22,95 €
22,95 €
inkl. MwSt.
Sofort per Download lieferbar
payback
11 °P sammeln
22,95 €
22,95 €
inkl. MwSt.
Sofort per Download lieferbar

Alle Infos zum eBook verschenken
payback
11 °P sammeln
Als Download kaufen
22,95 €
inkl. MwSt.
Sofort per Download lieferbar
payback
11 °P sammeln
Jetzt verschenken
22,95 €
inkl. MwSt.
Sofort per Download lieferbar

Alle Infos zum eBook verschenken
payback
11 °P sammeln
  • Format: PDF

Step-by-step guidance on successful ISO 27001 implementation from an industry leaderISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes and technology. Accredited certification to the Standard is recognised worldwide as the hallmark of best-practice information security management.Achieving and maintaining accredited certification to ISO 27001 can be a complicated undertaking, however, especially for implementers who are new to the…mehr

  • Geräte: PC
  • mit Kopierschutz
  • eBook Hilfe
  • Größe: 1.24MB
  • FamilySharing(5)
Produktbeschreibung
Step-by-step guidance on successful ISO 27001 implementation from an industry leaderISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes and technology. Accredited certification to the Standard is recognised worldwide as the hallmark of best-practice information security management.Achieving and maintaining accredited certification to ISO 27001 can be a complicated undertaking, however, especially for implementers who are new to the Standard.Alan Calder knows ISO 27001 inside out: the founder and executive chairman of IT Governance, he led the implementation of the management system that achieved the world's first accredited certification to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard ever since. Hundreds of organisations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance - which is distilled in this book.InNine Steps to Success - An ISO 27001 Implementation Overview, Alan provides a comprehensive overview of how to lead a successful ISO 27001-compliant ISMS implementation in just nine steps.Product overviewNow in its third edition,Nine Steps to Successhas been completely updated to reflect the implementation methodology used by IT Governance consultants in hundreds of successful ISMS implementations around the world.Aligned with the latest iteration of the Standard - ISO 27001:2013 - this new edition of the original no-nonsense guide to successful ISO 27001 certification is ideal for anyone tackling ISO 27001 for the first time, and covers each element of the ISO 27001 project in simple, non-technical language, including:Getting management support and keeping the board's attention;Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place and identify where you need to focus your efforts;Structuring and resourcing your project - including advice on whether to use consultants or do it yourself, and an examination of the available tools and resources that will make your job easier;Conducting a five-step risk assessment, and creating a Statement of Applicability and risk treatment plan;Guidance on integrating your ISO 27001 ISMS with an ISO 9001 QMS and other management systems;Addressing the documentation challenges you'll face as you create business policies, procedures, work instructions and records - including viable alternatives to a costly trial-and-error approach;Continual improvement of your ISMS, including internal auditing and testing, and management review;The six secrets to certification success.If you're tackling ISO 27001 for the first time,Nine Steps to Successwill give you the guidance you need to understand the Standard's requirements and ensure your implementation project is a success - from inception to certification.ContentsProject mandateProject initiationISMS initiationManagement frameworkBaseline security criteriaRisk managementImplementationMeasure, monitor and reviewCertificationAbout the authorAlan Calder is the founder and executive chairman of IT Governance Ltd. He led the implementation of the management system that achieved the world's first accredited certification to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard through all of its iterations ever since, helping hundreds of organisations to achieve certification to the Standard.Expert guidance for anyone tackling ISO 27001 for the first time - buy this book today and learn the nine steps essential for a successful ISMS implementation.

Dieser Download kann aus rechtlichen Gründen nur mit Rechnungsadresse in A, B, BG, CY, CZ, D, DK, EW, E, FIN, F, GR, HR, H, IRL, I, LT, L, LR, M, NL, PL, P, R, S, SLO, SK ausgeliefert werden.

Autorenporträt
Alan Calder is a leading author on IT governance and information security issues. He is the CEO of GRC International Group plc, the AIM-listed company that owns IT Governance Ltd. Alan is an acknowledged international cyber security guru. He has been involved in the development of a wide range of information security management training courses that have been accredited by the International Board for IT Governance Qualifications (IBITGQ). He is a frequent media commentator on information security and IT governance issues, and has contributed articles and expert comment to a wide range of trade, national and online news outlets.