Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

Understanding backup requirements

A great way for your organization to understand its backup requirements is to conduct a business impact analysis (BIA). Conducting a BIA will allow us you assess the potential risks and impacts on the Mathaholics platform of a cybersecurity incident – for example, one that damages data integrity or, potentially, takes the platform completely offline. A deep dive into BIA techniques is beyond the scope of this chapter but a great place to start is the National Institute of Standards and Technology (NIST). The NIST interagency report called Using Business Impact Analysis to Inform Risk Prioritization and Response, available at https://csrc.nist.gov/publications/detail/nistir/8286d/final, explains how a BIA can be used to build an appreciation of the following:

  • What functions should go right and why – for example, sustain 99.999% uptime since this is a contractual obligation.
  • What might put essential functions in jeopardy. A...
lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild