Uncategorized templates

From LIMSWiki
Jump to navigationJump to search

Showing below up to 50 results in range #101 to #150.

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)

  1. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Organizational cloud computing risk management/A brief note on cloud-inclusive cybersecurity insurance
  2. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Organizational cloud computing risk management/Five risk categories to consider
  3. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Organizational cloud computing risk management/Risk management and cybersecurity frameworks
  4. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Standards and security in the cloud
  5. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Standards and security in the cloud/Security in the cloud
  6. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/Standards and security in the cloud/Standards and regulations influencing cloud computing
  7. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/What is cloud computing?
  8. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/What is cloud computing?/Cloud computing services and deployment models
  9. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/What is cloud computing?/History and evolution
  10. Template:Choosing and Implementing a Cloud-based Service for Your Laboratory/What is cloud computing?/The relationship between cloud computing and the open source paradigm
  11. Template:Citation/authors
  12. Template:Citation/core/doc
  13. Template:Citation/identifier/doc
  14. Template:Citation/make link/doc
  15. Template:Citation Style documentation/doc
  16. Template:Citation Style documentation/edit
  17. Template:Citation Style documentation/opt
  18. Template:Citation error/doc
  19. Template:Cite news/doc
  20. Template:Cite pmid/doc
  21. Template:Cite web short
  22. Template:Cite web short/doc
  23. Template:Cl/doc
  24. Template:Cls/doc
  25. Template:Collapsible list/doc
  26. Template:Collapsible section/doc
  27. Template:Collapsible sections option/doc
  28. Template:Collapsible templates
  29. Template:Column-count/doc
  30. Template:Column-width/doc
  31. Template:Commercial vendors with public pricing
  32. Template:Commons category/doc
  33. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.10 Media protection
  34. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.11 Physical and environmental protection
  35. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.12 Planning
  36. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.13 Program management
  37. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.14 Personnel security
  38. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.15 Personally identifiable information processing and transparency
  39. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.16 Risk assessment
  40. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.17 System and services acquisition
  41. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.18 System and communications protection
  42. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.19 System and information integrity
  43. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.1 Access control
  44. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.20 Supply chain risk management
  45. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.2 Awareness and training
  46. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.3 Audit and accountability
  47. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.4 Security assessment and authorization
  48. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.5 Configuration management
  49. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.6 Contingency planning
  50. Template:Comprehensive Guide to Developing and Implementing a Cybersecurity Plan/A simplified description of NIST Special Publication 800-53 controls, with ties to LIMSpec/Appendix 1.7 Identification and authentication

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)