About: MEHARI

An Entity of Type: Thing, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

MEHARI (MEthod for Harmonized Analysis of RIsk) is a free, open-source information risk analysis assessment and risk management method, for the use of information security professionals. MEHARI enables business managers, information security/risk management professionals and other stakeholders to evaluate and manage the organization's risks relating to information, information systems and information processes (not just IT). It is designed to align with and support information security risk management according to ISO/IEC 27005, particularly in the context of an ISO/IEC 27001-compliant Information Security Management System (ISMS) or a similar overarching security management or governance framework.

Property Value
dbo:abstract
  • MEHARI (MEthod for Harmonized Analysis of RIsk) is a free, open-source information risk analysis assessment and risk management method, for the use of information security professionals. MEHARI enables business managers, information security/risk management professionals and other stakeholders to evaluate and manage the organization's risks relating to information, information systems and information processes (not just IT). It is designed to align with and support information security risk management according to ISO/IEC 27005, particularly in the context of an ISO/IEC 27001-compliant Information Security Management System (ISMS) or a similar overarching security management or governance framework. (en)
  • La méthode harmonisée d'analyse des risques (MEHARI) est une méthode de gestion de risque associée à la sécurité de l'information d'une entreprise ou d'un organisme. Elle a été développée initialement par le CLUSIF en France puis le CLUSIQ au Canada. MEHARI répond aux lignes directrices édictées par la norme ISO 27002 et ISO 27005. (fr)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 12783542 (xsd:integer)
dbo:wikiPageLength
  • 4345 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1109430110 (xsd:integer)
dbo:wikiPageWikiLink
dbp:wikiPageUsesTemplate
dcterms:subject
rdfs:comment
  • MEHARI (MEthod for Harmonized Analysis of RIsk) is a free, open-source information risk analysis assessment and risk management method, for the use of information security professionals. MEHARI enables business managers, information security/risk management professionals and other stakeholders to evaluate and manage the organization's risks relating to information, information systems and information processes (not just IT). It is designed to align with and support information security risk management according to ISO/IEC 27005, particularly in the context of an ISO/IEC 27001-compliant Information Security Management System (ISMS) or a similar overarching security management or governance framework. (en)
  • La méthode harmonisée d'analyse des risques (MEHARI) est une méthode de gestion de risque associée à la sécurité de l'information d'une entreprise ou d'un organisme. Elle a été développée initialement par le CLUSIF en France puis le CLUSIQ au Canada. MEHARI répond aux lignes directrices édictées par la norme ISO 27002 et ISO 27005. (fr)
rdfs:label
  • Méthode harmonisée d'analyse des risques (fr)
  • MEHARI (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License