Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
  • 1
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782396
    Sprache: Englisch
    Seiten: 1 online resource (4949 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.
    Anmerkung: Online resource; Title from title page (viewed July 27, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782273 , 1787782271 , 9781787782297
    Sprache: Englisch
    Seiten: 1 online resource (38 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Understand the basics of business continuity and ISO 22301:2019 with this concise pocket guide, which will help you ensure your organisation can continue to operate in the event of a disruption.
    Anmerkung: Online resource; Title from title page (viewed June 30, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (61 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is a primer for any DSPs (digital service providers) that needs to comply with the NIS Regulations, and explores who they are, and why the NIS Regulations are different for them.
    Anmerkung: Online resource; Title from title page (viewed November 1, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (57 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is an introduction to the EU’s NIS Directive (Directive on security of network and information systems). It outlines the key requirements, details which digital service providers are within scope, and explains how the security objectives from ENISA’s Technical Guidelines and international standards can help DSPs achieve compliance
    Anmerkung: Online resource; Title from title page (viewed November 1, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780743
    Sprache: Englisch
    Seiten: 1 online resource (76 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This concise guide is essential reading for US organizations wanting an easy to follow overview of the GDPR and the compliance obligations for handling data of EU citizens, including guidance on the EU-U.S. Privacy Shield.
    Anmerkung: Online resource; Title from title page (viewed October 15, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 6
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (98 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Take your first step with Nine Steps Completely up to date with ISO27001:2013, this is the new edition of the original no-nonsense guide to successful ISO27001 certification. Ideal for anyone tackling ISO27001 for the first time, Nine Steps to Success outlines the nine essential steps to an effective ISMS implementation. Nine critical steps that mean the difference between project success and abject failure. Step-by-step advice for ISO27001: 2013 project success Based on his many years of first-hand experience with ISO27001, Alan Calder covers every single element of the ISO27001 project in simple, non-technical language, including: how to get management and board buy-in how to get cross-organizational, cross functional buy-in the gap analysis: how much do you really need to do? how to integrate with ISO9001 and other management systems how to structure and resource your project use consultants or do it yourself? the timetable and project plan risk assessment methodologies and tools the documentation challenges how to choose a certification body Read this book and discover the secrets of successful ISO27001:2013 certification
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 7
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (49 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Understand ISO 38500: the standard for the corporate governance of IT ISO/IEC38500 is the international standard for the corporate governance of information and communication technology. The purpose of the standard is to create a framework to ensure that the Board is appropriately involved in the governance of the organisation's IT. The standard sets out guiding principles for directors on how to ensure the effective, efficient and acceptable use of IT within their company. This useful pocket guide provides an account of the scope and objectives of the standard. It outlines the standard's six core principles, sets out the three major tasks that the standard assigns to directors regarding IT, and explains the interrelationship between the two. The guide also offers advice on how to set up and implement the IT governance framework. Business benefits of ISO/IEC 38500 (ISO38500) include: Manage the organisation's investment in IT responsibly The pocket guide shows how the standard can be used to ensure that your decision making about IT investment remains clear and transparent, and that the associated risks are clearly understood. Meet compliance requirements ISO/IEC38500 requires directors to verify that their IT systems are in compliance with all applicable regulations. As this pocket guide explains, following the procedures set out in ISO/IEC38500 will help company directors both to achieve and demonstrate compliance. Improve the performance of the organisation On average, investment in IT represents more than 50 per cent of every organisation's annual capital investment. Both private and public sector organisations need to maintain a high standard of service while at the same time keeping costs low. The pocket guide looks at how following the guidance contained in ISO/IEC38500 can enable directors to retain a grip on costs and obtain better value for money from IT equipment. Introduce effective project governance This pocket guide describes how ISO/IEC38500 can help company directors to identify problems in an IT project at an early stage. In this way, the standard promotes effective management of the risks associated with major IT projects, enables the board to keep a grip on budgets and militates against project failure. Implement ISO38500, the international standard for corporate governance of IT An IT governance framework serves to close the gap between the importance of IT and the understanding of IT. For this reason, you can use an IT go...
    Anmerkung: Online resource; Title from title page (viewed July 31, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 8
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289184
    Sprache: Englisch , Spanisch
    Seiten: 1 online resource (83 pages)
    Ausgabe: 1st edition
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Data protection Standards ; Data protection Evaluation ; Electronic books ; local ; Protection de l'information (Informatique) ; Normes ; Protection de l'information (Informatique) ; Évaluation ; COMPUTERS ; Security ; General ; Data protection ; Standards ; Electronic books ; Electronic books ; Electronic books
    Kurzfassung: Proteja la información de su organización con la ISO27001:2013 La información es uno de los recursos más importantes de su organización y mantener esa información segura es vital para su negocio. Esta guía de bolsillo útil es una visión de conjunto esencial sobre las dos normas de la seguridad de la información clave que cubren los requisitos formales (ISO27001:2013) para crear un Sistema de Gestión de la Seguridad de la Información (SGSI) y las recomendaciones de mejores prácticas (ISO27002:2013) para aquellos responsables de iniciar, implementar o mantenerlo. Un SGSI basado en la ISO27001/ISO27002 ofrece un sinfín de beneficios: Eficacia mejorada implantando procedimientos y sistemas de seguridad de la información, que le permiten concentrarse en su actividad empresarial principal. Protege sus activos de información de un amplio abanico de ciberamenazas, actividad criminal, compromiso de información privilegiada y fallo del sistema. Gestione sus riesgos sistemáticamente y establezca planes para eliminar o reducir las ciberamenazas. Permite la detección temprana de amenazas o errores de procesamiento y una solicuón más rápida ¿Siguiente paso para la certificación? Puede organizar una auditoría independiente de su SGSI frente a las especificaciones de la ISO27001 y, si su SGSI se ajusta, finalmente logra la certificación acreditada. Publicamos una variedad de libros y herramientas de documentación del SGSI (como Nueve pasos para el éxito) para ayudarle a lograr esto. Índice La familia de normas de la seguridad de la información ISO-/IEC 27000; Historia de las Normas; Especificación frente al Código de Prácticas; Proceso de certificación; El SGSI y la ISO27001; Visión de conjunto de la ISO/IEC 27001:2013; Visión de conjunto de la ISO/IEC 27002:2013; Documentación y registros; Responsabilidad de la gestión; Enfoque del proceso y el ciclo PDCA; Contexto, política y alcance; Evaluación del riesgo; La declaración de aplicabilidad (SoA); Implementación; 15. Verificar y actuar; Revisión gerencial; ISO27001; Anexo A Acerca del autor Alan Calder es el fundador y presidente ejecutivo de IT Governance Ltd, una empresa de información, asesoramiento y consultoría que ayuda a los consejos de administración de empresas a abordar problemas de gobierno de TI, gestión del riesgo, cumplimiento y seguridad de la información. Tiene muchos años de experiencia en alta gerencia en los sectores públicos y privados. Una guía de bolsillo que proporciona una visi...
    Anmerkung: Online resource; Title from title page (viewed June 1, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 9
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783010
    Sprache: Englisch
    Seiten: 1 online resource (145 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.
    Anmerkung: Online resource; Title from title page (viewed March 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 10
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (58 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is perfect as a quick reference for PCI professionals, or as a handy introduction for new staff. It explains the fundamental concepts of the latest iteration of the PCI DSS, v3.2.1, making it an ideal training resource. It will teach you how to protect your customers' cardholder data with best practice from the Standard.
    Anmerkung: Online resource; Title from title page (viewed September 5, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...