Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
Filter
  • Calder, Alan  (36)
  • Boston, MA : Safari  (33)
  • Ely, Cambridgeshire, U.K. : IT Governance Pub.  (3)
  • New York, NY : JSTOR
Datenlieferant
Materialart
Sprache
Erscheinungszeitraum
  • 1
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783010
    Sprache: Englisch
    Seiten: 1 online resource (145 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.
    Anmerkung: Online resource; Title from title page (viewed March 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783447
    Sprache: Englisch
    Seiten: 1 online resource (54 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: The EU Data Protection Code of Conduct for Cloud Service Providers provides guidance on how to implement the Code within your organisation, exploring the objectives of the Code and how compliance can be achieved with or without a pre-existing ISMS (information security management system) within the organisation.
    Anmerkung: Online resource; Title from title page (viewed November 2, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782808
    Sprache: Englisch
    Seiten: 1 online resource (85 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Ransomware will cost companies around the world $20 billion in 2021. Prepare for, recognise and survive ransomware attacks with this essential guide which sets out clearly how ransomware works, to help business leaders better understand the strategic risks, and explores measures that can be put in place to protect the organisation.
    Anmerkung: Online resource; Title from title page (viewed February 18, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783478
    Sprache: Englisch
    Seiten: 1 online resource (1 video file, approximately 6 hr., 43 min.)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic videos
    Kurzfassung: This fully accredited, practitioner-led course will equip you with the key skills involved in planning, implementing and maintaining an ISO 27001-compliant ISMS. It will teach you: • The nine key steps involved in planning, implementing and maintaining an ISO 27001-compliant ISMS; • Information security management best practices to ensure the confidentiality, integrity and availability of data; • How to structure and manage your ISO 27001 project; and • Typical pitfalls and challenges and how to deal with them. Exam If you would like to purchase the exam please use the following link - https://www.itgovernance.co.uk/shop/product/certified-iso-27001-isms-lead-implementer-cis-li-exam-voucher
    Anmerkung: Online resource; Title from title screen (viewed November 1, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782624
    Sprache: Englisch
    Seiten: 1 online resource (361 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This book is a comprehensive cyber security implementation manual which gives practical guidance on the individual activities identified in the IT Governance Cyber Resilience Framework (CRF) that can help organisations become cyber resilient and combat the cyber threat landscape.
    Anmerkung: Online resource; Title from title page (viewed December 10, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 6
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782549
    Sprache: Englisch
    Seiten: 1 online resource (77 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Thrive under the GDPR (General Data Protection Regulation) wherever you are in the world. This pocket guide will help you understand the Regulation, the broader principles of data protection, and what the GDPR means for businesses in Europe and beyond.
    Anmerkung: Online resource; Title from title page (viewed October 15, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 7
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782396
    Sprache: Englisch
    Seiten: 1 online resource (4949 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.
    Anmerkung: Online resource; Title from title page (viewed July 27, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 8
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782273 , 1787782271 , 9781787782297
    Sprache: Englisch
    Seiten: 1 online resource (38 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Understand the basics of business continuity and ISO 22301:2019 with this concise pocket guide, which will help you ensure your organisation can continue to operate in the event of a disruption.
    Anmerkung: Online resource; Title from title page (viewed June 30, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 9
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (58 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is perfect as a quick reference for PCI professionals, or as a handy introduction for new staff. It explains the fundamental concepts of the latest iteration of the PCI DSS, v3.2.1, making it an ideal training resource. It will teach you how to protect your customers' cardholder data with best practice from the Standard.
    Anmerkung: Online resource; Title from title page (viewed September 5, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 10
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780873
    Sprache: Englisch
    Seiten: 1 online resource (10735 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: Aligned with the latest iteration of the Standard – ISO 27001:2013 – this new edition of the original no-nonsense guide to successful ISO 27001 certification is ideal for anyone tackling ISO 27001 for the first time, and covers each element of the ISO 27001 project in simple, non-technical language
    Anmerkung: Online resource; Title from title page (viewed October 2, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 11
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780743
    Sprache: Englisch
    Seiten: 1 online resource (76 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This concise guide is essential reading for US organizations wanting an easy to follow overview of the GDPR and the compliance obligations for handling data of EU citizens, including guidance on the EU-U.S. Privacy Shield.
    Anmerkung: Online resource; Title from title page (viewed October 15, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 12
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (181 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Ideal for risk managers, information security managers, lead implementers, compliance managers and consultants, as well as providing useful background material for auditors, this book will enable readers to develop an ISO 27001-compliant risk assessment framework for their organisation and deliver real, bottom-line business benefits.
    Anmerkung: Online resource; Title from title page (viewed August 29, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 13
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787781702
    Sprache: Englisch
    Seiten: 1 online resource (42 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This useful pocket guide is an ideal introduction for those wanting to understand more about ISO 38500. It describes the scope, application and objectives of the Standard and outlines its six core principles.
    Anmerkung: Online resource; Title from title page (viewed September 26, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 14
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780705
    Sprache: Englisch
    Seiten: 1 online resource (87 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This concise guide is essential reading for EU organisations wanting an easy to follow overview of the new regulation and the compliance obligations for handling data of EU citizens. The EU General Data Protection Regulation (GDPR) will unify data protection and simplify the use of personal data across the EU, and automatically supersedes member states domestic data protection laws. It will also apply to every organisation in the world that processes personal information of EU residents. The Regulation introduces a number of key changes for all organisations that process EU residents’ personal data. EU GDPR: A Pocket Guide provides an essential introduction to this new data protection law, explaining the Regulation and setting out the compliance obligations for EU organisations. This second edition has been updated with improved guidance around related laws such as the NIS Directive and the future ePrivacy Regulation. EU GDPR – A Pocket Guide sets out: A brief history of data protection and national data protection laws in the EU (such as the German BDSG, French LIL and UK DPA). The terms and definitions used in the GDPR, including explanations. The key requirements of the GDPR, including: Which fines apply to which Articles; The six principles that should be applied to any collection and processing of personal data; The Regulation’s applicability; Data subjects’ rights; Data protection impact assessments (DPIAs); The role of the data protection officer (DPO) and whether you need one; Data breaches, and the notification of supervisory authorities and data subjects; Obligations for international data transfers. How to comply with the Regulation, including: Understanding your data, and where and how it is used (e.g. Cloud suppliers, physical records); The documentation you need to maintain (such as statements of the information you collect and process, records of data subject consent, processes for protecting personal data); The “appropriate technical and organisational measures” you need to take to ensure your compliance with the Regulation. A full index of the Regulation, enabling you to find relevant Articles quickly and easily.
    Anmerkung: Online resource; Title from title page (viewed October 23, 2018) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 15
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (57 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is an introduction to the EU’s NIS Directive (Directive on security of network and information systems). It outlines the key requirements, details which digital service providers are within scope, and explains how the security objectives from ENISA’s Technical Guidelines and international standards can help DSPs achieve compliance
    Anmerkung: Online resource; Title from title page (viewed November 1, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 16
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (64 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is a primer for any OES (operators of essential services) that needs to comply with the NIS Regulations, and explores who they are, and why the NIS Regulations are different for them.
    Anmerkung: Online resource; Title from title page (viewed November 1, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 17
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780057
    Sprache: Englisch
    Seiten: 1 online resource (92 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: The EU General Data Protection Regulation (GDPR) unifies data protection and unifies data protection across the EU. It applies to every organisation in the world that handles EU residents’ personal data – which includes schools. The Regulation introduces a number of key changes for schools – and the change from compliance with the Data Protection Act 1998 (DPA) to GDPR compliance is a complex one. We have revised our popular EU GDPR – A Pocket Guide to include specific expectations of and requirements for schools, and provide an accessible overview of the changes you need to make to comply with the Regulation. GDPR – A Pocket Guide Schools’ Edition sets out: A brief history of data protection and national data protection laws in the EU, including as the UK’s DPA); Explanations of the terms and definitions used in the GDPR; The key requirements of the GDPR; The need to appoint a data protection officer (DPO); The lawful basis of processing data and when consent is needed; How to comply with the Regulation; and A full index of the Regulation, enabling you to find relevant articles quickly and easily. This pocket guide is the ideal resource for anyone wanting a clear, concise primer on the GDPR.
    Anmerkung: Online resource; Title from title page (viewed September 17, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 18
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780958
    Sprache: Englisch
    Seiten: 1 online resource (4427 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: Cyber Essentials certification will provide numerous benefits, including the opportunity to tender for business where certification to the scheme may be a prerequisite.This pocket guide explains how to achieve certification to Cyber Essentials in a fast, effective and cost-effective manner.
    Anmerkung: Online resource; Title from title page (viewed October 18, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 19
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780866
    Sprache: Englisch
    Seiten: 1 online resource (5943 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: Information security means much more than a technology solution, and requires buy-in from senior managers and the collaboration of all staff in the organisation. By looking at ISO27001 and ISO27002 together, this pocket guide gives a wider view of what it means to implement an ISO27001 ISMS.
    Anmerkung: Online resource; Title from title page (viewed October 2, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 20
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (78 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: The NIST CSF is a framework for organizations to manage and mitigate cybersecurity risk based on existing standards, guidelines, and practices.
    Anmerkung: Online resource; Title from title page (viewed September 28, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 21
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (61 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This pocket guide is a primer for any DSPs (digital service providers) that needs to comply with the NIS Regulations, and explores who they are, and why the NIS Regulations are different for them.
    Anmerkung: Online resource; Title from title page (viewed November 1, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 22
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289306
    Sprache: Englisch , Spanisch
    Seiten: 1 online resource (139 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Orientación paso a paso sobre la implementación de la ISO 27001 con éxito En lenguaje sencillo y nada técnico, esta guía le llevará por los pasos clave de un proyecto de la ISO 27001 para asegurar su éxito, desde el comienzo a la certificación: Encargo del proyecto Inicio del proyecto Inicio del SGSI Marco de la gestión Criterios de seguridad de referencia Gestión del riesgo Implementación Medición, monitorización y revisión Certificación Ahora en esta tercera edición y alineada con la ISO 27001:2013, esta guía es ideal para cualquiera que emprenda la norma por primera vez. "Es como tener un consultor de $300/h codo con codo mientras considera los aspectos de obtener apoyo de la gerencia, la planificación, el alcance, la comunicación, etc." Thomas F. Witwicki Con este libro, averiguará cómo: Conseguir apoyo de la gerencia y mantener la atención del consejo; Crear un marco de gestión y realizar un análisis de las deficiencias, para que pueda entender claramente los controles que ya tiene implantados e identificar dónde tiene que centrar sus esfuerzos; Estructurar y conseguir recursos para su proyecto, incluido le asesoramiento sobre si utilizar consultores o hacerlo usted mismo, y un examen de las herramientas y recursos disponibles que harán su trabajo más fácil; Llevar a cabo una evaluación del riesgo en cinco pasos, y crear una Declaración de aplicabilidad y un plan de tratamiento del riesgo; Integrar su SGSI de la ISO 27001 con un SGC de la ISO 9001 y otros sistemas de calidad; Abordar los retos de la documentación que afrontará cuando cree políticas empresariales, procedimientos, instrucciones de trabajo y registros, incluidas alternativas viables para un enfoque de prueba y error costoso; Mejorar continuamente su SGSI, incluida la auditoría y prueba internas, y la revisión gerencial; Este título le dará la orientación que necesita para entender los requisitos de la norma y asegurarse de que su proyecto de implementación sea un éxito, lo cual incluye los seis secretos para un éxito de certificación. Experiencia Lograr y mantener una certificación acreditada con la ISO 27001, la norma internacional que expone los requisitos de un SGSI, puede ser una tarea complicada, especialmente para los implementadores que sean nuevos con la norma. El autor, Alan Calder, conoce la ISO 27001 al derecho y al revés: es el fundador y presidente ejecutivo de IT Governance, y dirigió la implementación del primer sistema de gestión en lograr u...
    Anmerkung: Online resource; Title from title page (viewed June 8, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 23
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289221
    Sprache: Englisch , Französisch
    Seiten: 1 online resource (139 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Guide étape par étape vers une mise en œuvre réussie de la norme ISO 27001 Rédigé dans un langage pratique et non technique, ce guide vous guidera au travers des étapes clés d'un projet ISO 27001 afin d'en assurer le succès - de la création à la certification: Mandat du projet Lancement du projet Lancement du SMSI Cadre de management Critères de sécurité de base Gestion du risque Mise en œuvre Mesures, surveillance et réexamen Certification Aujourd'hui dans sa troisième édition et conforme à l'ISO 27001:2013, ce guide est idéal pour toute personne qui aborderait cette norme pour la première fois. « C'est comme avoir un consultant à 300 $/heure sous la main lorsque vous abordez les différentes questions relatives à la planification, au domaine d'application, à la communication, à la façon d'obtenir l'appui de la direction, etc. » Thomas F. Witwicki Avec ce livre, vous découvrirez comment: Obtenir le soutien de la direction et garder l'attention du conseil d'administration; Créer un cadre de gestion et effectuer une analyse des manques, afin de pouvoir clairement comprendre les contrôles que vous avez déjà mis en place et identifier où concentrer vos efforts; Structurer et mettre en valeur votre projet - y compris des conseils pour faire appel à des consultants ou le faire vous-même, et un examen des outils et des ressources disponibles qui faciliteront votre travail; Mener une évaluation des risques en cinq étapes et établir une déclaration d'applicabilité ainsi qu'un plan de traitement des risques; Intégrer votre SMSI ISO 27001 à un SGQ ISO 9001 et à d'autres systèmes de gestion; Répondre aux défis que vous devrez relever en matière de documentation lorsque vous créez des politiques d'entreprise, des procédures, des instructions de travail et des enregistrements : dont des alternatives viables à une approche coûteuse par « essais et erreurs » ; Améliorer continuellement votre SMSI, y compris par des audits et des tests internes, et l'examen par la direction; Cet ouvrage vous offrira les conseils dont vous avez besoin pour comprendre les exigences de la norme et vous assurer que votre projet de mise en œuvre est un succès. Il comprend six secrets pour une certification réussie. Historique L'obtention et le maintien d'une certification accréditée selon la norme ISO 27001, la norme internationale qui établit les exigences d'un SMSI, peut s'avérer une tâche compliquée, en particulier pour les responsables de la mise en œuvre qui d...
    Anmerkung: Online resource; Title from title page (viewed April 20, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 24
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849288613
    Sprache: Englisch , Französisch
    Seiten: 1 online resource (98 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Une amorce claire et concise sur le règlement général sur la protection des données Le règlement général sur la protection des données va unifier la protection des données et faciliter la circulation des données personnelles dans l'UE quand il entre en vigueur en mai 2018, et il sera applicable à toutes les organisations dans le monde qui font des affaires avec les résidents de l'UE. Le règlement introduit un certain nombre de changements importants pour les organisations. RGPD UE: Guide de poche donne un aperçu accessible des changements que vous devez faire dans votre organisation pour se conformer à la nouvelle loi. Product overview RGPD UE : Guide de poche énonce: Une brève histoire de la protection des données et les lois nationales sur la protection des données dans l'UE (tels que le DPA du Royaume-Uni, le BDSG allemand et la loi informatique et libertés française). Les termes et les définitions utilisées dans le règlement général sur la protection des données, y compris les explications. Les principales exigences du règlement général sur la protection des données, y compris: Quelles amendes appliquer à quels articles; Les six principes qui devraient être appliqués à toute collecte et le traitement des données personnelles; L'applicabilité du règlement; Les droits des personnes concernées; Les études d'impact sur la protection des données; Le rôle de l'agent de la protection des données DPO et si vous en avez besoin; Les violations de données, et la notification des autorités de contrôle et les personnes concernées; Les obligations pour les transferts internationaux de données. Comment se conformer au règlement, y compris: Comprendre vos données, et où et comment elles sont utilisées (par exemple, les fournisseurs de Cloud, disques physiques); La documentation que vous devez maintenir (comme les déclarations de l'information que vous recueillez et traitez, les dossiers de consentement des personnes concernées, les processus de la protection des données personnelles); Les "mesures techniques et organisationnelles appropriées" que vous devez prendre pour assurer votre conformité avec le règlement. Un index complet du Règlement général sur la protection des données, qui vous permette de trouver les articles pertinents rapidement et facilement. Alan Calder, le fondateur et président exécutif du IT Governance Ltd, est un expert de la cyber-sécurité reconnu internationalement et un auteur de premier plan sur la sécurité de l'information et...
    Anmerkung: Online resource; Title from title page (viewed January 17, 2017)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 25
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289108
    Sprache: Englisch , Deutsch
    Seiten: 1 online resource (88 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Schützen Sie die Informationen Ihrer Organisation mit ISO27001:2013 Informationen gehören zu den wichtigsten Ressourcen Ihrer Organisation und ihre Sicherheit ist überlebenswichtig für Ihr Geschäft. Dieser praktische Taschenführer bietet einen grundlegenden Überblick über die beiden wichtigsten Informationssicherheitsstandards mit den formalen Anforderungen (ISO27001:2013) zum Erstellen eines Informationssicherheit-Managementsystems (ISMS) sowie Empfehlungen zu besten Verfahren (ISO27002:2013) für alle jenen, die dieses Einführen, Umsetzen oder Verwalten müssen. Ein auf der Norm ISO27001/ISO27002 basierendes ISMS bietet zahlreiche Vorteile: Verbessern Sie Ihre Effizienz durch Informationssicherheitssysteme und vorgehensweisen, dank derer Sie sich auf ihr Kerngeschäft konzentrieren können Schützen Sie Ihre Informationswerte vor einer Reihe von Cyber-Bedrohungen, krimineller Aktivitäten, Gefährdungen durch Insider und Systemausfälle Managen Sie Ihre Risiken systematisch und erstellen Sie Pläne zum Beseitigen oder Verringern von Cyber-Bedrohungen Erkennen Sie Bedrohungen oder Prozessfehler eher und beheben Sie sie schneller Der nächste Schritt zur Zertifizierung? Sie können einen unabhängigen Audit Ihres ISMS anhand der Spezifikationen der Norm ISO27001 vornehmen lassen und, wenn dieser die Konformität Ihres ISMS bestätigt, unter Umständen einen akkreditierte Zertifizierung erhalten. Wir veröffentlichen eine Reihe von Toolkits und Büchern zum Thema ISMS (wie „Nine Steps to Success“), die Sie dabei unterstützen. Inhalt Die ISO/IEC 27000 Familie von Informationssicherheitsstandards; Hintergrund der Normen; Unterschied Spezifikation - Leitfaden; Zertifizierungsprozess; Die ISMS und ISO27001; Überblick über ISO/IEC 27001:2013; Überblick über ISO/IEC 27002:2013; Dokumente und Aufzeichnungen; Führungsverantwortung; Prozessansatz und PDCA-Zyklus; Kontext, Politik und Anwendungsbereich; Risikobeurteilung; Die Erklärung zur Anwendbarkeit; Umsetzung; Überprüfung und Handeln; Managementprüfung; ISO27001 Anhang A; Über den Autor Alan Calder ist Gründer und Vorstandsvorsitzender der IT Governance Ltd, ein Informations-, Analyse- und Beratungsunternehmen, das Unternehmen bei der Verwaltung von IT-Governance-, Risikomanagement-, Compliance- und Informationssicherheitsfragen unterstützt. Er verfügt über eine langjährige Erfahrung im Senior Management im privaten und öffentlichen Sektor. Dieser praktische Taschenführer bietet einen grundlegenden Übe...
    Anmerkung: Online resource; Title from title page (viewed April 11, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 26
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289061
    Sprache: Englisch , Französisch
    Seiten: 1 online resource (84 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Protégez l'information de votre organisation grâce à l'ISO27001 :2013 L'information est l'une des ressources les plus importantes de votre organisation, et la conservation de cette information est vitale pour votre entreprise Ce guide de poche pratique est un aperçu essentiel de deux normes clés en matière de sécurité de l'information, il couvre les exigences formelles (ISO27001:2013) pour la création d'un système de management de la sécurité de l'information (SMSI), ainsi que les recommandations des meilleures pratiques (ISO27002:2013) pour les responsables du lancement, de la mise en œuvre ou du suivi. Un SMSI se basant sur l'ISO27001/ISO27002 offre une foule d'avantages: Une amélioration de l'efficacité, en mettant en place des systèmes et des procédures de sécurité de l'information vous permettant de vous concentrer davantage sur votre activité principale. Il protège vos actifs d'information d'un large éventail de cyber-attaques, d'activités criminelles, de compromis internes et de défaillance du système. Gérez vos risques de façon systémique et établissez des plans pour éliminer ou réduire les menaces cybernétiques. Il permet une détection plus rapide des menaces ou des erreurs de traitement, et une résolution plus rapide. Prochaine étape vers la certification ? Vous pouvez organiser un audit indépendant de votre SMSI en fonction des spécifications de l'ISO27001 et, si votre SMSI est conforme, obtenir éventuellement une certification accréditée. Nous publions une série de boîtes à outils de documentations et des ouvrages sur le SMSI (tels que Neuf étapes vers le succès) pour vous aider à atteindre cet objectif. Sommaire La famille ISO/CEI 27000 des normes de sécurité de l'information ; Historique des normes ; Spécification ou Code de bonne pratique ; Procédure de certification ; Le SMSI et l'ISO27001 ; Aperçu de l'ISO/CEI 27001 :2013 ; Aperçu de l'ISO/CEI 27002 :2013 ; Documentation et enregistrements ; Responsabilités du management ; Approche procédurale et cycle PDCA ; Contexte, politique et domaine d'application ; Évaluation des risques ; La Déclaration d'Applicabilité ; Mise en œuvre ; Contrôler et agir ; Examen par le management ; ISO27001 Annexe A Concernant l'auteur Alan Calder est le fondateur et le président exécutif d'IT Governance Ltd, un cabinet d'information, d'avis et de conseils qui aide les conseils d'administration des entreprises à s'attaquer aux questions de gouvernance informatique, de gestion des risques,...
    Anmerkung: Online resource; Title from title page (viewed April 11, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 27
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289184
    Sprache: Englisch , Spanisch
    Seiten: 1 online resource (83 pages)
    Ausgabe: 1st edition
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Data protection Standards ; Data protection Evaluation ; Electronic books ; local ; Protection de l'information (Informatique) ; Normes ; Protection de l'information (Informatique) ; Évaluation ; COMPUTERS ; Security ; General ; Data protection ; Standards ; Electronic books ; Electronic books ; Electronic books
    Kurzfassung: Proteja la información de su organización con la ISO27001:2013 La información es uno de los recursos más importantes de su organización y mantener esa información segura es vital para su negocio. Esta guía de bolsillo útil es una visión de conjunto esencial sobre las dos normas de la seguridad de la información clave que cubren los requisitos formales (ISO27001:2013) para crear un Sistema de Gestión de la Seguridad de la Información (SGSI) y las recomendaciones de mejores prácticas (ISO27002:2013) para aquellos responsables de iniciar, implementar o mantenerlo. Un SGSI basado en la ISO27001/ISO27002 ofrece un sinfín de beneficios: Eficacia mejorada implantando procedimientos y sistemas de seguridad de la información, que le permiten concentrarse en su actividad empresarial principal. Protege sus activos de información de un amplio abanico de ciberamenazas, actividad criminal, compromiso de información privilegiada y fallo del sistema. Gestione sus riesgos sistemáticamente y establezca planes para eliminar o reducir las ciberamenazas. Permite la detección temprana de amenazas o errores de procesamiento y una solicuón más rápida ¿Siguiente paso para la certificación? Puede organizar una auditoría independiente de su SGSI frente a las especificaciones de la ISO27001 y, si su SGSI se ajusta, finalmente logra la certificación acreditada. Publicamos una variedad de libros y herramientas de documentación del SGSI (como Nueve pasos para el éxito) para ayudarle a lograr esto. Índice La familia de normas de la seguridad de la información ISO-/IEC 27000; Historia de las Normas; Especificación frente al Código de Prácticas; Proceso de certificación; El SGSI y la ISO27001; Visión de conjunto de la ISO/IEC 27001:2013; Visión de conjunto de la ISO/IEC 27002:2013; Documentación y registros; Responsabilidad de la gestión; Enfoque del proceso y el ciclo PDCA; Contexto, política y alcance; Evaluación del riesgo; La declaración de aplicabilidad (SoA); Implementación; 15. Verificar y actuar; Revisión gerencial; ISO27001; Anexo A Acerca del autor Alan Calder es el fundador y presidente ejecutivo de IT Governance Ltd, una empresa de información, asesoramiento y consultoría que ayuda a los consejos de administración de empresas a abordar problemas de gobierno de TI, gestión del riesgo, cumplimiento y seguridad de la información. Tiene muchos años de experiencia en alta gerencia en los sectores públicos y privados. Una guía de bolsillo que proporciona una visi...
    Anmerkung: Online resource; Title from title page (viewed June 1, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 28
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (78 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Protect your organisation's information assets using ISO27001:2013 Information is one of your organisation's most important resources. Keeping it secure is therefore vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an Information Security Management System (ISMS), and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing or maintaining it. Furthering the objectives of your organisation Information security means much more than a technology solution, and requires buy-in from senior managers and the collaboration of all staff in the organisation. For this reason, ISO27001 is not a one-size-fits solution, nor is it designed to be a static, fixed entity. By looking at ISO27001 and ISO27002 together, this pocket guide gives a wider view of what it means to implement an ISO27001 ISMS. Creating an ISMS based on ISO27001/ISO27002 will help you to: Improve efficiency by having systems and procedures in place that mean people spend less time 'fire-fighting' and reacting in an ad-hoc way to security incidents. Protect your information assets from a wide range of cyber threats, such as criminal activity and fraud, user errors, outside attack, insider compromise and system failure. Manage risk systematically and put in place a plan to eliminate or reduce cyber threats to your organisation. Prepare for the worst as ISO27001 requires you to monitor information security events, enabling earlier detection of threats or processing errors, and faster resolution. Completely up to date with the latest 2013 release of ISO27001, ISO27001/ISO27002: A Pocket Guide covers: The ISO/IEC 27000:2013 family of information security standards Background to the standards certification process The ISMS and ISO27001:2013 Specification vs. Code of Practice Documentation & Records Management Responsibility Policy & Scope Risk Assessment Implementation Continual Improvement Next step to certification? If your ISMS conforms to the specification of ISO27001, you can arrange for an independent audit of the ISMS against that specification and eventually achieve certification. We publish a range of ISMS documentation toolkits and books such as Nine Steps to Success, to help you do this. Buy this book and start securing your information assets today
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 29
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (98 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Take your first step with Nine Steps Completely up to date with ISO27001:2013, this is the new edition of the original no-nonsense guide to successful ISO27001 certification. Ideal for anyone tackling ISO27001 for the first time, Nine Steps to Success outlines the nine essential steps to an effective ISMS implementation. Nine critical steps that mean the difference between project success and abject failure. Step-by-step advice for ISO27001: 2013 project success Based on his many years of first-hand experience with ISO27001, Alan Calder covers every single element of the ISO27001 project in simple, non-technical language, including: how to get management and board buy-in how to get cross-organizational, cross functional buy-in the gap analysis: how much do you really need to do? how to integrate with ISO9001 and other management systems how to structure and resource your project use consultants or do it yourself? the timetable and project plan risk assessment methodologies and tools the documentation challenges how to choose a certification body Read this book and discover the secrets of successful ISO27001:2013 certification
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 30
    Online-Ressource
    Online-Ressource
    Ely, Cambridgeshire, U.K. : IT Governance Pub.
    ISBN: 9781849285551 , 1849285551
    Sprache: Englisch
    Seiten: 1 online resource (1 v.)
    Ausgabe: 3rd ed.
    Schlagwort(e): Data protection ; Standards ; Electronic commerce ; Security measures ; Computer networks ; Security measures ; Liability for credit information ; Credit cards ; Electronic books ; Electronic books ; local
    Kurzfassung: Get started with PCI DSS Protect your customers' card data All businesses that accept payment cards are prey for hackers and criminal gangs trying to steal payment card details and commit identity fraud. The PCI DSS (Payment Card Industry Data Security Standard) exists to ensure that businesses process credit and debit card orders in a way that effectively protects cardholder data. Failing to comply with the standard can have serious consequences for your ability to process card payments. An ideal introduction and a quick reference to PCI DSS, including version 3.0 Co-written by a PCI QSA (Qualified Security Assessor) and updated to also cover PCI DSS version 3.0, this handy pocket guide provides all the information you need to consider as you approach the PCI DSS. It is also an ideal training resource for anyone in your organisation who deals with payment card processing. Coverage includes: an overview of Payment Card Industry Data Security Standard V3.0 the consequences of a breach how to comply with the standard a PCI self-assessment questionnaire (SAQ) procedures and qualifications an overview of the Payment Application Data Security Standard Buy this pocket guide and get to grips with PCI DSS, including version 3.0 This title is part of The ITGP Compliance Series , a suite of essential guides to regulatory and legal compliance. Designed to help organisations in their efforts to address issues such as PCI DSS, anti-bribery policy management and data protection, this series is indispensable for anyone seeking to align their policies and procedures with laws and regulations. The guides also provide a quick, cost-effective way to raise awareness of key issues among staff, partners and external customers. About the Authors Alan Calder is the Founder and Executive Chairman of IT Governance Ltd, an information, advice and consultancy firm that helps company boards tackle IT governance, risk management, compliance and information security issues. He has many years of senior management experience in the private and public sectors. Geraint Williams is a knowledgeable and experienced senior information security consultant and PCI QSA, with a strong technical background and experience of the PCI DSS and security testing. Geraint has provided consultancy on implementation of the PCI DSS and conducted audits with a wide range of merchants and service providers. He has performed penetration testing and vulnerability assessments for various clients. Gera...
    Anmerkung: "Compliance series"--Cover. - Description based on online resource; title from title page (Safari, viewed Apr. 8, 2014)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 31
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (64 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Information technology plays a fundamental role in the operations of any modern business. While the confidentiality and integrity of your organisation's information have to be protected, a business still needs to have this information readily available in order to be able to function from day to day. If you are an information security practitioner, you need to be able to sell complex and often technical solutions to boards and management teams. Persuading the board to invest in information security measures requires sales skills. As an information security professional, you are a scientific and technical specialist; and yet you need to get your message across to people whose primary interests lie elsewhere, in turnover and overall performance. In other words, you need to develop sales and marketing skills. This pocket guide will help you with the essential sales skills that persuade company directors to commit money and resources to your information security initiatives. How this book can help information security professionals: Understand basic sales techniques Find out what to do to capture the attention of management and win them over Understand how to present yourself Present yourself so that management takes you seriously, and ensure your proposal receives a proper hearing. Find out how to earn management's trust This guide shows you how to persuade management that you are the kind of information security professional who is interested in supporting, rather than impeding, business success. Learn how to craft a successful proposal This guide offers you invaluable tips on how to write a proposal that will communicate your ideas effectively to senior executives. Improve your powers of persuasion with the board ... Buy this pocket guide today!
    Anmerkung: Online resource; Title from title page (viewed June 24, 2010) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 32
    Online-Ressource
    Online-Ressource
    Ely, Cambridgeshire, U.K. : IT Governance Pub.
    Sprache: Englisch
    Seiten: 1 online resource (1 v.)
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Computer security ; Dictionaries ; Computer security ; Terminology ; Business enterprises ; Computer networks ; Security measures ; Auditing ; Dictionaries ; Computer security ; Management ; Standards ; Dictionaries ; Data protection ; Management ; Standards ; Dictionaries ; Information technology ; Standards ; Dictionaries ; Confidential business information ; Dictionaries ; Electronic books ; Electronic books ; local
    Kurzfassung: Get to grips with key ISO27000 and information security vocabulary with this indispensable, concise pocket guide! Information security is of crucial importance to your business. If you don't know the difference between a cookie and a worm, or between war-chalking and digital watermarking, you are sure to find this guide enlightening. The strength of the book is that it is a combined glossary, enabling you to find explanations of geek slang, procedural language and acronyms all in one place. The combined glossary is a revised edition of the popular A Dictionary of Information Security Terms , and this new edition has been able to draw on the definitions provided in ISO/IEC 27000:2009 - Security Techniques - Information security management systems - Overview and vocabulary . What's new? Further definitions are sourced from ISO/IEC Guide 73:2002 to provide you with authoritative explanations of those information security terms that are used across the ISO framework. The combined glossary has taken account of an important change on the information security scene, and contains some new acronyms and definitions from the Payment Card Industry Data Security Standard (PCI DSS). Benefits to business include: Understand what everyone else is talking about The fact that you're reading this suggests you take an interest in information security. Whether you work in business or in the public sector, it's an issue that's likely to come up. If you're given a position paper to read on information security, or have to attend a briefing, you will want to form your own opinion, particularly when the discussion directly affects your company. Meekly accepting arguments you don't understand is never a good idea, especially not when large sums of money are involved. With the clear, reliable definitions contained in this combined glossary, you can finally get to grips with the problem. Understand what you're talking about Any modern organisation relies on its IT systems. Although IT may not be your speciality, cybercrime affects all of us. So, wherever you work, if you are in a position of responsibility, then at some point, you will need to form a view on information security and put your point across. You can use this combined glossary to bring your arguments into sharper focus. The pocket guide will prove invaluable not only to business executives but also to civil servants and lawyers, as well as to people working in financial services and the media. Assist ISO im...
    Anmerkung: "First published in the United Kingdom in 2007 (as A Dictionary of Information Security Terms, Abbreviations and Acronyms)"--T.p. verso. - Description based on print version record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 33
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (62 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: A Green office is a cost-effective office! Understand why with this handy reference guide!
    Anmerkung: Online resource; Title from title page (viewed March 5, 2009) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 34
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (95 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Invaluable advice on information security in clear, accessible language! Are you making it too easy for online fraudsters to steal from your company? IT is opening up new opportunities for your business. It also offers rich pickings for the criminal. The new threat When legitimate business goes digital, organised crime cannot be far behind. So, once your business is connected to the Internet, you become vulnerable to a whole range of new threats. Hackers can break into your computer, using dictionary attacks or keystroke logging to seize the password to your email account. ; Criminals may send you emails in an attempt to trick you into downloading malicious software or to reveal your bank details. Online fraud may now be as valuable to organised crime as drug trafficking, and there are roughly 200,000 viruses, Trojans and worms circulating in cyberspace. All this means that in today's world, the bad guys are only a mouse-click away. What you can do Your business information is valuable, so it is in your interest to protect it. You also have a responsibility towards your customers. While information security breaches are costly in themselves, you also have to think about what exposing your customers to the danger of identity theft might do to your company's reputation. Sometimes these issues seem complex and bewildering. The good news is that you can take some simple steps that will help to secure your business's digital information. Common-sense precautions, like not leaving your laptop lying around in a public place, or protecting your wireless network with a firewall, make a real difference. Speaking your language If IT is not your speciality, and you are running a small business that is connected to the Internet, then this book is for you. The author steers clear of geek language, and offers you, in plain English, ten simple rules to keep you out of trouble online. The damage and losses that result from online fraud can run into thousands of pounds, so this could well be the most valuable books you ever buy! Benefits to business include: Retain customer confidence If you cannot protect your customer data, then you will leave it exposed to hackers and thieves. Breaches in your information security will not only alienate existing customers, but also scare other potential customers away. To protect the reputation of your company, you need to get up to speed on information security. Avoid fines and lawsuits If you are running a business, you ha...
    Anmerkung: Online resource; Title from title page (viewed July 1, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 35
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (49 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Understand ISO 38500: the standard for the corporate governance of IT ISO/IEC38500 is the international standard for the corporate governance of information and communication technology. The purpose of the standard is to create a framework to ensure that the Board is appropriately involved in the governance of the organisation's IT. The standard sets out guiding principles for directors on how to ensure the effective, efficient and acceptable use of IT within their company. This useful pocket guide provides an account of the scope and objectives of the standard. It outlines the standard's six core principles, sets out the three major tasks that the standard assigns to directors regarding IT, and explains the interrelationship between the two. The guide also offers advice on how to set up and implement the IT governance framework. Business benefits of ISO/IEC 38500 (ISO38500) include: Manage the organisation's investment in IT responsibly The pocket guide shows how the standard can be used to ensure that your decision making about IT investment remains clear and transparent, and that the associated risks are clearly understood. Meet compliance requirements ISO/IEC38500 requires directors to verify that their IT systems are in compliance with all applicable regulations. As this pocket guide explains, following the procedures set out in ISO/IEC38500 will help company directors both to achieve and demonstrate compliance. Improve the performance of the organisation On average, investment in IT represents more than 50 per cent of every organisation's annual capital investment. Both private and public sector organisations need to maintain a high standard of service while at the same time keeping costs low. The pocket guide looks at how following the guidance contained in ISO/IEC38500 can enable directors to retain a grip on costs and obtain better value for money from IT equipment. Introduce effective project governance This pocket guide describes how ISO/IEC38500 can help company directors to identify problems in an IT project at an early stage. In this way, the standard promotes effective management of the risks associated with major IT projects, enables the board to keep a grip on budgets and militates against project failure. Implement ISO38500, the international standard for corporate governance of IT An IT governance framework serves to close the gap between the importance of IT and the understanding of IT. For this reason, you can use an IT go...
    Anmerkung: Online resource; Title from title page (viewed July 31, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 36
    Online-Ressource
    Online-Ressource
    Ely, Cambridgeshire, U.K. : IT Governance Pub.
    Sprache: Englisch
    Seiten: 1 online resource (1 v.) , ill.
    Schlagwort(e): Information technology ; Management ; Electronic books ; Electronic books ; local
    Kurzfassung: An Introduction to IT Governance If you are unsure what IT governance is, or how it is relevant to your business, this pocket guide is for you. It outlines the key drivers for IT governance in the modern global economy, with particular reference to corporate governance requirements and the need for companies to protect their information assets. IT Governance for "Non-geeks" The guide examines the role of IT governance in the management of strategic and operational risk. It also looks at the most important considerations when setting up an IT governance framework, and introduces you to the Calder-Moir IT Governance Framework that the author helped to create. The approach throughout is resolutely non-geek, avoiding technical jargon and with the emphasis on business opportunities and needs. Find out about something that matters for your organisation's survival If you want your business to succeed, you have to make effective use of information technology. Otherwise you will be outpaced by your competitors. This pocket guide is about how to create a framework to ensure that your organisation's IT will support its overall objectives. Understand a crucial aspect of corporate governance Companies are regulated in order to protect the interests of shareholders from fraudulent or reckless activity on the part of the directors. For US-listed companies, compliance with the Sarbanes-Oxley Act (SOX) of 2002 is mandatory. The requirements of SOX and the UK's Combined Code can only be met if you have an effective IT governance framework already in place. Understand a crucial aspect of risk management Those running a company have a responsibility to manage risk. An IT governance framework will help you to stop hackers, fight cybercrime and minimise the disruption to your operations in the event of an accident. Cut costs and boost profits While businesses often need to spend money on upgrades to their computer systems and software, this issue has many pitfalls. This pocket guide shows how IT governance can help you to make better investment decisions. An IT governance framework also enhances your overall competitiveness and thus increases profitability.
    Anmerkung: Includes bibliographical references. - Description based on print version record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...