You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 2 Next »

Table of Contents

Overview

This paragraph describes an overview of the Topic.

Include important elements to consider and bullet list of any ISO categories here, as well.

  • Category 1 (ISO x.1)
  • Category 2 (ISO x.2)
  • Category 3 (ISO x.3)

#Top of page

Standards

ISO

NIST

COBIT

PCI DSS

27002: Information Security Management
Chapter x: Topic

NIST SP #: Title

COBIT PO #

PCIDSS Requirement #

In addition to the standards listed here, please check out this cross-referenced matrix (developed by Symantec), which outlines IT Controls for security and privacy concerns related to regulatory compliance in the workplace, including ISO 17799, COBIT 4.0, Sarbanes Oxley, HIPAA, PCI DSS, GLBA, NERC standards CIP, and PIPEDA (Canada).

#Top of page

Getting Started

Introductory material for the Topic. (Optional section)

#Top of page

Cryptographic Controls (ISO 10.1)

Objective: 1 sentence.

Sub-category x.1.1

Text about sub-category...

Sub-category x.1.2

Text about sub-category...

Sub-category x.1.3

Text about sub-category...

#Top of page

Resources

Campus Case Studies On This Page
(lightbulb) Case Study from Institution X
(lightbulb) Case Study from Institution Y
(lightbulb) Case Study from Institution Z

EDUCAUSE Resources

  • Link 1
  • Link 2
  • Link 3

Initiatives, Collaborations, & Other Resources

  • Link 1
  • Link 2
  • Link 3
#Top of page


(question) Questions or comments? (info) Contact us.

(warning) Except where otherwise noted, this work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License.

  • No labels