the success of security through the whole organization. © Springer Fachmedien Wiesbaden 2012.

Cite

CITATION STYLE

APA

Humpert-Vrielink, F., & Vrielink, N. (2012). A modern approach on information security measurement. In ISSE 2012 Securing Electronic Business Processes: Highlights of the Information Security Solutions Europe 2012 Conference (pp. 48–53). https://doi.org/10.1007/978-3-658-00333-3_5

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free