User Tools

Site Tools


atrc_website:security_compliance_services

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
atrc_website:security_compliance_services [2023/09/21 11:06] wikiadminatrc_website:security_compliance_services [2023/09/21 11:09] (current) wikiadmin
Line 22: Line 22:
 ISO/IEC 15408 Common Criteria ISO/IEC 15408 Common Criteria
  
-Compliance to : BSI Standard 100-4 covers Business Continuity Management (BCM).+Compliance to : {{ :atrc_website:standard_100-4_e_pdf.pdf |BSI Standard 100-4}} covers Business Continuity Management (BCM).
  
 Compliance to : {{ :atrc_website:bsi-standard-2001_en_pdf.pdf |BSI Standard 200-1}} defines general requirements for an information security management system (ISMS). It is compatible with ISO 27001 and considers recommendations of other ISO standards such as ISO 27002. Compliance to : {{ :atrc_website:bsi-standard-2001_en_pdf.pdf |BSI Standard 200-1}} defines general requirements for an information security management system (ISMS). It is compatible with ISO 27001 and considers recommendations of other ISO standards such as ISO 27002.
Line 28: Line 28:
 Compliance to : {{ :atrc_website:bsi-standard-2002_en_pdf.pdf |BSI Standard 200-2}} forms the basis of BSI's methodology for establishing a sound information security management system (ISMS). It establishes three procedures for implementing IT baseline protection. Compliance to : {{ :atrc_website:bsi-standard-2002_en_pdf.pdf |BSI Standard 200-2}} forms the basis of BSI's methodology for establishing a sound information security management system (ISMS). It establishes three procedures for implementing IT baseline protection.
  
-Compliance to : BSI Standard 200-3 bundles all risk-related steps in the implementation of IT baseline protection.+Compliance to : {{ :atrc_website:bsi-standard-2003_en_pdf.pdf |BSI Standard 200-3}} bundles all risk-related steps in the implementation of IT baseline protection.
  
 IEC 62443 : This cybersecurity standard defines processes, techniques and requirements for Industrial Automation and Control Systems (IACS) IEC 62443 : This cybersecurity standard defines processes, techniques and requirements for Industrial Automation and Control Systems (IACS)
atrc_website/security_compliance_services.1695276409.txt.gz · Last modified: 2023/09/21 11:06 by wikiadmin