Livres sur le sujet « Wikis (Computer science) – Access control – United States »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Wikis (Computer science) – Access control – United States.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 38 meilleurs livres pour votre recherche sur le sujet « Wikis (Computer science) – Access control – United States ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les livres sur diverses disciplines et organisez correctement votre bibliographie.

1

United States. Department of Homeland Security. Office of Inspector General. Office of Information Technology. Improved administration can enhance science and technology laptop computer security. Washington, DC : Dept. of Homeland Security, Office of Inspector General, Office of Information Technology, 2006.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

United States. General Accounting Office, dir. FAA computer security : Actions needed to address critical weaknesses that jeopardize aviation operations : statement of Joel C. Willemssen, Director, Civil Agencies Information Systems, Accounting and Information Management Division, before the Committee on Science, House of Representatives. Washington, D.C.] : The Office, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Forces, National Research Council (U S. ). Committee on Information Assurance for Network-Centric Naval. Information assurance for network-centric naval forces. Washington, D.C : National Academies Press, 2010.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

United States. Congress. Senate. Committee on the Judiciary. Subcommittee on the Constitution, Federalism, and Property Rights. Privacy in the digital age : Encryption and mandatory access : hearing before the Subcommittee on the Constitution, Federalism, and Property Rights of the Committee on the Judiciary, United States Senate, One Hundred Fifth Congress, second session ... March 17, 1998. Washington : U.S. G.P.O., 1998.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

United States. Congress. Senate. Committee on Commerce, Science, and Transportation. The need for privacy protections : Perspectives from the administration and the Federal Trade Commission : hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Twelfth Congress, second session, May 9, 2012. Washington : U.S. Government Printing Office, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

United States. Congress. House. Committee on Homeland Security. Subcommittee on Emerging Threats, Cybersecurity, and Science and Technology. Hacking the homeland : Investigating cybersecurity vulnerabilities at the Department of Homeland Security : hearing before the Subcommittee on Emerging Threats, Cybersecurity, and Science and Technology of the Committee on Homeland Security, House of Representatives, One Hundred Tenth Congress, first session, June 20, 2007. Washington : U.S. G.P.O., 2009.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Clinton), United States President (1993-2001 :. A legislative proposal : Message from the President of the United States transmitting a legislative proposal to protect the privacy, security and safety of the people of the United States through support for the widespread use of encryption, protection of the security of cryptographic keys, and facilitation of access to the plaintest of data for legitimate law enforcement purposes. Washington : U.S. G.P.O., 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

1946-, Clinton Bill, United States. Congress. House. Committee on the Judiciary et United States. Congress. House. Committee on Government Reform, dir. A legislative proposal : Message from the President of the United States transmitting a legislative proposal to protect the privacy, security and safety of the people of the United States through support for the widespread use of encryption, protection of the security of cryptographic keys, and facilitation of access to the plaintest of data for legitimate law enforcement purposes. Washington : U.S. G.P.O., 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

United States. President (1993-2001 : Clinton). A legislative proposal : Message from the President of the United States transmitting a legislative proposal to protect the privacy, security and safety of the people of the United States through support for the widespread use of encryption, protection of the security of cryptographic keys, and facilitation of access to the plaintext of data for legitimate law enforcement purposes. Washington : U.S. G.P.O., 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

United States. Congress. Senate. Committee on Commerce, Science, and Transportation. Subcommittee on Science, Technology, and Space. S. 1726, Promotion of Commerce Online in the Digital Era Act of 1996, or "Pro-CODE" Act : Hearing before the Subcommittee on Science, Technology, and Space of the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Fourth Congress, second session, June 26, 1996. Washington : U.S. G.P.O., 1996.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

United States. Congress. Senate. Committee on Commerce, Science, and Transportation. Subcommittee on Science, Technology, and Space. S. 1726, Promotion of Commerce Online in the Digital Era Act of 1996, or "Pro-CODE Act" : Hearing before the Subcommittee on Science, Technology, and Space of the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Fourth Congress, second session, June 12, 1996. Washington : U.S. G.P.O., 1996.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

Office, General Accounting. Computer security : Governmentwide planning process had limited impact : report to the chairman, Committee on Science, Space, and Technology, House of Representatives. Washington, D.C : U.S. General Accounting Office, 1990.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Office, General Accounting. Computer security : FAA is addressing personnel weaknesses, but further action is required : report to the Chairman and Ranking Minority Member, Committee on Science, House of Representatives. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013) : U.S. General Accounting Office, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Office, General Accounting. Computer security : FAA needs to improve controls over use of foreign nationals to remediate and review software : report to the Chairman, Committee on Science, House of Representatives. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013) : The Office, 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
15

United States. Congress. Senate. Committee on the Judiciary. Privacy in the digital age : Discussion of issues surrounding the internet : hearing before the Committee on the Judiciary, United States Senate, One Hundred Sixth Congress, first session ... April 21, 1999. Washington : U.S. G.P.O., 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
16

Office, General Accounting. Internet privacy : Implementation of federal guidance for agency use of "cookies" : report to the Chairman, Committee on Governmental Affairs, U.S. Senate. [Washington, D.C.] : The Office, 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
17

Office, General Accounting. Internet privacy : Agencies efforts to implement OMB's privacy policy : [report] to the Honorable Joseph I. Lieberman, Ranking Minority Member, Committee on Governmental Affairs, U.S. Senate. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013) : The Office, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Office, General Accounting. Internet privacy : Implementation of federal guidance for agency use of "cookies" : report to the Chairman, Committee on Governmental Affairs, U.S. Senate. [Washington, D.C.] : The Office, 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Office, General Accounting. Information security : Vulnerabilities in DOE's systems for unclassified civilian research : report to the Committee on Science, House of Representatives. Washington, D.C. (P.O. Box 37050, Washington, D.C. 20013) : U.S. General Accounting Office, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
20

Office, General Accounting. Information security : Safeguarding of data in excessed Department of Energy computers : report to the Chairman, Committee on Science, House of Representatives. Washington, D.C. (P.O. Box 37050, Washington 20013) : U.S. General Accounting Office, 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

We know all about you : The story of surveillance in Britain and America. Oxford University Press, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
22

We Know All about You : The Story of Surveillance in Britain and America. Oxford University Press, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

We Know All About You. Oxford University Press, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

Internet indecency : Hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Fifth Congress, second session, February 10, 1998. Washington : U.S. G.P.O., 1999.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

H.R. 850, the Security and Freedom through Encryption (SAFE) Act : Markup before the Committee on International Relations, House of Representatives, One Hundred Sixth Congress, first session, Tuesday, July 13, 1999. Washington : U.S. G.P.O., 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Rapid Acquisition And Fielding For Information Assurance And Cyber Security In The Navy. RAND CORPORATION, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Information systems : Agencies overlook security controls during development : report to the Chairman, Committee on Science, Space, and Technology, House of Representatives. Washington, D.C : The Office, 1988.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
28

Information systems : Agencies overlook security controls during development : report to the Chairman, Committee on Science, Space, and Technology, House of Representatives. Washington, D.C : The Office, 1988.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Security and Freedom through Encryption (SAFE) Act : Hearing before the Subcommittee on Courts and Intellectual Property of the Committee on the Judiciary, House of Representatives, One Hundred Sixth Congress, first session, on H.R. 850, March 4, 1999. Washington : U.S. G.P.O., 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Security and Freedom through Encryption (SAFE) Act : Hearing before the Subcommittee on Courts and Intellectual Property of the Committee on the Judiciary, House of Representatives, One Hundred Fifth Congress, first session, on H.R. 695 ... March 20, 1997. Washington : U.S. G.P.O., 1997.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

author, Nelson Sharon D., Simek John W. author et American Bar Association. Law Practice Management Division, dir. Encryption made simple for lawyers. American Bar Association, 2015.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

S. 97, The Children's Internet Protection Act : Hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Sixth Congress, first session, March 4, 1999. Washington : U.S. G.P.O., 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
33

S. 97, the Children's Internet Protection Act : Hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Sixth Congress, first session, May 20, 1999. Washington : U.S. G.P.O., 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

The state of online consumer privacy : Hearing before the Committee on Commerce, Science, and Transportation, United States Senate, One Hundred Twelfth Congress, first session, March 16, 2011. Washington : U.S. G.P.O., 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
35

U.S. encryption policy : Hearing before the Committee on Armed Services, House of Representatives, One Hundred Sixth Congress, first session : hearings held July 1, 13, 1999. Washington : U.S. G.P.O., 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
36

H.R. 695, Security and Freedom through Encryption (SAFE) Act : Markup before the Subcommittees on International Economic Policy and Trade of the Committee on International Relations, House of Representatives, One Hundred Fifth Congress, first session, June 24, 1997. Washington : U.S. G.P.O., 1998.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
37

What Every Librarian Should Know about Electronic Privacy. Libraries Unlimited, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
38

What Every Librarian Should Know about Electronic Privacy. ABC-CLIO, LLC, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie