Asia
Select regional store:
ISO27001/ISO27002 A Pocket Guide

ISO27001/ISO27002 A Pocket Guide, Second Edition

SKU: 2019
Authors: Alan Calder
Publishers: IT Governance Publishing
Format: Adobe eBook
ISBN13: 9781849285230
Pages: 78
Published: 10 Oct 2013
Availability: Now available
Format: Adobe ePub
ISBN13: 9781849285247
Pages: 78
Published: 03 Nov 2008
Availability: Now available
  • This indispensable pocket guide provides a useful overview of two important information security standards
  • Packed with practical advice for implementing an information security management system, you’ll wonder how you coped without it. Get your copy today.
Options:
Price: $14.95

Description

Protect your organisation’s information with ISO27001:2013

Information is one of your organisation’s most important resources and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an Information Security Management System (ISMS), and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing or maintaining it.

An ISMS based on ISO27001/ISO27002 offers a host of benefits:

  • Improved efficiency by having information security systems and procedures in place, enabling you to focus more on your core business.
  • Protects your information assets from a wide range of cyber threats, criminal activity, insider compromise and system failure.
  • Manage your risks systematically and establish plans to eliminate or reduce cyber threats.
  • Enables earlier detection of threats or processing errors, and faster resolution.

Next step to certification?

You can arrange for an independent audit of your ISMS against the specifications of ISO27001 and, if your ISMS conforms, eventually achieve accredited certification. We publish a range of ISMS documentation toolkits and books (such as Nine Steps to Success), to help you achieve this.

Contents

  1. The ISO/IEC 27000 Family of Information Security Standards;
  2. Background to the Standards;
  3. Specification vs Code of Practice;
  4. Certification Process;
  5. The ISMS and ISO27001;
  6. Overview of ISO/IEC 27001:2013;
  7. Overview of ISO/IEC 27002:2013;
  8. Documentation and Records;
  9. Management Responsibility;
  10. Process Approach and the PDCA Cycle;
  11. Context, Policy and Scope;
  12. Risk Assessment;
  13. The Statement of Applicability;
  14. Implementation;
  15. Check and Act;
  16. Management Review;
  17. ISO27001 Annex A

About the Author

Alan Calder is the founder and executive chairman of IT Governance Ltd, an information, advice and consultancy firm that helps company boards tackle IT governance, risk management, compliance and information security issues. He has many years of senior management experience in the private and public sectors.

A handy pocket guide providing an essential overview of two key information security standards – buy it today and learn how to protect your organisation’s most important asset.

Contact us if you are looking for the ISO27001:2005 edition.

Customer Reviews

(0# of Ratings:)
This website uses cookies. View our cookie policy
Loading...