Asia
Select regional store:
ISO27032 (ISO 27032) Guidelines for Cybersecurity (Single-User Download)

ISO27032 (ISO 27032) Guidelines for Cybersecurity

SKU: 3911
Format: PDF
Pages: 50
Published: 16 Jul 2012
Availability: In Stock
Format: Hardcopy
Pages: 50
Published: 16 Jul 2012
Availability: In Stock

ISO/IEC 27032:2012, the international Standard for cyber security, is available as a PDF download or in hardcopy format.

Options:
Price: $162.00

Description

ISO/IEC 27032:2012 Information technology – Security techniques – Guidelines for cybersecurity, the international cyber security Standard, provides guidance for improving the state of cyber security, expanding on the unique aspects of that activity and its dependencies on other security domains, and focusing in particular on:

  • Information security
  • Network security
  • Internet security
  • Critical information infrastructure protection (CIIP).

ISO/IEC 27032:2012 provides:

  • An overview of cyber security
  • An explanation of the relationship between cyber security and other types of security
  • A definition of stakeholders and a description of their roles in cyber security
  • Guidance for addressing common cyber security issues
  • A framework to enable stakeholders to collaborate on resolving cyber security issues.

Why implement ISO27032?

  • ISO27032 provides general guidelines on addressing cyber security issues related to the Internet, including endpoints. Using this advice and guidance within your organisation will help to protect it against cyber security threats.
  • ISO27032 shows how cyber security is related other forms of security, giving you the knowledge to draw together the domains for your organisation's maximum benefit.
  • The advice and guidance within ISO27032 widely applicable, able to be employed by any organisation anywhere.

Please note: We supply the British and international adoptions of ISO27032, which all contain exactly the same content, interchangeably.

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...