Cyber Security and Privacy Control

Download Cyber Security and Privacy Control PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1118035763
Total Pages : 696 pages
Book Rating : 4.1/5 (18 download)

DOWNLOAD NOW!


Book Synopsis Cyber Security and Privacy Control by : Robert R. Moeller

Download or read book Cyber Security and Privacy Control written by Robert R. Moeller and published by John Wiley & Sons. This book was released on 2011-04-12 with total page 696 pages. Available in PDF, EPUB and Kindle. Book excerpt: This section discusses IT audit cybersecurity and privacy control activities from two focus areas. First is focus on some of the many cybersecurity and privacy concerns that auditors should consider in their reviews of IT-based systems and processes. Second focus area includes IT Audit internal procedures. IT audit functions sometimes fail to implement appropriate security and privacy protection controls over their own IT audit processes, such as audit evidence materials, IT audit workpapers, auditor laptop computer resources, and many others. Although every audit department is different, this section suggests best practices for an IT audit function and concludes with a discussion on the payment card industry data security standard data security standards (PCI-DSS), a guideline that has been developed by major credit card companies to help enterprises that process card payments prevent credit card fraud and to provide some protection from various credit security vulnerabilities and threats. IT auditors should understand the high-level key elements of this standard and incorporate it in their review where appropriate.

Security and Privacy Controls for Federal Information Systems and Organizations (NIST SP 800-53, Revision 4)

Download Security and Privacy Controls for Federal Information Systems and Organizations (NIST SP 800-53, Revision 4) PDF Online Free

Author :
Publisher :
ISBN 13 : 9781494983314
Total Pages : 468 pages
Book Rating : 4.9/5 (833 download)

DOWNLOAD NOW!


Book Synopsis Security and Privacy Controls for Federal Information Systems and Organizations (NIST SP 800-53, Revision 4) by : nist

Download or read book Security and Privacy Controls for Federal Information Systems and Organizations (NIST SP 800-53, Revision 4) written by nist and published by . This book was released on 2014-01-11 with total page 468 pages. Available in PDF, EPUB and Kindle. Book excerpt: This publication provides a catalog of security and privacycontrols for federal information systems and organizations and a process for selecting controls to protect organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors (both intentional and unintentional). The security andprivacy controls are customizable and implemented as part of anorganization-wide process that manages information security and privacy risk. The controls address a diverse set of security and privacy requirements across the federal government and critical infrastructure, derived from legislation, Executive Orders, policies, directives, regulations, standards, and/or mission/business needs. The publication also describes how to develop specialized sets of controls, or overlays, tailored for specific typesof missions/business functions, technologies, or environments of operation. Finally, the catalog of security controls addresses security from both a functionality perspective (the strength of security functions and mechanisms provided) and an assurance perspective (the measures of confidence in the implemented security capability). Addressing both security functionality and assurance helps to ensure that information technology component products and the information systems built fromthose products using sound system and security engineering principles are sufficiently trustworthy. [Supersedes NIST SP 800-53, Rev. 3 (Aug. 2009 w/May 1, 2010 updates): http://www.nist.gov/manuscript-publicationsearch.cfm?pub_id=903280]

Computers at Risk

Download Computers at Risk PDF Online Free

Author :
Publisher : National Academies Press
ISBN 13 : 0309043883
Total Pages : 320 pages
Book Rating : 4.3/5 (9 download)

DOWNLOAD NOW!


Book Synopsis Computers at Risk by : National Research Council

Download or read book Computers at Risk written by National Research Council and published by National Academies Press. This book was released on 1990-02-01 with total page 320 pages. Available in PDF, EPUB and Kindle. Book excerpt: Computers at Risk presents a comprehensive agenda for developing nationwide policies and practices for computer security. Specific recommendations are provided for industry and for government agencies engaged in computer security activities. The volume also outlines problems and opportunities in computer security research, recommends ways to improve the research infrastructure, and suggests topics for investigators. The book explores the diversity of the field, the need to engineer countermeasures based on speculation of what experts think computer attackers may do next, why the technology community has failed to respond to the need for enhanced security systems, how innovators could be encouraged to bring more options to the marketplace, and balancing the importance of security against the right of privacy.

Guide to Industrial Control Systems (ICS) Security

Download Guide to Industrial Control Systems (ICS) Security PDF Online Free

Author :
Publisher :
ISBN 13 :
Total Pages : 0 pages
Book Rating : 4.:/5 (922 download)

DOWNLOAD NOW!


Book Synopsis Guide to Industrial Control Systems (ICS) Security by : Keith Stouffer

Download or read book Guide to Industrial Control Systems (ICS) Security written by Keith Stouffer and published by . This book was released on 2015 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt:

Cyber Security Management

Download Cyber Security Management PDF Online Free

Author :
Publisher : Routledge
ISBN 13 : 1317155262
Total Pages : 262 pages
Book Rating : 4.3/5 (171 download)

DOWNLOAD NOW!


Book Synopsis Cyber Security Management by : Peter Trim

Download or read book Cyber Security Management written by Peter Trim and published by Routledge. This book was released on 2016-05-13 with total page 262 pages. Available in PDF, EPUB and Kindle. Book excerpt: Cyber Security Management: A Governance, Risk and Compliance Framework by Peter Trim and Yang-Im Lee has been written for a wide audience. Derived from research, it places security management in a holistic context and outlines how the strategic marketing approach can be used to underpin cyber security in partnership arrangements. The book is unique because it integrates material that is of a highly specialized nature but which can be interpreted by those with a non-specialist background in the area. Indeed, those with a limited knowledge of cyber security will be able to develop a comprehensive understanding of the subject and will be guided into devising and implementing relevant policy, systems and procedures that make the organization better able to withstand the increasingly sophisticated forms of cyber attack. The book includes a sequence-of-events model; an organizational governance framework; a business continuity management planning framework; a multi-cultural communication model; a cyber security management model and strategic management framework; an integrated governance mechanism; an integrated resilience management model; an integrated management model and system; a communication risk management strategy; and recommendations for counteracting a range of cyber threats. Cyber Security Management: A Governance, Risk and Compliance Framework simplifies complex material and provides a multi-disciplinary perspective and an explanation and interpretation of how managers can manage cyber threats in a pro-active manner and work towards counteracting cyber threats both now and in the future.

Smart Cities Cybersecurity and Privacy

Download Smart Cities Cybersecurity and Privacy PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 0128150335
Total Pages : 303 pages
Book Rating : 4.1/5 (281 download)

DOWNLOAD NOW!


Book Synopsis Smart Cities Cybersecurity and Privacy by : Danda B. Rawat

Download or read book Smart Cities Cybersecurity and Privacy written by Danda B. Rawat and published by Elsevier. This book was released on 2018-12-04 with total page 303 pages. Available in PDF, EPUB and Kindle. Book excerpt: Smart Cities Cybersecurity and Privacy examines the latest research developments and their outcomes for safe, secure, and trusting smart cities residents. Smart cities improve the quality of life of citizens in their energy and water usage, healthcare, environmental impact, transportation needs, and many other critical city services. Recent advances in hardware and software, have fueled the rapid growth and deployment of ubiquitous connectivity between a city’s physical and cyber components. This connectivity however also opens up many security vulnerabilities that must be mitigated. Smart Cities Cybersecurity and Privacy helps researchers, engineers, and city planners develop adaptive, robust, scalable, and reliable security and privacy smart city applications that can mitigate the negative implications associated with cyber-attacks and potential privacy invasion. It provides insights into networking and security architectures, designs, and models for the secure operation of smart city applications. Consolidates in one place state-of-the-art academic and industry research Provides a holistic and systematic framework for design, evaluating, and deploying the latest security solutions for smart cities Improves understanding and collaboration among all smart city stakeholders to develop more secure smart city architectures

Guide to Protecting the Confidentiality of Personally Identifiable Information

Download Guide to Protecting the Confidentiality of Personally Identifiable Information PDF Online Free

Author :
Publisher : DIANE Publishing
ISBN 13 : 1437934889
Total Pages : 59 pages
Book Rating : 4.4/5 (379 download)

DOWNLOAD NOW!


Book Synopsis Guide to Protecting the Confidentiality of Personally Identifiable Information by : Erika McCallister

Download or read book Guide to Protecting the Confidentiality of Personally Identifiable Information written by Erika McCallister and published by DIANE Publishing. This book was released on 2010-09 with total page 59 pages. Available in PDF, EPUB and Kindle. Book excerpt: The escalation of security breaches involving personally identifiable information (PII) has contributed to the loss of millions of records over the past few years. Breaches involving PII are hazardous to both individuals and org. Individual harms may include identity theft, embarrassment, or blackmail. Organ. harms may include a loss of public trust, legal liability, or remediation costs. To protect the confidentiality of PII, org. should use a risk-based approach. This report provides guidelines for a risk-based approach to protecting the confidentiality of PII. The recommend. here are intended primarily for U.S. Fed. gov¿t. agencies and those who conduct business on behalf of the agencies, but other org. may find portions of the publication useful.

Infosec Strategies and Best Practices

Download Infosec Strategies and Best Practices PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1800563647
Total Pages : 272 pages
Book Rating : 4.8/5 (5 download)

DOWNLOAD NOW!


Book Synopsis Infosec Strategies and Best Practices by : Joseph MacMillan

Download or read book Infosec Strategies and Best Practices written by Joseph MacMillan and published by Packt Publishing Ltd. This book was released on 2021-05-21 with total page 272 pages. Available in PDF, EPUB and Kindle. Book excerpt: Advance your career as an information security professional by turning theory into robust solutions to secure your organization Key FeaturesConvert the theory of your security certifications into actionable changes to secure your organizationDiscover how to structure policies and procedures in order to operationalize your organization's information security strategyLearn how to achieve security goals in your organization and reduce software riskBook Description Information security and risk management best practices enable professionals to plan, implement, measure, and test their organization's systems and ensure that they're adequately protected against threats. The book starts by helping you to understand the core principles of information security, why risk management is important, and how you can drive information security governance. You'll then explore methods for implementing security controls to achieve the organization's information security goals. As you make progress, you'll get to grips with design principles that can be utilized along with methods to assess and mitigate architectural vulnerabilities. The book will also help you to discover best practices for designing secure network architectures and controlling and managing third-party identity services. Finally, you will learn about designing and managing security testing processes, along with ways in which you can improve software security. By the end of this infosec book, you'll have learned how to make your organization less vulnerable to threats and reduce the likelihood and impact of exploitation. As a result, you will be able to make an impactful change in your organization toward a higher level of information security. What you will learnUnderstand and operationalize risk management concepts and important security operations activitiesDiscover how to identify, classify, and maintain information and assetsAssess and mitigate vulnerabilities in information systemsDetermine how security control testing will be undertakenIncorporate security into the SDLC (software development life cycle)Improve the security of developed software and mitigate the risks of using unsafe softwareWho this book is for If you are looking to begin your career in an information security role, then this book is for you. Anyone who is studying to achieve industry-standard certification such as the CISSP or CISM, but looking for a way to convert concepts (and the seemingly endless number of acronyms) from theory into practice and start making a difference in your day-to-day work will find this book useful.

Security and Privacy Controls for Federal Information Systems and Organizations

Download Security and Privacy Controls for Federal Information Systems and Organizations PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781547077915
Total Pages : 464 pages
Book Rating : 4.0/5 (779 download)

DOWNLOAD NOW!


Book Synopsis Security and Privacy Controls for Federal Information Systems and Organizations by : National Instituteof Standards

Download or read book Security and Privacy Controls for Federal Information Systems and Organizations written by National Instituteof Standards and published by Createspace Independent Publishing Platform. This book was released on 2017-05-31 with total page 464 pages. Available in PDF, EPUB and Kindle. Book excerpt: NIST SP 800-53 R 4 January 2015 ePub version of NIST SP 800-53 Revision 4 is also available for use on Kindle, iPad, Android tablet, and iPhone. If you like this book, please leave positive review. NIST SP 800-53 Revision 4 provides a catalog of security and privacy controls for federal information systems and organizations and a process for selecting controls to protect organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors. The NIST SP 800-53 Revision 4 controls are customizable and implemented as part of an organization-wide process that manages information security and privacy risk. The controls address a diverse set of security and privacy requirements across the federal government and critical infrastructure, derived from legislation, Executive Orders, policies, directives, regulations, standards, and/or mission/business needs. NIST SP 800-53 Revision 4 also describes how to develop specialized sets of controls, or overlays, tailored for specific types of missions/business functions, technologies, or environments of operation. Finally, the catalog of security controls addresses security from both a functionality perspective (the strength of security functions and mechanisms provided) and an assurance perspective (the measures of confidence in the implemented security capability). Addressing both security functionality and security assurance ensures that information technology products and the information systems built from those products using sound systems and security engineering principles are sufficiently trustworthy. Why buy NIST SP 800-53 Revision 4 if you can download for free?We print this book so you don''t have to. First you gotta find it and make sure it''s the latest version, not always easy. Then you gotta print it using a network printer you share with 100 other people - and its outta paper - and the toner is low (take out the toner cartridge, shake it, then put it back). If it''s just 10 pages, no problem, but if it''s a 250-page book, you will need to punch 3 holes in all those pages and put it in a 3-ring binder. Takes at least an hour. An engineer that''s paid $75 an hour has to do this himself (who has assistant''s anymore?). If you are paid more than $10 an hour and use an ink jet printer, buying this book will save you money. It''s much more cost-effective to just order the latest version from Amazon.com This public domain material is published by 4th Watch Books. We publish tightly-bound, full-size books at 8 � by 11 inches, with glossy covers. 4th Watch Books is a Service Disabled Veteran Owned Small Business (SDVOSB) and is not affiliated with the National Institute of Standards and Technology. For more titles published by 4th Watch, please visit: cybah.webplus.net A full copy of all the pertinent cybersecurity standards is available on DVD-ROM in the CyberSecurity Standards Library disc which is available at Amazon.com. GSA P-100 Facilities Standards for the Public Buildings Service GSA P-120 Cost and Schedule Management Policy Requirements GSA Courtroom Technology Manual NIST SP 500-299 NIST Cloud Computing Security Reference Architecture NIST SP 500-291 NIST Cloud Computing Standards Roadmap Version 2 NIST SP 500-293 US Government Cloud Computing Technology Roadmap Volume 1 & 2 NIST SP 500-293 US Government Cloud Computing Technology Roadmap Volume 3 DRAFT NISTIR 7497 Security Architecture Design Process for Health Information Exchanges (HIEs) NIST SP 800-177 Trustworthy Email

Nist Special Publication 800-53 (REV 4)

Download Nist Special Publication 800-53 (REV 4) PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781982025915
Total Pages : 462 pages
Book Rating : 4.0/5 (259 download)

DOWNLOAD NOW!


Book Synopsis Nist Special Publication 800-53 (REV 4) by : National Institute National Institute of Standards and Technology

Download or read book Nist Special Publication 800-53 (REV 4) written by National Institute National Institute of Standards and Technology and published by Createspace Independent Publishing Platform. This book was released on 2017-12-27 with total page 462 pages. Available in PDF, EPUB and Kindle. Book excerpt: This publication provides a catalog of security and privacy controls for federal information systems and organizations and a process for selecting controls to protect organizational operations, organizational assets, individuals, other organizations, and the Nation from a diverse set of threats including hostile cyber attacks, natural disasters, structural failures, and human errors.

Implementing Cybersecurity

Download Implementing Cybersecurity PDF Online Free

Author :
Publisher : CRC Press
ISBN 13 : 1351859714
Total Pages : 313 pages
Book Rating : 4.3/5 (518 download)

DOWNLOAD NOW!


Book Synopsis Implementing Cybersecurity by : Anne Kohnke

Download or read book Implementing Cybersecurity written by Anne Kohnke and published by CRC Press. This book was released on 2017-03-16 with total page 313 pages. Available in PDF, EPUB and Kindle. Book excerpt: The book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This will be the case both for applications of the RMF in corporate training situations, as well as for any individual who wants to obtain specialized knowledge in organizational risk management. It is an all-purpose roadmap of sorts aimed at the practical understanding and implementation of the risk management process as a standard entity. It will enable an "application" of the risk management process as well as the fundamental elements of control formulation within an applied context.

Cyber Security of Industrial Control Systems in the Future Internet Environment

Download Cyber Security of Industrial Control Systems in the Future Internet Environment PDF Online Free

Author :
Publisher : IGI Global
ISBN 13 : 179982912X
Total Pages : 374 pages
Book Rating : 4.7/5 (998 download)

DOWNLOAD NOW!


Book Synopsis Cyber Security of Industrial Control Systems in the Future Internet Environment by : Stojanovi?, Mirjana D.

Download or read book Cyber Security of Industrial Control Systems in the Future Internet Environment written by Stojanovi?, Mirjana D. and published by IGI Global. This book was released on 2020-02-21 with total page 374 pages. Available in PDF, EPUB and Kindle. Book excerpt: In today’s modernized market, many fields are utilizing internet technologies in their everyday methods of operation. The industrial sector is no different as these technological solutions have provided several benefits including reduction of costs, scalability, and efficiency improvements. Despite this, cyber security remains a crucial risk factor in industrial control systems. The same public and corporate solutions do not apply to this specific district because these security issues are more complex and intensive. Research is needed that explores new risk assessment methods and security mechanisms that professionals can apply to their modern technological procedures. Cyber Security of Industrial Control Systems in the Future Internet Environment is a pivotal reference source that provides vital research on current security risks in critical infrastructure schemes with the implementation of information and communication technologies. While highlighting topics such as intrusion detection systems, forensic challenges, and smart grids, this publication explores specific security solutions within industrial sectors that have begun applying internet technologies to their current methods of operation. This book is ideally designed for researchers, system engineers, managers, networkers, IT professionals, analysts, academicians, and students seeking a better understanding of the key issues within securing industrial control systems that utilize internet technologies.

Security Risk Management for the Internet of Things

Download Security Risk Management for the Internet of Things PDF Online Free

Author :
Publisher :
ISBN 13 : 9781680836820
Total Pages : 250 pages
Book Rating : 4.8/5 (368 download)

DOWNLOAD NOW!


Book Synopsis Security Risk Management for the Internet of Things by : John Soldatos

Download or read book Security Risk Management for the Internet of Things written by John Soldatos and published by . This book was released on 2020-06-15 with total page 250 pages. Available in PDF, EPUB and Kindle. Book excerpt: In recent years, the rising complexity of Internet of Things (IoT) systems has increased their potential vulnerabilities and introduced new cybersecurity challenges. In this context, state of the art methods and technologies for security risk assessment have prominent limitations when it comes to large scale, cyber-physical and interconnected IoT systems. Risk assessments for modern IoT systems must be frequent, dynamic and driven by knowledge about both cyber and physical assets. Furthermore, they should be more proactive, more automated, and able to leverage information shared across IoT value chains. This book introduces a set of novel risk assessment techniques and their role in the IoT Security risk management process. Specifically, it presents architectures and platforms for end-to-end security, including their implementation based on the edge/fog computing paradigm. It also highlights machine learning techniques that boost the automation and proactiveness of IoT security risk assessments. Furthermore, blockchain solutions for open and transparent sharing of IoT security information across the supply chain are introduced. Frameworks for privacy awareness, along with technical measures that enable privacy risk assessment and boost GDPR compliance are also presented. Likewise, the book illustrates novel solutions for security certification of IoT systems, along with techniques for IoT security interoperability. In the coming years, IoT security will be a challenging, yet very exciting journey for IoT stakeholders, including security experts, consultants, security research organizations and IoT solution providers. The book provides knowledge and insights about where we stand on this journey. It also attempts to develop a vision for the future and to help readers start their IoT Security efforts on the right foot.

Security, Privacy, Trust, and Resource Management in Mobile and Wireless Communications

Download Security, Privacy, Trust, and Resource Management in Mobile and Wireless Communications PDF Online Free

Author :
Publisher : IGI Global
ISBN 13 : 1466646926
Total Pages : 577 pages
Book Rating : 4.4/5 (666 download)

DOWNLOAD NOW!


Book Synopsis Security, Privacy, Trust, and Resource Management in Mobile and Wireless Communications by : Rawat, Danda B.

Download or read book Security, Privacy, Trust, and Resource Management in Mobile and Wireless Communications written by Rawat, Danda B. and published by IGI Global. This book was released on 2013-10-31 with total page 577 pages. Available in PDF, EPUB and Kindle. Book excerpt: "This book examines the current scope of theoretical and practical applications on the security of mobile and wireless communications, covering fundamental concepts of current issues, challenges, and solutions in wireless and mobile networks"--Provided by publisher.

Information Security Law

Download Information Security Law PDF Online Free

Author :
Publisher :
ISBN 13 :
Total Pages : 998 pages
Book Rating : 4.F/5 ( download)

DOWNLOAD NOW!


Book Synopsis Information Security Law by : Mark G. Milone

Download or read book Information Security Law written by Mark G. Milone and published by . This book was released on 2006 with total page 998 pages. Available in PDF, EPUB and Kindle. Book excerpt: Information Security Law: Control of Digital Assets provides encyclopedic coverage of both the technologies used to protect a network and the laws and policies that bolster them.

FISMA and the Risk Management Framework

Download FISMA and the Risk Management Framework PDF Online Free

Author :
Publisher : Newnes
ISBN 13 : 1597496421
Total Pages : 584 pages
Book Rating : 4.5/5 (974 download)

DOWNLOAD NOW!


Book Synopsis FISMA and the Risk Management Framework by : Stephen D. Gantz

Download or read book FISMA and the Risk Management Framework written by Stephen D. Gantz and published by Newnes. This book was released on 2012-12-31 with total page 584 pages. Available in PDF, EPUB and Kindle. Book excerpt: FISMA and the Risk Management Framework: The New Practice of Federal Cyber Security deals with the Federal Information Security Management Act (FISMA), a law that provides the framework for securing information systems and managing risk associated with information resources in federal government agencies. Comprised of 17 chapters, the book explains the FISMA legislation and its provisions, strengths and limitations, as well as the expectations and obligations of federal agencies subject to FISMA. It also discusses the processes and activities necessary to implement effective information security management following the passage of FISMA, and it describes the National Institute of Standards and Technology's Risk Management Framework. The book looks at how information assurance, risk management, and information systems security is practiced in federal government agencies; the three primary documents that make up the security authorization package: system security plan, security assessment report, and plan of action and milestones; and federal information security-management requirements and initiatives not explicitly covered by FISMA. This book will be helpful to security officers, risk managers, system owners, IT managers, contractors, consultants, service providers, and others involved in securing, managing, or overseeing federal information systems, as well as the mission functions and business processes supported by those systems. Learn how to build a robust, near real-time risk management system and comply with FISMA Discover the changes to FISMA compliance and beyond Gain your systems the authorization they need

Security and Resilience of Control Systems

Download Security and Resilience of Control Systems PDF Online Free

Author :
Publisher : Springer Nature
ISBN 13 : 3030832368
Total Pages : 229 pages
Book Rating : 4.0/5 (38 download)

DOWNLOAD NOW!


Book Synopsis Security and Resilience of Control Systems by : Hideaki Ishii

Download or read book Security and Resilience of Control Systems written by Hideaki Ishii and published by Springer Nature. This book was released on 2022-01-22 with total page 229 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book comprises a set of chapters that introduce various topics pertinent to novel approaches towards enhancing cyber-physical measures for increased security and resilience levels in control systems. The unifying theme of these approaches lies in the utilization of knowledge and models of the physical systems, rather than an attempt to reinvigorate conventional IT-based security measures. The contributing authors present perspectives on network security, game theory, and control, as well as views on how these disciplines can be combined to design resilient, safe, and secure control systems. The book explores how attacks in different forms, such as false data injections and denial-of-service can be very harmful, and may not be detected unless the security measures exploit the physical models. Several applications are discussed, power systems being considered most thoroughly. Because of its interdisciplinary nature—techniques from systems control, game theory, signal processing and computer science all make contributions—Security and Resilience of Control Systems will be of interest to academics, practitioners and graduate students with a broad spectrum of interests.