Nine steps to success an ISO 27001:2013 implementation overview

He led the world's first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since. Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance,...

Full description

Bibliographic Details
Main Author: Calder, Alan
Format: eBook
Language:English
Published: Ely, Cambridgeshire, United Kingdom IT Governance Publishing 2017
Edition:North American edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:He led the world's first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since. Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance, which is distilled in this book. Successfully implement ISO 27001 with this must-have guide Aligned with the latest iteration of ISO 27001:2013, the North American edition of Nine Steps to Success - An ISO 27001 Implementation Overview is ideal for anyone tackling ISO 27001 for the first time. In nine critical steps, the guide covers each element of the ISO 27001 project in simple, non-technical language. There is a special focus on how US organizations can tackle this governance. This book offers guidance throughout implementation: Getting management support and keeping the board's attention.
Step-by-step guidance on a successful ISO 27001 implementation from an industry leader Resilience to cyber attacks requires an organization to defend itself across all of its attack surface: people, processes, and technology. ISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes, and technology. Accredited certification to the Standard is recognized worldwide as the hallmark of best-practice information security management. Achieving and maintaining accredited certification to ISO 27001 can be complicated, especially for those who are new to the Standard. Author of Nine Steps to Success - An ISO 27001 Implementation Overview, Alan Calder is the founder and executive chairman of IT Governance.
Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place, and identify where you need to focus. Structuring and resourcing your project, including advice on whether to use a consultant or do it yourself, and examining the tools and resources that will make your job easier. Conducting a five-step risk assessment, and creating a Statement of Applicability (SoA) and risk treatment plan (RTP). Guidance on integrating your ISO 27001 ISMS with an ISO 9001 quality management system (QMS) and other management systems. Addressing the documentation challenges you'll face as you create business policies, procedures, work instructions, and records - includin..
Physical Description:1 online resource
ISBN:1849289506
9781849289511
9781849289504