martes, 5 de abril de 2011

ISSA 5173 Estándar para la seguridad de la información de Pymes

ISSA-UK 5173
Information Security for Small and Medium Sized Enterprises
March 2011

Purpose
This paper, prepared by a working group of the ISSA (UK), sets out recommendations on information security controls for small and medium enterprises (SMEs). There are already several sources of educational advice for SMEs, but none currently aims to set a standard for information security.

This document is intended to serve primarily as a reference document for helping to determine an appropriate level of security for SMEs. It is hoped that others will build on this work and develop interpretation guidelines for specific sectors or circumstances, as well as appropriate educational materials.



 


No hay comentarios: