CIA資安鐵三角(CIA triad)

在資訊安全的世界中,CIA資安鐵三角(Confidentiality, Integrity and Availability triad,CIA triad)是安全架構的基石,也是被廣泛採納的原則。CIA 即是資料的機密性、完整性與可用性三原則,彼此間存在著互相牽制的關係,因此資安團隊在這三個原則中制定相關策略或評估潛在的威脅與漏洞是十分重要的。

  • A concept commonly used in cybersecurity, to refer to the confidentiality, integrity, and availability of information and its underlying infrastructure.

相關連結:

Internet Society (2019). CIA triad. INTERNET GOVERNANCE_Acronym_glossary_2019 檢自:https://www.diplomacy.edu/wp-content/uploads/2021/06/IG_Acronym_glossary_2019.pdf(Mar. 5, 2023)

COMMEET (2022). 什麼是CIA Triad?從常見的五大資安威脅,檢視企業資訊安全防護力. The News Lens 關鍵評論 檢自:https://www.thenewslens.com/article/164125 (Mar. 5, 2023)

Scroll to Top