• ISO27001/ISO27002: A Pocket Guide

  • De: Alan Calder
  • Narrado por: Liam Gerrard
  • Duración: 1 h y 36 m
  • 4.5 out of 5 stars (4 calificaciones)

Prime logotipo Exclusivo para miembros Prime: ¿Nuevo en Audible? Obtén 2 audiolibros gratis con tu prueba.
Elige 1 audiolibro al mes de nuestra inigualable colección.
Escucha todo lo que quieras de entre miles de audiolibros, Originals y podcasts incluidos.
Accede a ofertas y descuentos exclusivos.
Premium Plus se renueva automáticamente por $14.95 al mes después de 30 días. Cancela en cualquier momento.
ISO27001/ISO27002: A Pocket Guide  Por  arte de portada

ISO27001/ISO27002: A Pocket Guide

De: Alan Calder
Narrado por: Liam Gerrard
Prueba por $0.00

US$14.95 al mes después de 30 días. Cancela en cualquier momento.

Compra ahora por US$6.95

Compra ahora por US$6.95

la tarjeta con terminación
Al confirmar tu compra, aceptas las Condiciones de Uso de Audible y el Aviso de Privacidad de Amazon. Impuestos a cobrar según aplique.

Resumen del Editor

Protect your organization’s information with ISO 27001:2013.

Information is one of your organization’s most important resources, and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an information security management system (ISMS) and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing, or maintaining it.

An ISMS based on ISO27001/ISO27002 offers a host of benefits:

  • Improved efficiency by having information security systems and procedures in place, enabling you to focus more on your core business.
  • Protects your information assets from a wide range of cyber threats, criminal activity, insider compromise, and system failure.
  • Manage your risks systematically and establish plans to eliminate or reduce cyber threats.
  • Enables earlier detection of threats or processing errors and faster resolution.

Next step to certification?

You can arrange for an independent audit of your ISMS against the specifications of ISO27001 and, if your ISMS conforms, eventually achieve accredited certification. We publish a range of ISMS documentation tool kits and guides (such as Nine Steps to Success) to help you achieve this.

Contents:

  1. "The ISO/IEC 27000 Family of Information Security Standards"
  2. "Background to the Standards"
  3. "Specification vs Code of Practice"
  4. "Certification Process"
  5. "The ISMS and ISO27001"
  6. "Overview of ISO/IEC 27001:2013"
  7. "Overview of ISO/IEC 27002:2013"
  8. "Documentation and Records"
  9. "Management Responsibility"
  10. "Process Approach and the PDCA Cycle"
  11. "Context, Policy and Scope"
  12. "Risk Assessment"
  13. "The Statement of Applicability"
  14. "Implementation"
  15. "Check and Ac"
  16. "Management Review"
  17. "ISO27001 Annex A"

About the author: Alan Calder is the founder and executive chairman of IT Governance Ltd, an information, advice, and consultancy firm that helps company boards tackle IT governance, risk management, compliance, and information security issues. He has many years of senior management experience in the private and public sectors.

A handy pocket guide providing an essential overview of two key information security standards - buy it today and learn how to protect your organization’s most important asset.

©2013 IT Governance Publishing (P)2018 IT Governance Publishing

Lo que los oyentes dicen sobre ISO27001/ISO27002: A Pocket Guide

Calificaciones medias de los clientes
Total
  • 4.5 out of 5 stars
  • 5 estrellas
    2
  • 4 estrellas
    2
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0
Ejecución
  • 5 out of 5 stars
  • 5 estrellas
    3
  • 4 estrellas
    0
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0
Historia
  • 4.5 out of 5 stars
  • 5 estrellas
    2
  • 4 estrellas
    1
  • 3 estrellas
    0
  • 2 estrellas
    0
  • 1 estrella
    0

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.

Ordenar por:
Filtrar por:
  • Total
    4 out of 5 stars
  • Ejecución
    5 out of 5 stars
  • Historia
    4 out of 5 stars

Perfect starting point for your Information quest

This IT Governance book (Audiobook) is a good starting point for whoever's interested in the ISO27001 and ISO27002 standards. It explains the requirements and options that are available. It shall be noted this is a starting point not a fullblown manual for your own ISMS.

Se ha producido un error. Vuelve a intentarlo dentro de unos minutos.

Has calificado esta reseña.

Reportaste esta reseña