Home > Store

Register your product to gain access to bonus material or receive a coupon.

Developing Cybersecurity Programs and Policies in an AI-Driven World, 4th Edition

Best Value Purchase

Book + eBook Bundle

  • Your Price: $106.60
  • List Price: $175.99
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

More Purchase Options

Book

  • Your Price: $76.50
  • List Price: $90.00
  • Usually ships in 24 hours.

eBook (Watermarked)

  • Your Price: $73.09
  • List Price: $85.99
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

Description

  • Copyright 2025
  • Dimensions: 7" x 9-1/8"
  • Pages: 768
  • Edition: 4th
  • Book
  • ISBN-10: 0-13-807410-0
  • ISBN-13: 978-0-13-807410-4

ALL THE KNOWLEDGE YOU NEED TO BUILD CYBERSECURITY PROGRAMS AND POLICIES THAT WORK

Clearly presents best practices, governance frameworks, and key standards

Includes focused coverage of healthcare, finance, and PCI DSS compliance

An essential and invaluable guide for leaders, managers, and technical professionals

Today, cyberattacks can place entire organizations at risk. Cybersecurity can no longer be delegated to specialists: Success requires everyone to work together, from leaders on down. Developing Cybersecurity Programs and Policies in an AI-Driven World offers start-to-finish guidance for establishing effective cybersecurity in any organization. Drawing on more than two decades of real-world experience, Omar Santos presents realistic best practices for defining policy and governance, ensuring compliance, and collaborating to harden the entire organization.

Santos begins by outlining the process of formulating actionable cybersecurity policies and creating a governance framework to support these policies. He then delves into various aspects of risk management, including strategies for asset management and data loss prevention, illustrating how to integrate various organizational functionsfrom HR to physical securityto enhance overall protection. This book covers many case studies and best practices for safeguarding communications, operations, and access; alongside strategies for the responsible acquisition, development, and maintenance of technology. It also discusses effective responses to security incidents. Santos provides a detailed examination of compliance requirements in different sectors and the NIST Cybersecurity Framework.

LEARN HOW TO

  • Establish cybersecurity policies and governance that serve your organizations needs
  • Integrate cybersecurity program components into a coherent framework for action
  • Assess, prioritize, and manage security risk throughout the organization
  • Manage assets and prevent data loss
  • Work with HR to address human factors in cybersecurity
  • Harden your facilities and physical environment
  • Design effective policies for securing communications, operations, and access
  • Strengthen security throughout AI-driven deployments
  • Plan for quick, effective incident response and ensure business continuity
  • Comply with rigorous regulations in finance and healthcare
  • Learn about the NIST AI Risk Framework and how to protect AI implementations
  • Explore and apply the guidance provided by the NIST Cybersecurity Framework

Sample Content

Online Sample Chapter

Cybersecurity Policy Organization, Format, and Styles

Sample Pages

Download the sample pages (includes Chapter 2)

Table of Contents

    Introduction xviii

Chapter 1: Understanding Cybersecurity Policy and Governance 2

    Information Security vs. Cybersecurity Policies.. . . . . . . . . . . . . . . . 6

    Looking at Policy Through the Ages.. . . . . . . . . . . . . . . . . . . . 6

    Cybersecurity Policy.. . . . . . . . . . . . . . . . . . . . . . . . . . 10

    Cybersecurity Policy Life Cycle.. . . . . . . . . . . . . . . . . . . . . . 28

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34

Chapter 2: Cybersecurity Policy Organization, Format, and Styles 46

    Policy Hierarchy.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 47

    Writing Style and Technique.. . . . . . . . . . . . . . . . . . . . . . . 51

    Plain Language Techniques for Policy Writing.. . . . . . . . . . 53

    Policy Format.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 69

Chapter 3: Cybersecurity Frameworks 80

    Confidentiality, Integrity, and Availability (CIA). . . . . . . . . . . . . . . . 81

    What Is a Cybersecurity Framework?.. . . . . . . . . . . . . . . . . . . 94

    NIST Cybersecurity Framework.. . . . . . . . . . . . . . . . . . . . . 110

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 118

Chapter 4: Cloud Security 132

    Why Cloud Computing?.. . . . . . . . . . . . . . . . . . . . . . . . 133

    Cloud Computing Models.. . . . . . . . . . . . . . . . . . . . . . . . 139

    Cloud Governance. . . . . . . . . . . . . . . . . . . . . . . . . . . 141

    Multitenancy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 150

    Core Components of the Cloud Computing Reference Architecture.. . . . . . 151

    Key Concepts and Functional Layers of Cloud Computing. . . . . . . . . . 152

    Understanding Top Cybersecurity Risks in Cloud Computing. . . . . . . . . 153

    AI and the Cloud: Revolutionizing the Future of Computing.. . . . . . . . . . 166

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 168

Chapter 5: Governance and Risk Management 176

    Understanding Cybersecurity Policies. . . . . . . . . . . . . . . . . . . 177

    Cybersecurity Risk. . . . . . . . . . . . . . . . . . . . . . . . . . . 197

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207

Chapter 6: Asset Management and Data Loss Prevention 220

    Information Assets and Systems.. . . . . . . . . . . . . . . . . . . . . 221

    Information Classification.. . . . . . . . . . . . . . . . . . . . . . . . 224

    Labeling and Handling Standards.. . . . . . . . . . . . . . . . . . . . 233

    Information Systems Inventory.. . . . . . . . . . . . . . . . . . . . . . 236

    Understanding Data Loss Prevention Technologies.. . . . . . . . . . . . . 242

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 245

Chapter 7: Human Resources Security and Education 256

    The Employee Life Cycle. . . . . . . . . . . . . . . . . . . . . . . . 257

    The Importance of Employee Agreements.. . . . . . . . . . . . . . . . . 269

    The Importance of Security Education and Training. . . . . . . . . . . . . 272

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 278

Chapter 8: Physical and Environmental Security 290

    Understanding the Secure Facility Layered Defense Model.. . . . . . . . . . 292

    Protecting Equipment.. . . . . . . . . . . . . . . . . . . . . . . . . 299

    Environmental Sustainability. . . . . . . . . . . . . . . . . . . . . . . 308

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 310

Chapter 9: Cybersecurity Operations (CyberOps), Incident Response, Digital Forensics, and Threat Hunting 320

    Incident Response.. . . . . . . . . . . . . . . . . . . . . . . . . . . 321

    What Happened? Investigation and Evidence Handling.. . . . . . . . . . . 349

    Understanding Threat Hunting.. . . . . . . . . . . . . . . . . . . . . . 351

    Understanding Digital Forensic Analysis.. . . . . . . . . . . . . . . . . . 357

    Data Breach Notification Requirements. . . . . . . . . . . . . . . . . . 360

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 368

Chapter 10: Access Control Management 384

    Access Control Fundamentals.. . . . . . . . . . . . . . . . . . . . . . 385

    Infrastructure Access Controls.. . . . . . . . . . . . . . . . . . . . . . 399

    User Access Controls.. . . . . . . . . . . . . . . . . . . . . . . . . 416

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422

Chapter 11: Supply Chain Security, Information Systems Acquisition, Development, and Maintenance 434

    Strengthening the Links: A Deep Dive into Supply Chain Security.. . . . . . . 435

    System Security Requirements.. . . . . . . . . . . . . . . . . . . . . 441

    Secure Code.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 448

    Cryptography.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 453

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462

Chapter 12: Business Continuity Management 474

    Emergency Preparedness.. . . . . . . . . . . . . . . . . . . . . . . . 475

    Business Continuity Risk Management.. . . . . . . . . . . . . . . . . . 479

    The Business Continuity Plan.. . . . . . . . . . . . . . . . . . . . . . 485

    Business Continuity and Disaster Recovery in Cloud Services.. . . . . . . . . 493

    Plan Testing and Maintenance.. . . . . . . . . . . . . . . . . . . . . . 500

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 504

Chapter 13: Regulatory Compliance for Financial Institutions 514

    The Gramm-Leach-Bliley Act.. . . . . . . . . . . . . . . . . . . . . . 515

    New Yorks Department of Financial Services Cybersecurity Regulation.. . . . . 533

    What Is a Regulatory Examination?.. . . . . . . . . . . . . . . . . . . . 535

    Personal and Corporate Identity Theft. . . . . . . . . . . . . . . . . . . 537

    Regulation of Fintech, Digital Assets, and Cryptocurrencies. . . . . . . . . . 540

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 542

Chapter 14: Regulatory Compliance for the Health-care Sector 556

    The HIPAA Security Rule. . . . . . . . . . . . . . . . . . . . . . . . 558

    The HITECH Act and the Omnibus Rule.. . . . . . . . . . . . . . . . . . 581

    Understanding the HIPAA Compliance Enforcement Process. . . . . . . . . 586

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 588

Chapter 15: PCI Compliance for Merchants 600

    Protecting Cardholder Data.. . . . . . . . . . . . . . . . . . . . . . . 601

    PCI Compliance.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 616

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 623

Chapter 16: Privacy in an AI-Driven Landscape 634

    Defining Privacy in the Digital Context. . . . . . . . . . . . . . . . . . . 635

    The Interplay Between AI and Privacy.. . . . . . . . . . . . . . . . . . . 636

    General Data Protection Regulation (GDPR).. . . . . . . . . . . . . . . . 637

    California Consumer Privacy Act (CCPA). . . . . . . . . . . . . . . . . . 640

    Personal Information Protection and Electronic Documents Act (PIPEDA).. . . . 641

    Data Protection Act 2018 in the United Kingdom.. . . . . . . . . . . . . . 643

    Leveraging AI to Enhance Privacy Protections.. . . . . . . . . . . . . . . 645

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 647

Chapter 17: Artificial Intelligence Governance and Regulations 652

    The AI Double-Edged Sword.. . . . . . . . . . . . . . . . . . . . . . 653

    Generative AI, LLMs, and Traditional Machine Learning Implementations. . . . 653

    Introduction to AI Governance.. . . . . . . . . . . . . . . . . . . . . . 654

    The U.S. Executive Order on the Safe, Secure, and Trustworthy

    Development and Use of Artificial Intelligence.. . . . . . . . . . . . . . . 655

    The Importance of High Accuracy and Precision in AI Systems.. . . . . . . . 661

    Explainable AI (XAI): Building Trust and Understanding.. . . . . . . . . . . . 663

    Government and Society-wide Approaches to AI Governance.. . . . . . . . . 665

    The EU AI Act. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 667

    Guidelines for Secure AI System Development.. . . . . . . . . . . . . . . 670

    OWASP Top 10 Risks for LLM.. . . . . . . . . . . . . . . . . . . . . . 674

    MITRE ATLAS Framework. . . . . . . . . . . . . . . . . . . . . . . . 683

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 684

Appendix A: Answers to the Multiple Choice Questions 696

978138074104, TOC, 6/18/2024

Updates

Submit Errata

More Information

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |