Audible会員は対象作品が聴き放題、2か月無料体験キャンペーン中

  • ISO27001/ISO27002: A Pocket Guide

  • 著者: Alan Calder
  • ナレーター: Liam Gerrard
  • 再生時間: 1 時間 36 分

聴き放題対象外タイトルです。Audible会員登録で、非会員価格の30%OFFで購入できます。

2024年5月9日まで2か月無料体験キャンペーン中!詳細はこちらをご確認ください
会員は12万以上の対象作品が聴き放題、アプリならオフライン再生可能
プロの声優や俳優の朗読も楽しめる
Audibleでしか聴けない本やポッドキャストも多数
無料体験終了後は月会費1,500円。いつでも退会できます。
『ISO27001/ISO27002: A Pocket Guide』のカバーアート

ISO27001/ISO27002: A Pocket Guide

著者: Alan Calder
ナレーター: Liam Gerrard
¥ 630で会員登録し購入

無料体験終了後は月額¥1,500。いつでも退会できます。

¥ 900 で購入

¥ 900 で購入

下4桁がのクレジットカードで支払う
ボタンを押すと、Audibleの利用規約およびAmazonのプライバシー規約同意したものとみなされます。支払方法および返品等についてはこちら

あらすじ・解説

Protect your organization’s information with ISO 27001:2013.

Information is one of your organization’s most important resources, and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an information security management system (ISMS) and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing, or maintaining it.

An ISMS based on ISO27001/ISO27002 offers a host of benefits:

  • Improved efficiency by having information security systems and procedures in place, enabling you to focus more on your core business.
  • Protects your information assets from a wide range of cyber threats, criminal activity, insider compromise, and system failure.
  • Manage your risks systematically and establish plans to eliminate or reduce cyber threats.
  • Enables earlier detection of threats or processing errors and faster resolution.

Next step to certification?

You can arrange for an independent audit of your ISMS against the specifications of ISO27001 and, if your ISMS conforms, eventually achieve accredited certification. We publish a range of ISMS documentation tool kits and guides (such as Nine Steps to Success) to help you achieve this.

Contents:

  1. "The ISO/IEC 27000 Family of Information Security Standards"
  2. "Background to the Standards"
  3. "Specification vs Code of Practice"
  4. "Certification Process"
  5. "The ISMS and ISO27001"
  6. "Overview of ISO/IEC 27001:2013"
  7. "Overview of ISO/IEC 27002:2013"
  8. "Documentation and Records"
  9. "Management Responsibility"
  10. "Process Approach and the PDCA Cycle"
  11. "Context, Policy and Scope"
  12. "Risk Assessment"
  13. "The Statement of Applicability"
  14. "Implementation"
  15. "Check and Ac"
  16. "Management Review"
  17. "ISO27001 Annex A"

About the author: Alan Calder is the founder and executive chairman of IT Governance Ltd, an information, advice, and consultancy firm that helps company boards tackle IT governance, risk management, compliance, and information security issues. He has many years of senior management experience in the private and public sectors.

A handy pocket guide providing an essential overview of two key information security standards - buy it today and learn how to protect your organization’s most important asset.

©2013 IT Governance Publishing (P)2018 IT Governance Publishing

ISO27001/ISO27002: A Pocket Guideに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。