微信公众号随时随地查标准

QQ交流1群(已满)

QQ群标准在线咨询2

QQ交流2群

购买标准后,可去我的标准下载或阅读
ANSI X9.100-10-2021 Paper for MICR Documents 现行 发布日期 :  1970-01-01 实施日期 : 

This standard establishes paper specifications for the MICR documents that are used in the US Payments System. While checks, substitute checks (IRDs) and deposit tickets are the primary documents considered in these specifications, users of MICR/OCR E-13B font readers will be well served by applying these specifications to internal documents, when intended for use in reader/sorters.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏

Data security breaches continue to put millions of consumers at risk. Protecting consumer information is a shared responsibility for all parties involved including legacy and cloud service providers, organizations that store, transmit, or process consumer information, financial institutions, and individual consumers. Provides requirements, recommendations, and information regarding consumer information, business data, general data protection, and breach notification. (Package contains ANSI X9.141-1-2021 and ANSI X9-141-2-2021)

定价: 1456元 / 折扣价: 1238

在线阅读 收 藏

Data security breaches continue to put millions of consumers at risk. Protecting consumer information is a shared responsibility for all parties involved including legacy and cloud service providers, organizations that store, transmit, or process consumer information, financial institutions, and individual consumers. This standard provides requirements, recommendations, and information regarding consumer information, business data, general data protection, and breach notification. Topics addressed within the scope of this standard Part 1: Data Protection include the following: NIST Security and Privacy Controls; Cryptography and Key Management; Device Management and Security.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

This ECDSA Standard provides methods and criteria for the generation of the public and private keys that are required by the ECDSA and the procedural controls required for the secure use of the algorithm with these keys. This ECDSA Standard also provides methods and criteria for the generation of the elliptic curve domain parameters that are required by the ECDSA and the procedural controls required for the secure use of the algorithm with these domain parameters.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏
ANSI X9.99-2009 (R2020) Financial Services-Privacy Impact Assessment 现行 发布日期 :  1970-01-01 实施日期 : 

A privacy impact assessment (PIA) is an important financial services and banking management tool to be used within an organization, or by "contracted" third parties, to identify and mitigate privacy issues and risks associated with processing consumer data using automated, networked information systems. This standard describes the privacy impact assessment activity in general; defines the common and required components of a privacy impact assessment, regardless of business systems affecting financial institutions; and provides informative guidance to educate the reader on privacy impact assessments. A privacy compliance audit differs from a privacy impact assessment in that the compliance audit determines an institution's current level of compliance with the law and identifies steps to avoid future non-compliance with the law. While there are similarities between privacy impact assessments and privacy compliance audits in that they use some of the same skills and that they are tools used to avoid breaches of privacy, the primary concern of a compliance audit is simply to meet the requirements of the law, whereas a privacy impact assessment is intended to investigate further in order to identify ways to safeguard privacy optimally

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏

Wireless technologies have rapidly emerged as significant components of networks. The ease and speed of deployment, as well as inexpensive transmission rates, makes them ideal for deploying new systems. Whereas installations used to be delayed several months because of complicated landline connections, a wireless deployment can happen the same day an ATM or POS terminal is ordered. Greater wireless coverage, greater reliability, higher transfer speeds, and improved equipment quality has only increased the likelihood that ATMs with wireless are a preferred option. Data classification and risk assessments still need to be performed, however, to determine asset value and the risks introduced by transmission over wireless networks. The question is still how data is being secured. Numerous control methods must be used to protect sensitive data on wireless networks such as encrypting communication prior to transmission and decrypting it afterwards.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏
ANSI X9.95-2016 Trusted Time Stamp Management and Security 现行 发布日期 :  1970-01-01 实施日期 : 

定价: 910元 / 折扣价: 774

在线阅读 收 藏

Corrigendum only.

定价: 0元 / 折扣价: 0 加购物车

在线阅读 收 藏

Includes both ANSI X9.129-2020 and ASC X9 TR 51-2020. ANSI X9.129-2020 - In today抯 environment legal orders are generated in a large number of formats by a variety of different government agencies. These documents are then mailed to the bank for processing. When the bank receives the requests (mail, fax, spreadsheet) the process for fulfilling them is highly manual, which is time consuming and can be prone to errors, and there are limited areas where automation is applied. In most cases, the basic types of information, required for processing, are the same across the different request types. By creating a set of standards for electronic file formats for the different request types, benefits will be realized by both the requester and the receiver through automation of the process. ASC X9 TR 51-2020 -This document formalizes an industry standard for exchange of legal orders using the ANSI X9.129 standard format and a compilation of industry norms. This technical report is not intended to replace the ANSI X9.129 standard, but rather to clarify how financial institutions and agencies should use the standard to ensure all necessary and appropriate levies and asset based orders are exchanged between financial institutions and/or agencies.

定价: 910元 / 折扣价: 774

在线阅读 收 藏

This standard specifies four key wrap mechanisms based on ASC X9 approved symmetric key block ciphers whose block size is either 64 bits or 128 bits. The key wrap mechanisms can provide assurance of the confidentiality and the integrity of data, especially cryptographic keys or other specialized data.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏

In the current state of the art in public key cryptography, all methods require, in one way or another, the use of prime numbers as parameters to the various algorithms. This document presents a set of accepted techniques for generating primes. It is intended that ASC X9 standards that require the use of primes will refer to this document, rather than trying to define these techniques on a case-by-case basis. Standards, as they exist today, may differ in the methods they use for parameter generation from those specified in this document. It is anticipated that as each existing ASC X9 standard comes up for its 5-year review, it will be modified to reference this document instead of specifying its own techniques for generating primes. This standard defines methods for generating large prime numbers as needed by public key cryptographic algorithms. It also provides testing methods for testing candidate primes presented by a third party. This standard allows primes to be generated either deterministically or probabilistically, where: - A number shall be accepted as prime when a probabilistic algorithm that declares it to be prime is in error with probability less than 2?00. - A deterministic prime shall be generated using a method that guarantees that it is prime. In addition to algorithms for generating primes, this standard also presents primality certificates for some of the algorithms where it is feasible to do so. The syntax for such certificates is beyond the scope of this document. Primality certificates are never required by this standard. Primality certificates are not needed when a prime is generated and kept in a secure environment that is managed by the party that generated the prime.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

Whereas the Internet offers a ubiquitous but insecure channel that is susceptible to eavesdropping, phishing, man-in-the-middle, counterfeit web sites, and system intrusions including malware, spyware, screen scraping, key stroke loggers, mouse monitors, and man-in-the-browser attacks, this standard defines requirements for secure authentication methods for Internet-based payment transactions.?Where applicable, this standard also provides guidance for using other industry standards on the Internet.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

The financial services industry relies on several time-honored methods of electronically identifying, authorizing, and authenticating entities and protecting financial transactions. This standard defines a taxonomy, requirements, operating principles, controls objectives, techniques, and technical approaches to enable financial institutions (FI) and financial services to support secure remote access.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏
376 条记录,每页 15 条,当前第 3 / 26 页 第一页 | 上一页 | 下一页 | 最末页  |     转到第   页