Implementing information security based on iso 27001/iso 27002 (e-Book)

A management guide

Prijs € 27,23
Download direct dit e-Book

Alan Calder

Adobe PDF met digitaal watermerk | Februari 2017 |

Beoordeel dit boek als eerste!

Beschrijving

Information is the currency of the information age and in many cases is the most valuable asset possessed by an organisation. Information security management is the discipline that focuses on protecting and securing these assets against the threats of natural disasters, fraud and other criminal activity, user error and system failure. Effective information security can be defined as the 'preservation of confidentiality, integrity and availability of information.' This book describes the approach taken by many organisations to realise these objectives. It discusses how information security cannot be achieved through technological means alone, but should include factors such as the organisation's approach to risk and pragmatic day-to-day business operations. This Management Guide provides an overview of the implementation of an Information Security Management System that conforms to the requirements of ISO/IEC 27001:2005 and which uses controls derived from ISO/IEC 17799:2005. It covers the following: * Certification * Risk * Documentation and Project Management issues * Process approach and the PDCA cycle * Preparation for an Audit

Volledige beschrijving

Specificaties

Auteur
Alan Calder
Uitgever
Van Haren Publishing
ISBN
9789401801232
Formaat
Adobe PDF met digitaal watermerk
Publicatiedatum
Februari 2017
Bestandsgrootte
794800 bytes
Taal
Engelstalig
Aantal Pagina's
88

Beschrijving

Information is the currency of the information age and in many cases is the most valuable asset possessed by an organisation. Information security management is the discipline that focuses on protecting and securing these assets against the threats of natural disasters, fraud and other criminal activity, user error and system failure. Effective information security can be defined as the 'preservation of confidentiality, integrity and availability of information.' This book describes the approach taken by many organisations to realise these objectives. It discusses how information security cannot be achieved through technological means alone, but should include factors such as the organisation's approach to risk and pragmatic day-to-day business operations. This Management Guide provides an overview of the implementation of an Information Security Management System that conforms to the requirements of ISO/IEC 27001:2005 and which uses controls derived from ISO/IEC 17799:2005. It covers the following: * Certification * Risk * Documentation and Project Management issues * Process approach and the PDCA cycle * Preparation for an Audit

Schrijf een recensie

Velden met een * zijn verplicht

Specificaties

Auteur
Alan Calder
Uitgever
Van Haren Publishing
ISBN
9789401801232
Formaat
Adobe PDF met digitaal watermerk
Publicatiedatum
Februari 2017
Bestandsgrootte
794800 bytes Kb
Taal
Engelstalig
Aantal Pagina's
88

Actuele bestsellers!

  • 22,99
  • 18,99
  • 24,99
  • 23,00
  • 15,00
  • 15,99
  • 18,99
  • 15,00
  • 23,99
  • 24,99