Analisis keamanan sistem informasi dengan penetration testing dan ISO 27001:2013 ( studi kasus sistem informasi manajemen aset Muhammadiyah PWM DIY )

wt,1/irh,c.1

Saved in:
Bibliographic Details
Main Author: Anwaruddin Kamal Ibrahim
Format: Skripsi
Language:Indonesia
Published: Fak. Sains dan Teknologi UIN Sunan Kalijaga 2019
Subjects:
Tags: Add Tag
No Tags, Be the first to tag this record!
PINJAM
Description
Summary:wt,1/irh,c.1
Physical Description:xvi, 165; 24