ISO27001 / ISO27002, A Pocket Guide, Second Edition

Code of Practice Documentation & Records Management Responsibility Policy & Scope Risk Assessment Implementation Continual Improvement Next step to certification? If your ISMS conforms to the specification of ISO27001, you can arrange for an independent audit of the ISMS against that specifi...

Full description

Bibliographic Details
Main Author: Calder, Alan
Format: eBook
Language:English
Published: IT Governance Publishing 2013
Edition:2nd edition
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:Code of Practice Documentation & Records Management Responsibility Policy & Scope Risk Assessment Implementation Continual Improvement Next step to certification? If your ISMS conforms to the specification of ISO27001, you can arrange for an independent audit of the ISMS against that specification and eventually achieve certification. We publish a range of ISMS documentation toolkits and books such as Nine Steps to Success, to help you do this. Buy this book and start securing your information assets today
Protect your organisation's information assets using ISO27001:2013 Information is one of your organisation's most important resources. Keeping it secure is therefore vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an Information Security Management System (ISMS), and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing or maintaining it. Furthering the objectives of your organisation Information security means much more than a technology solution, and requires buy-in from senior managers and the collaboration of all staff in the organisation. For this reason, ISO27001 is not a one-size-fits solution, nor is it designed to be a static, fixed entity. By looking at ISO27001 and ISO27002 together, this pocket guide gives a wider view of what it means to implement an ISO27001 ISMS.
Creating an ISMS based on ISO27001/ISO27002 will help you to: Improve efficiency by having systems and procedures in place that mean people spend less time 'fire-fighting' and reacting in an ad-hoc way to security incidents. Protect your information assets from a wide range of cyber threats, such as criminal activity and fraud, user errors, outside attack, insider compromise and system failure. Manage risk systematically and put in place a plan to eliminate or reduce cyber threats to your organisation. Prepare for the worst as ISO27001 requires you to monitor information security events, enabling earlier detection of threats or processing errors, and faster resolution. Completely up to date with the latest 2013 release of ISO27001, ISO27001/ISO27002: A Pocket Guide covers: The ISO/IEC 27000:2013 family of information security standards Background to the standards certification process The ISMS and ISO27001:2013 Specification vs.
Item Description:Mode of access: World Wide Web
Made available through: Safari, an O’Reilly Media Company
Physical Description:78 pages
ISBN:9781849285223
9781849285230