Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
Datasource
Material
Language
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (50 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: ISO/IEC 27701:2019: An introduction to privacy information management offers a concise introduction to the Standard, aiding those organisations looking to improve their privacy information management regime, particularly where ISO/IEC 27701:2019 is involved.
    Note: Online resource; Title from title page (viewed January 31, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : IT Governance Publishing
    ISBN: 9781787784147 , 1787784142
    Language: English
    Pages: 1 online resource (1 audio file (1 hr.))
    Edition: [First edition].
    DDC: 005.80218
    Keywords: Computer security Standards ; Data protection Standards ; Confidential communications ; Privacy, Right of ; Audiobooks
    Abstract: Written and narrated by an acknowledged expert on the ISO 27001 Standard, ISO 27001:2022 - An Introduction to information security and the ISMS standard is an ideal primer for anyone implementing an ISMS aligned to ISO 27001:2022. The guide is a must-have resource giving a clear, concise and easy-to-read introduction to information security.
    Note: Online resource; title from title details screen (O'Reilly, viewed September 26, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    Ely, Cambridgeshire, United Kingdom : IT Governance Publishing
    Language: English
    Pages: 1 online resource (1 volume)
    Keywords: ISO 9001 Standard ; Computer security ; Standards ; Data protection ; Standards ; Electronic books ; Electronic books ; local
    Abstract: ISO 9001:2015 - A Pocket Guide is a handy reference book that provides an overview of the ISO 9001 quality management standard. This is the perfect introduction to the Standard, and will help ensure the quality of your products and services, increase customer satisfaction, and enhance your business's efficiency.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 18, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    Ely, U.K. : IT Governance Pub.
    Language: English
    Pages: 1 online resource (46 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer security ; Electronic books ; local
    Abstract: This new pocket guide is intended to meet the needs of two groups: Individual readers who have turned to it as an introduction to a topic that they know little about; and organizations implementing, or considering implementing, some sort of information security management regime, particularly if using ISO/IEC 27001.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Series Statement: Pocket guides: practical information security
    Keywords: Data protection ; Evaluation ; Data protection ; Standards ; Risk management ; Electronic books ; Electronic books ; local
    Abstract: Understand ISO 38500: the standard for the corporate governance of IT ISO/IEC38500 is the international standard for the corporate governance of information and communication technology. The purpose of the standard is to create a framework to ensure that the Board is appropriately involved in the governance of the organisation's IT. The standard sets out guiding principles for directors on how to ensure the effective, efficient and acceptable use of IT within their company. This useful pocket guide provides an account of the scope and objectives of the standard. It outlines the standard's six core principles, sets out the three major tasks that the standard assigns to directors regarding IT, and explains the interrelationship between the two. The guide also offers advice on how to set up and implement the IT governance framework. Business benefits of ISO/IEC 38500 (ISO38500) include: Manage the organisation's investment in IT responsibly The pocket guide shows how the standard can be used to ensure that your decision making about IT investment remains clear and transparent, and that the associated risks are clearly understood. Meet compliance requirements ISO/IEC38500 requires directors to verify that their IT systems are in compliance with all applicable regulations. As this pocket guide explains, following the procedures set out in ISO/IEC38500 will help company directors both to achieve and demonstrate compliance. Improve the performance of the organisation On average, investment in IT represents more than 50 per cent of every organisation's annual capital investment. Both private and public sector organisations need to maintain a high standard of service while at the same time keeping costs low. The pocket guide looks at how following the guidance contained in ISO/IEC38500 can enable directors to retain a grip on costs and obtain better value for money from IT equipment. Introduce effective project governance This pocket guide describes how ISO/IEC38500 can help company directors to identify problems in an IT project at an early stage. In this way, the standard promotes effective management of the risks associated with major IT projects, enables the board to keep a grip on budgets and militates against project failure. Implement ISO38500, the international standard for corporate governance of IT An IT governance framework serves to close the gap between the importance of IT and the understanding of IT. For this reason, you can use an IT go...
    Note: Publication information taken from resource description page (Safari, viewed August 19, 2013). - Includes bibliographical references. - Description based on online resource; title from cover
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    Ely, Cambridgeshire, U.K. : IT Governance Pub.
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Keywords: International Organization for Standardization ; ISO 27001 ; Computer security ; Auditing ; Data protection ; Auditing ; Electronic books ; Electronic books ; local
    Abstract: The audit process can be a daunting one as an auditor can direct questions at any employee within your organisation. Written in a clear plain style, this pocket guide offers a tried and tested briefing, and should be issued to staff in advance of the audit to help them prepare for the experience and be well equipped to answer questions when asked. This pocket book explains what an ISO 27001 assessment is, why organisations bother with them, and what individual staff should do and, perhaps as importantly, not do if an auditor chooses to question them. The book covers: What an assessment is Why information security is important What happens during an assessment What to consider when answering an auditor';s questions What happens when an auditor finds something wrong Your policies and how to prepare Further information: who to ask This pocket book is the perfect tool to train everybody inside your organisation to play their part in your ISO 27001 assessment.
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Keywords: Computer networks ; Security measures ; Risk management ; Electronic books ; Electronic books ; local
    Abstract: Plan and carry out a risk assessment to protect your business information. In the knowledge economy, organisations have to be able to protect their information assets. Information security management has, therefore, become a critical corporate discipline. The international code of practice for an information security management system (ISMS) is ISO27002. As the code of practice explains, information security management enables organisations to 'ensure business continuity, minimise business risk, and maximise return on investments and business opportunities'. Information Security Management System requirements The requirements for an ISMS are specified in ISO27001. Under ISO27001, a risk assessment has to be carried out before any controls can be selected and implemented, making risk assessment the core competence of information security management. This book provides information security and risk management teams with detailed, practical guidance on how to develop and implement a risk assessment in line with the requirements of ISO27001. International best practice Drawing on international best practice, including ISO/IEC 27005, NIST SP800-30 and BS7799-3, the book explains in practical detail how to carry out an information security risk assessment. It covers key topics, such as risk scales, threats and vulnerabilities, selection of controls, and roles and responsibilities, and includes advice on choosing risk assessment software. Benefits of a risk assessment Stop the hacker . With a proper risk assessment, you can select appropriate controls to protect your organisation from hackers, worms and viruses, and other threats that could potentially cripple your business. Achieve optimum ROI. Failure to invest sufficiently in information security controls is 'penny wise, pound foolish', since, for a relatively low outlay, it is possible to minimise your organisation's exposure to potentially devastating losses. However, having too many safeguards in place will make information security system expensive and bureaucratic; so without accurate planning your investment in information security controls can become unproductive. With the aid of a methodical risk assessment, you can select and implement your information security controls to ensure that your resources will be allocated to countering the major risks to your organisation. In this way, you will optimise your return on investment. Build customer confidence. Protecting your information security ...
    Note: Publication information taken from resource description page (Safari, viewed August 19, 2013). - Includes bibliographical references. - Description based on online resource; title from cover
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    Ely, Cambridgeshire, U.K. : IT Governance Pub.
    Language: English
    Pages: 1 online resource (1 v.)
    Parallel Title: Erscheint auch als
    Keywords: Computer security ; Dictionaries ; Computer security ; Terminology ; Business enterprises ; Computer networks ; Security measures ; Auditing ; Dictionaries ; Computer security ; Management ; Standards ; Dictionaries ; Data protection ; Management ; Standards ; Dictionaries ; Information technology ; Standards ; Dictionaries ; Confidential business information ; Dictionaries ; Electronic books ; Electronic books ; local
    Abstract: Get to grips with key ISO27000 and information security vocabulary with this indispensable, concise pocket guide! Information security is of crucial importance to your business. If you don't know the difference between a cookie and a worm, or between war-chalking and digital watermarking, you are sure to find this guide enlightening. The strength of the book is that it is a combined glossary, enabling you to find explanations of geek slang, procedural language and acronyms all in one place. The combined glossary is a revised edition of the popular A Dictionary of Information Security Terms , and this new edition has been able to draw on the definitions provided in ISO/IEC 27000:2009 - Security Techniques - Information security management systems - Overview and vocabulary . What's new? Further definitions are sourced from ISO/IEC Guide 73:2002 to provide you with authoritative explanations of those information security terms that are used across the ISO framework. The combined glossary has taken account of an important change on the information security scene, and contains some new acronyms and definitions from the Payment Card Industry Data Security Standard (PCI DSS). Benefits to business include: Understand what everyone else is talking about The fact that you're reading this suggests you take an interest in information security. Whether you work in business or in the public sector, it's an issue that's likely to come up. If you're given a position paper to read on information security, or have to attend a briefing, you will want to form your own opinion, particularly when the discussion directly affects your company. Meekly accepting arguments you don't understand is never a good idea, especially not when large sums of money are involved. With the clear, reliable definitions contained in this combined glossary, you can finally get to grips with the problem. Understand what you're talking about Any modern organisation relies on its IT systems. Although IT may not be your speciality, cybercrime affects all of us. So, wherever you work, if you are in a position of responsibility, then at some point, you will need to form a view on information security and put your point across. You can use this combined glossary to bring your arguments into sharper focus. The pocket guide will prove invaluable not only to business executives but also to civil servants and lawyers, as well as to people working in financial services and the media. Assist ISO im...
    Note: "First published in the United Kingdom in 2007 (as A Dictionary of Information Security Terms, Abbreviations and Acronyms)"--T.p. verso. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780903
    Language: English
    Pages: 1 online resource (4308 pages)
    Edition: 1st edition
    Keywords: Audiobooks ; local
    Abstract: With a quality management system (QMS) based on ISO 9001 you can ensure the quality of the products and services your company provides, thereby enhancing customer satisfaction and increasing profitability. ISO 9001:2015 – A Pocket Guide provides a useful introduction to ISO 9001 and the principles of quality management.
    Note: Online resource; Title from title page (viewed October 2, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (181 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: Ideal for risk managers, information security managers, lead implementers, compliance managers and consultants, as well as providing useful background material for auditors, this book will enable readers to develop an ISO 27001-compliant risk assessment framework for their organisation and deliver real, bottom-line business benefits.
    Note: Online resource; Title from title page (viewed August 29, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...