Skip to Main Content
USA
Select regional store:
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training | Find out more
ISO27001/ISO27002 A Pocket Guide

ISO27001/ISO27002 A Pocket Guide, Second Edition


SKU: 2019
Authors: Alan Calder
Publishers: IT Governance Publishing
Format: PDF
ISBN13: 9781849285230
Pages: 78
Published: 10 Oct 2013
Availability: Now available
Format: ePub
ISBN13: 9781849285247
Pages: 78
Published: 03 Nov 2008
Availability: Now available
Format: Audiobook
ISBN13: 9781787780866
  • This indispensable pocket guide provides a useful overview of two important information security standards
  • Packed with practical advice for implementing an information security management system, you’ll wonder how you coped without it

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service center team on +1 877 317 3454.

Options:
Price: $14.95

Description

Protect your organization’s information with ISO 27001:2013

Information is one of your organization’s most important resources and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO 27001:2013) for creating an Information Security Management System (ISMS), and the best-practice recommendations (ISO 27002:2013) for those responsible for initiating, implementing or maintaining it.

An ISMS based on ISO 27001/ISO 27002 offers a host of benefits:

  • Improved efficiency by having information security systems and procedures in place, enabling you to focus more on your core business
  • Protects your information assets from a wide range of cyber threats, criminal activity, insider compromise, and system failure
  • Manage your risks systematically and establish plans to eliminate or reduce cyber threats
  • Enables earlier detection of threats or processing errors, and faster resolution

Next step to certification?

You can arrange for an independent audit of your ISMS against the specifications of ISO 27001 and, if your ISMS conforms, eventually achieve accredited certification. ISO 27001 certification can assist with your compliance to other required and voluntary state regulations such as the NYDFS Cybersecuirty Regulations, the CCPA, and the NIST Cybersecurity Framework. We publish a range of ISMS documentation toolkits and books, to help you achieve compliance. View our full ISO 27001 range.


Contents

  • The ISO/IEC 27000 Family of Information Security Standards
  • Background to the Standards
  • Specification vs Code of Practice
  • Certification Process
  • The ISMS and ISO 27001
  • Overview of ISO/IEC 27001:2013
  • Overview of ISO/IEC 27002:2013
  • Documentation and Records
  • Management Responsibility
  • Process Approach and the PDCA Cycle
  • Context, Policy and Scope
  • Risk Assessment
  • The Statement of Applicability
  • Implementation
  • Check and Act
  • Management Review
  • ISO 27001 Annex A

About the Author

Alan Calder is the founder and executive chairman of IT Governance Ltd, an information, advice and consultancy firm that helps company boards tackle IT governance, risk management, compliance and information security issues. He has many years of senior management experience in the private and public sectors.


Customer reviews

top
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION
TRAINING
Loading...