This HTML5 document contains 146 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

PrefixNamespace IRI
n15http://en.wikipedia.org/wiki/Security_service_(telecommunication)
n13http://en.wikipedia.org/wiki/Contrail_(software)
n12http://en.wikipedia.org/wiki/UM.
n8http://caligraph.org/resource/ADT_Inc.
rdfshttp://www.w3.org/2000/01/rdf-schema#
n20http://en.wikipedia.org/wiki/Category:
skoshttp://www.w3.org/2004/02/skos/core#
n19http://en.wikipedia.org/wiki/Stanley_Black_&
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
n11http://en.wikipedia.org/wiki/UTC_Climate,_Controls_&
owlhttp://www.w3.org/2002/07/owl#
n6http://en.wikipedia.org/wiki/Eucalyptus_(software)
clgohttp://caligraph.org/ontology/
n10http://en.wikipedia.org/wiki/Documento_Nacional_de_Identidad_(Peru)
n17http://caligraph.org/resource/Automatic_Systems_(company)
n18http://en.wikipedia.org/wiki/Group_(computing)
n4http://en.wikipedia.org/wiki/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
dbrhttp://dbpedia.org/resource/
clgrhttp://caligraph.org/resource/
Subject Item
clgr:BeyondTrust
clgo:industry
clgr:Access_control
Subject Item
clgr:Guardian_Alarm
clgo:industry
clgr:Access_control
Subject Item
clgr:UniKey
clgo:industry
clgr:Access_control
Subject Item
clgr:Vector_Security
clgo:industry
clgr:Access_control
Subject Item
clgr:Allegion
clgo:industry
clgr:Access_control
Subject Item
clgr:Axis_Communications
clgo:product
clgr:Access_control
Subject Item
clgr:Access_control
rdf:type
owl:NamedIndividual clgo:Honeywell_product_or_service
rdfs:label
Access control
owl:sameAs
dbr:Access_control
prov:wasDerivedFrom
n4:Aeon_Display_and_Security_System n4:Database_security n4:Cybersecurity_information_technology_list n4:Index_of_object-oriented_programming_articles n6: n4:United_States_Marine_Corps_Military_Police n4:Avigilon n4:Sliding_door_operator n4:United_States_Marine_Corps_Civilian_Police n4:Access_method n4:Multitenancy n4:MIFARE n4:Cyber_Essentials n4:System_and_Organization_Controls n4:Softwell_Maker n4:Operational_Test_and_Evaluation_Force n10: n4:Content_repository n4:Multicast_encryption n4:Railway_engineering n4:Cross-origin_resource_sharing n4:Computer_security_software n4:International_Conference_on_Information_Systems_Security_and_Privacy n11:_Security n4:IT_risk n4:Information_security n4:Touch_memory n4:Gang_scheduling n4:PubNub n4:History_of_virtual_learning_environments_in_the_1990s n4:Identity_management n12:SiteMaker n4:Exim n4:Attribute-based_access_control n4:ITIL_security_management n13: n4:IT_risk_management n4:Security_perimeter n15: n4:OpenNet_Initiative n4:BigQuery n4:Network_processor n4:Certified_Information_Systems_Security_Professional n4:Opal_Storage_Specification n4:Certified_Protection_Officer n4:Segment_descriptor n4:Swing-door_operator n4:Control_channel n4:Enterprise_portal n4:NIST_Cybersecurity_Framework n4:Information_security_audit n4:List_of_Honeywell_products_and_services n4:Alchemy_CMS n18: n4:Identity_correlation n4:Security n4:VMware_Workstation n4:Simple_API_for_Grid_Applications n4:Linux_Professional_Institute_Certification_Programs n4:Outline_of_computer_security n4:Apache_Jackrabbit n4:Wireless_power_transfer n4:Elevator n4:Infineon_AURIX n4:Teras_Teknologi n19:_Decker n4:Computer_security n4:No-code_development_platform n4:Intel_AMT_versions n20:Main_topic_classifications n4:Application_security n4:CopSSH
skos:prefLabel
Access control
skos:altLabel
deny unauthorized access access rights controlled access man traps control access Access-Control controlling access access control systems restricts access access control devices Physical Access Control Access_control#Computer_security access control#Identification and Authentication (I&A) military access role based Access control systems the need-to-know rule Role-based access control electronic access control (EAC) control human access Access security subject perimeter security access control Access_control#Access_control_models unauthorized access security access logging in access control units basic access control readers controls access request to exit non-access-controlled Electronic card access equal-access selectively provided access to Access Systems User authentication Access control#Physical security Personal access control system '''''access''''' to secure systems authentication and authorization Access Control access access control system functions access controlled Access_control#Computer security security perimeter Access Control Systems access-control
Subject Item
clgr:Senstar_Corporation
clgo:product
clgr:Access_control
Subject Item
clgr:Teras_Teknologi
clgo:product
clgr:Access_control
Subject Item
clgr:Atypon
clgo:product
clgr:Access_control
Subject Item
clgr:Verkada
clgo:product
clgr:Access_control
Subject Item
clgr:AMCO_Burglar_Alarm_Company
clgo:industry
clgr:Access_control
Subject Item
clgr:ButterflyMX
clgo:industry
clgr:Access_control
Subject Item
n17:
clgo:product
clgr:Access_control
Subject Item
n8:
clgo:industry
clgr:Access_control
Subject Item
clgr:Banham_Group
clgo:industry
clgr:Access_control
Subject Item
clgr:EMeta
clgo:product
clgr:Access_control
Subject Item
clgr:IDEMIA
clgo:industry
clgr:Access_control