12.07.2015 Views

INTERNATIONAL ISO/IEC STANDARD 18028-1

INTERNATIONAL ISO/IEC STANDARD 18028-1

INTERNATIONAL ISO/IEC STANDARD 18028-1

SHOW MORE
SHOW LESS
  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

IS0/<strong>IEC</strong><strong>18028</strong>-1:2006(E)Bibliography[I]<strong>ISO</strong>/<strong>IEC</strong> TR 14516:2002, Information technology — Security techniques — Guidelines for the use andmanagement of Trusted Third Party services[2] <strong>ISO</strong>/<strong>IEC</strong> 13888 (all parts), IT security techniques — Non-repudiation[3] <strong>ISO</strong>/<strong>IEC</strong> 7498-1:1994, Information technology — Open Systems Interconnection — Basic ReferenceModel: The Basic Model[4] <strong>ISO</strong> 7498-2:1989, Information processing systems — Open Systems Interconnection — BasicReference Model — Part 2: Security Architecture[5] <strong>ISO</strong>/<strong>IEC</strong> 7498-3:1997, Information technology — Open Systems Interconnection — Basic ReferenceModel: Naming and addressing[6] <strong>ISO</strong>/<strong>IEC</strong> 7498-4:1989, Information processing systems — Open Systems Interconnection — BasicReference Model— Part 4: Management framework[7] <strong>ISO</strong>/<strong>IEC</strong> 27005, Information technology — Information security risk management 1 °)[8] <strong>ISO</strong>/<strong>IEC</strong> 27001:2005, Information technology — Security techniques — Information securitymanagement systems — Requirements[9] ITU-T X.810 | <strong>ISO</strong>/<strong>IEC</strong> 10181-1:1996, Information technology — Open Systems Interconnection —Security frameworks for open systems: Overview[10] IETF Site Security Handbook (RFC 2196), September 1997[II] IETF IP Security Document Roadmap (RFC 2411), November 1998.[12] IETF Security Architecture for the Internet Protocol (RFC 2401), November 1998. [13]IETF Address Allocation for Private Internets (RFC 1918), February 1996. [14]IETFSNMP Security Protocols (RFC 1352), July 1992.[15] IETF Internet Security Glossary (RFC 2828), May 2000.http://www. ietf. org/rfc/rfc2828.txt[16] NIST Special Publications 800 series on Computer Security, including:— NIST Special Publication 800-10: Keeping Your Site Comfortably Secure: An Introduction toFirewalls.10) To be published. (Revision of <strong>ISO</strong>/<strong>IEC</strong> TR 13335-3:1998 and <strong>ISO</strong>/<strong>IEC</strong> TR 13335-4:2000.)©<strong>ISO</strong>/<strong>IEC</strong> 2006-All rights reserved 59

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!