Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
Filter
  • Safari, an O’Reilly Media Company.  (47)
  • [Erscheinungsort nicht ermittelbar] : IT Governance Publishing
Datenlieferant
Materialart
Sprache
Erscheinungszeitraum
  • 1
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782907
    Sprache: Englisch
    Seiten: 1 online resource (1 video file, approximately 2 hr., 22 min.)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic videos ; local
    Kurzfassung: Learn about ISO 27001 best practice and find out how to achieve compliance with the Standard at your own pace. This self-paced online course provides a complete introduction to the key elements required to achieve compliance, including: • Understanding management system documentation and the requirements of ISO 27001. • Planning, scoping, and communication throughout your ISO 27001 project. • The key steps involved in an ISO 27001 risk assessment. What does this training course cover? • An overview of available standards and management system documentation. • The benefits of ISMS certification. • An overview of ISO 27001 and its application. • Key elements of ISMS implementation project planning. • The core elements of an ISMS. • The key steps of an ISO 27001 risk assessment. • An overview of the ISO 27001 Annex A controls. Exam If you would like to purchase the exam please use the following link - https://www.itgovernance.co.uk/shop/product/certified-iso-27001-isms-foundation-cis-f-exam-voucher
    Anmerkung: Online resource; Title from title screen (viewed January 22, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783188
    Sprache: Englisch
    Seiten: 1 online resource (108 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Well-being in the Workplace – A guide to resilience for individuals and teams is aimed at managers who need to build resilience in both themselves and their team and improve their own and others’ well-being. Managers, team leaders, those in HR roles, and employees looking to adapt to new ways of working will find this book invaluable.
    Anmerkung: Online resource; Title from title page (viewed June 22, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782976
    Sprache: Englisch
    Seiten: 1 online resource (287 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: An excellent supplement to any ITIL 4 High-velocity IT training course. ITIL® 4 High-velocity IT (HVIT) – Your companion to the ITIL 4 Managing Professional HVIT certification is a study guide designed to help students pass the ITIL® 4 High-velocity IT module.
    Anmerkung: Online resource; Title from title page (viewed November 18, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782846
    Sprache: Englisch
    Seiten: 1 online resource (194 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: ITIL® 4 Direct, Plan and Improve (DPI) is a study guide designed to help students pass the ITIL® 4 Direct, Plan and Improve module. It provides students with the information they need to pass the exam, and help them become a successful practitioner, with additional guidance throughout which they can lean on once their training and exam are over.
    Anmerkung: Online resource; Title from title page (viewed February 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783010
    Sprache: Englisch
    Seiten: 1 online resource (145 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.
    Anmerkung: Online resource; Title from title page (viewed March 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 6
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783355
    Sprache: Englisch
    Seiten: 1 online resource (141 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: The PRINCE2 Agile® Practical Implementation Guide – Step-by-step advice for every project type, Second edition is an official AXELOS-licensed guide that explains the PRINCE2 Agile framework in clear business language with practical guidance on how to implement this framework for any project in your organisation.
    Anmerkung: Online resource; Title from title page (viewed November 11, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 7
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782808
    Sprache: Englisch
    Seiten: 1 online resource (85 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Ransomware will cost companies around the world $20 billion in 2021. Prepare for, recognise and survive ransomware attacks with this essential guide which sets out clearly how ransomware works, to help business leaders better understand the strategic risks, and explores measures that can be put in place to protect the organisation.
    Anmerkung: Online resource; Title from title page (viewed February 18, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 8
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782884
    Sprache: Englisch
    Seiten: 1 online resource (129 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: The California Privacy Rights Act (CPRA) – An implementation and compliance guide is essential reading. Not only does it serve as an introduction to the legislation, it also discusses the challenges a business may face when trying to achieve CPRA compliance.
    Anmerkung: Online resource; Title from title page (viewed April 15, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 9
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783126
    Sprache: Englisch
    Seiten: 1 online resource (214 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Service Integration and Management (SIAM™) Foundation Body of Knowledge (BoK), Second edition has been updated to reflect changes to the market and is the official guide for the EXIN SIAM™ Foundation certification. Prepare for your SIAM™ Foundation exam and understand how SIAM can benefit your organization!
    Anmerkung: Online resource; Title from title page (viewed July 20, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 10
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783157
    Sprache: Englisch
    Seiten: 1 online resource (344 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Service Integration and Management (SIAM™) Professional Body of Knowledge (BoK), Second edition has been updated to reflect changes to the market and is the official guide for the EXIN SIAM™ Professional certification. Prepare for your SIAM™ Professional exam and understand how SIAM can benefit your organization.
    Anmerkung: Online resource; Title from title page (viewed July 29, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 11
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783317
    Sprache: Englisch
    Seiten: 1 online resource (238 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: A practical book for managing projects that deal with advanced technology, where major sub-system vendors will be a key element in project delivery.
    Anmerkung: Online resource; Title from title page (viewed October 12, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 12
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783447
    Sprache: Englisch
    Seiten: 1 online resource (54 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: The EU Data Protection Code of Conduct for Cloud Service Providers provides guidance on how to implement the Code within your organisation, exploring the objectives of the Code and how compliance can be achieved with or without a pre-existing ISMS (information security management system) within the organisation.
    Anmerkung: Online resource; Title from title page (viewed November 2, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 13
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783393
    Sprache: Englisch
    Seiten: 1 online resource (201 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: An excellent supplement to any ITIL 4 Create, Deliver and Support training course. ITIL® 4 Create, Deliver and Support (CDS) – Your companion to the ITIL 4 Managing Professional CDS certification is a study guide designed to help students pass the ITIL® 4 Create, Deliver and Support module.
    Anmerkung: Online resource; Title from title page (viewed November 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 14
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787783478
    Sprache: Englisch
    Seiten: 1 online resource (1 video file, approximately 6 hr., 43 min.)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic videos
    Kurzfassung: This fully accredited, practitioner-led course will equip you with the key skills involved in planning, implementing and maintaining an ISO 27001-compliant ISMS. It will teach you: • The nine key steps involved in planning, implementing and maintaining an ISO 27001-compliant ISMS; • Information security management best practices to ensure the confidentiality, integrity and availability of data; • How to structure and manage your ISO 27001 project; and • Typical pitfalls and challenges and how to deal with them. Exam If you would like to purchase the exam please use the following link - https://www.itgovernance.co.uk/shop/product/certified-iso-27001-isms-lead-implementer-cis-li-exam-voucher
    Anmerkung: Online resource; Title from title screen (viewed November 1, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 15
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782372
    Sprache: Englisch
    Seiten: 1 online resource (102 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: The Service Desk Handbook - A guide to service desk implementation, management and support provides operational guidance for implementing, managing and supporting service desks in the enterprise. It will help service desk teams in adopting ITIL® to accomplish their tasks while making the necessary adaptations as per their organisation’s needs.
    Anmerkung: Online resource; Title from title page (viewed September 15, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 16
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782501
    Sprache: Englisch
    Seiten: 1 online resource (386 pages)
    Ausgabe: 4th edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Now in its fourth edition, this bestselling guide is the ideal companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. It provides comprehensive guidance and practical advice on complying with the Regulation.
    Anmerkung: Online resource; Title from title page (viewed October 15, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 17
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (79 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: ITIL® Foundation Essentials ITIL 4 Edition is the ultimate revision guide for candidates preparing for the ITIL 4 Foundation exam. It is fully aligned with the Foundation course syllabus and gives a clear and concise overview of the facts. This second edition has been updated to align with amendments to the ITIL® 4 Foundation syllabus.
    Anmerkung: Online resource; Title from title page (viewed April 14, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 18
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782334
    Sprache: Englisch
    Seiten: 1 online resource (225 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Adaptable Project Management – A combination of Agile and Project Management for All (PM4A) dispels the myth that Agile approaches to project management can only be used for software development. It gives advice on how to combine the benefits of Agile and waterfall project management methodologies for successful project implementation.
    Anmerkung: Online resource; Title from title page (viewed August 25, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 19
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782549
    Sprache: Englisch
    Seiten: 1 online resource (77 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Thrive under the GDPR (General Data Protection Regulation) wherever you are in the world. This pocket guide will help you understand the Regulation, the broader principles of data protection, and what the GDPR means for businesses in Europe and beyond.
    Anmerkung: Online resource; Title from title page (viewed October 15, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 20
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782464
    Sprache: Englisch
    Seiten: 1 online resource (75 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: A clear, concise primer on the CMMC (Cybersecurity Maturity Model Certification), this pocket guide: Summarizes the CMMC and proposes useful tips for implementation Discusses why the scheme has been created Covers who it applies to Highlights the requirements for achieving and maintaining compliance
    Anmerkung: Online resource; Title from title page (viewed November 10, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 21
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782624
    Sprache: Englisch
    Seiten: 1 online resource (361 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This book is a comprehensive cyber security implementation manual which gives practical guidance on the individual activities identified in the IT Governance Cyber Resilience Framework (CRF) that can help organisations become cyber resilient and combat the cyber threat landscape.
    Anmerkung: Online resource; Title from title page (viewed December 10, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 22
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787782419
    Sprache: Englisch
    Seiten: 1 online resource (6322 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: This book will help managers and team members alike who are about to or have already started working remotely. It will enable managers to comprehend the challenges of managing remote workers and put strategies in place to overcome these, and will advise employees how to approach their work when doing so remotely.
    Anmerkung: Online resource; Title from title page (viewed December 18, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 23
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787781306
    Sprache: Englisch
    Seiten: 1 online resource (110 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This book will help managers and team members alike who are about to or have already started working remotely. It will enable managers to comprehend the challenges of managing remote workers and put strategies in place to overcome these, and will advise employees how to approach their work when doing so remotely.
    Anmerkung: Online resource; Title from title page (viewed July 11, 2019) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 24
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780880
    Sprache: Englisch
    Seiten: 1 online resource (23068 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: This book will guide you through each step of your project, clearly defining the underlying principles that should be applied to every project, regardless of what is going on inside or outside the project environment.
    Anmerkung: Online resource; Title from title page (viewed October 2, 2018) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 25
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780705
    Sprache: Englisch
    Seiten: 1 online resource (87 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: This concise guide is essential reading for EU organisations wanting an easy to follow overview of the new regulation and the compliance obligations for handling data of EU citizens. The EU General Data Protection Regulation (GDPR) will unify data protection and simplify the use of personal data across the EU, and automatically supersedes member states domestic data protection laws. It will also apply to every organisation in the world that processes personal information of EU residents. The Regulation introduces a number of key changes for all organisations that process EU residents’ personal data. EU GDPR: A Pocket Guide provides an essential introduction to this new data protection law, explaining the Regulation and setting out the compliance obligations for EU organisations. This second edition has been updated with improved guidance around related laws such as the NIS Directive and the future ePrivacy Regulation. EU GDPR – A Pocket Guide sets out: A brief history of data protection and national data protection laws in the EU (such as the German BDSG, French LIL and UK DPA). The terms and definitions used in the GDPR, including explanations. The key requirements of the GDPR, including: Which fines apply to which Articles; The six principles that should be applied to any collection and processing of personal data; The Regulation’s applicability; Data subjects’ rights; Data protection impact assessments (DPIAs); The role of the data protection officer (DPO) and whether you need one; Data breaches, and the notification of supervisory authorities and data subjects; Obligations for international data transfers. How to comply with the Regulation, including: Understanding your data, and where and how it is used (e.g. Cloud suppliers, physical records); The documentation you need to maintain (such as statements of the information you collect and process, records of data subject consent, processes for protecting personal data); The “appropriate technical and organisational measures” you need to take to ensure your compliance with the Regulation. A full index of the Regulation, enabling you to find relevant Articles quickly and easily.
    Anmerkung: Online resource; Title from title page (viewed October 23, 2018) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 26
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781787780859
    Sprache: Englisch
    Seiten: 1 online resource (17835 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Audiobooks ; local
    Kurzfassung: Drawing on her extensive experience, Jamie proposes a new role for Agile projects: The Agile business analyst. She details 30 achievable ways that such a role will increase relevance, quality and overall business value, and provide business users with crucial support.
    Anmerkung: Online resource; Title from title page (viewed October 1, 2018) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 27
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289184
    Sprache: Englisch , Spanisch
    Seiten: 1 online resource (83 pages)
    Ausgabe: 1st edition
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Data protection Standards ; Data protection Evaluation ; Electronic books ; local ; Protection de l'information (Informatique) ; Normes ; Protection de l'information (Informatique) ; Évaluation ; COMPUTERS ; Security ; General ; Data protection ; Standards ; Electronic books ; Electronic books ; Electronic books
    Kurzfassung: Proteja la información de su organización con la ISO27001:2013 La información es uno de los recursos más importantes de su organización y mantener esa información segura es vital para su negocio. Esta guía de bolsillo útil es una visión de conjunto esencial sobre las dos normas de la seguridad de la información clave que cubren los requisitos formales (ISO27001:2013) para crear un Sistema de Gestión de la Seguridad de la Información (SGSI) y las recomendaciones de mejores prácticas (ISO27002:2013) para aquellos responsables de iniciar, implementar o mantenerlo. Un SGSI basado en la ISO27001/ISO27002 ofrece un sinfín de beneficios: Eficacia mejorada implantando procedimientos y sistemas de seguridad de la información, que le permiten concentrarse en su actividad empresarial principal. Protege sus activos de información de un amplio abanico de ciberamenazas, actividad criminal, compromiso de información privilegiada y fallo del sistema. Gestione sus riesgos sistemáticamente y establezca planes para eliminar o reducir las ciberamenazas. Permite la detección temprana de amenazas o errores de procesamiento y una solicuón más rápida ¿Siguiente paso para la certificación? Puede organizar una auditoría independiente de su SGSI frente a las especificaciones de la ISO27001 y, si su SGSI se ajusta, finalmente logra la certificación acreditada. Publicamos una variedad de libros y herramientas de documentación del SGSI (como Nueve pasos para el éxito) para ayudarle a lograr esto. Índice La familia de normas de la seguridad de la información ISO-/IEC 27000; Historia de las Normas; Especificación frente al Código de Prácticas; Proceso de certificación; El SGSI y la ISO27001; Visión de conjunto de la ISO/IEC 27001:2013; Visión de conjunto de la ISO/IEC 27002:2013; Documentación y registros; Responsabilidad de la gestión; Enfoque del proceso y el ciclo PDCA; Contexto, política y alcance; Evaluación del riesgo; La declaración de aplicabilidad (SoA); Implementación; 15. Verificar y actuar; Revisión gerencial; ISO27001; Anexo A Acerca del autor Alan Calder es el fundador y presidente ejecutivo de IT Governance Ltd, una empresa de información, asesoramiento y consultoría que ayuda a los consejos de administración de empresas a abordar problemas de gobierno de TI, gestión del riesgo, cumplimiento y seguridad de la información. Tiene muchos años de experiencia en alta gerencia en los sectores públicos y privados. Una guía de bolsillo que proporciona una visi...
    Anmerkung: Online resource; Title from title page (viewed June 1, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 28
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289306
    Sprache: Englisch , Spanisch
    Seiten: 1 online resource (139 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Orientación paso a paso sobre la implementación de la ISO 27001 con éxito En lenguaje sencillo y nada técnico, esta guía le llevará por los pasos clave de un proyecto de la ISO 27001 para asegurar su éxito, desde el comienzo a la certificación: Encargo del proyecto Inicio del proyecto Inicio del SGSI Marco de la gestión Criterios de seguridad de referencia Gestión del riesgo Implementación Medición, monitorización y revisión Certificación Ahora en esta tercera edición y alineada con la ISO 27001:2013, esta guía es ideal para cualquiera que emprenda la norma por primera vez. "Es como tener un consultor de $300/h codo con codo mientras considera los aspectos de obtener apoyo de la gerencia, la planificación, el alcance, la comunicación, etc." Thomas F. Witwicki Con este libro, averiguará cómo: Conseguir apoyo de la gerencia y mantener la atención del consejo; Crear un marco de gestión y realizar un análisis de las deficiencias, para que pueda entender claramente los controles que ya tiene implantados e identificar dónde tiene que centrar sus esfuerzos; Estructurar y conseguir recursos para su proyecto, incluido le asesoramiento sobre si utilizar consultores o hacerlo usted mismo, y un examen de las herramientas y recursos disponibles que harán su trabajo más fácil; Llevar a cabo una evaluación del riesgo en cinco pasos, y crear una Declaración de aplicabilidad y un plan de tratamiento del riesgo; Integrar su SGSI de la ISO 27001 con un SGC de la ISO 9001 y otros sistemas de calidad; Abordar los retos de la documentación que afrontará cuando cree políticas empresariales, procedimientos, instrucciones de trabajo y registros, incluidas alternativas viables para un enfoque de prueba y error costoso; Mejorar continuamente su SGSI, incluida la auditoría y prueba internas, y la revisión gerencial; Este título le dará la orientación que necesita para entender los requisitos de la norma y asegurarse de que su proyecto de implementación sea un éxito, lo cual incluye los seis secretos para un éxito de certificación. Experiencia Lograr y mantener una certificación acreditada con la ISO 27001, la norma internacional que expone los requisitos de un SGSI, puede ser una tarea complicada, especialmente para los implementadores que sean nuevos con la norma. El autor, Alan Calder, conoce la ISO 27001 al derecho y al revés: es el fundador y presidente ejecutivo de IT Governance, y dirigió la implementación del primer sistema de gestión en lograr u...
    Anmerkung: Online resource; Title from title page (viewed June 8, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 29
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289221
    Sprache: Englisch , Französisch
    Seiten: 1 online resource (139 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Guide étape par étape vers une mise en œuvre réussie de la norme ISO 27001 Rédigé dans un langage pratique et non technique, ce guide vous guidera au travers des étapes clés d'un projet ISO 27001 afin d'en assurer le succès - de la création à la certification: Mandat du projet Lancement du projet Lancement du SMSI Cadre de management Critères de sécurité de base Gestion du risque Mise en œuvre Mesures, surveillance et réexamen Certification Aujourd'hui dans sa troisième édition et conforme à l'ISO 27001:2013, ce guide est idéal pour toute personne qui aborderait cette norme pour la première fois. « C'est comme avoir un consultant à 300 $/heure sous la main lorsque vous abordez les différentes questions relatives à la planification, au domaine d'application, à la communication, à la façon d'obtenir l'appui de la direction, etc. » Thomas F. Witwicki Avec ce livre, vous découvrirez comment: Obtenir le soutien de la direction et garder l'attention du conseil d'administration; Créer un cadre de gestion et effectuer une analyse des manques, afin de pouvoir clairement comprendre les contrôles que vous avez déjà mis en place et identifier où concentrer vos efforts; Structurer et mettre en valeur votre projet - y compris des conseils pour faire appel à des consultants ou le faire vous-même, et un examen des outils et des ressources disponibles qui faciliteront votre travail; Mener une évaluation des risques en cinq étapes et établir une déclaration d'applicabilité ainsi qu'un plan de traitement des risques; Intégrer votre SMSI ISO 27001 à un SGQ ISO 9001 et à d'autres systèmes de gestion; Répondre aux défis que vous devrez relever en matière de documentation lorsque vous créez des politiques d'entreprise, des procédures, des instructions de travail et des enregistrements : dont des alternatives viables à une approche coûteuse par « essais et erreurs » ; Améliorer continuellement votre SMSI, y compris par des audits et des tests internes, et l'examen par la direction; Cet ouvrage vous offrira les conseils dont vous avez besoin pour comprendre les exigences de la norme et vous assurer que votre projet de mise en œuvre est un succès. Il comprend six secrets pour une certification réussie. Historique L'obtention et le maintien d'une certification accréditée selon la norme ISO 27001, la norme internationale qui établit les exigences d'un SMSI, peut s'avérer une tâche compliquée, en particulier pour les responsables de la mise en œuvre qui d...
    Anmerkung: Online resource; Title from title page (viewed April 20, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 30
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289108
    Sprache: Englisch , Deutsch
    Seiten: 1 online resource (88 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Schützen Sie die Informationen Ihrer Organisation mit ISO27001:2013 Informationen gehören zu den wichtigsten Ressourcen Ihrer Organisation und ihre Sicherheit ist überlebenswichtig für Ihr Geschäft. Dieser praktische Taschenführer bietet einen grundlegenden Überblick über die beiden wichtigsten Informationssicherheitsstandards mit den formalen Anforderungen (ISO27001:2013) zum Erstellen eines Informationssicherheit-Managementsystems (ISMS) sowie Empfehlungen zu besten Verfahren (ISO27002:2013) für alle jenen, die dieses Einführen, Umsetzen oder Verwalten müssen. Ein auf der Norm ISO27001/ISO27002 basierendes ISMS bietet zahlreiche Vorteile: Verbessern Sie Ihre Effizienz durch Informationssicherheitssysteme und vorgehensweisen, dank derer Sie sich auf ihr Kerngeschäft konzentrieren können Schützen Sie Ihre Informationswerte vor einer Reihe von Cyber-Bedrohungen, krimineller Aktivitäten, Gefährdungen durch Insider und Systemausfälle Managen Sie Ihre Risiken systematisch und erstellen Sie Pläne zum Beseitigen oder Verringern von Cyber-Bedrohungen Erkennen Sie Bedrohungen oder Prozessfehler eher und beheben Sie sie schneller Der nächste Schritt zur Zertifizierung? Sie können einen unabhängigen Audit Ihres ISMS anhand der Spezifikationen der Norm ISO27001 vornehmen lassen und, wenn dieser die Konformität Ihres ISMS bestätigt, unter Umständen einen akkreditierte Zertifizierung erhalten. Wir veröffentlichen eine Reihe von Toolkits und Büchern zum Thema ISMS (wie „Nine Steps to Success“), die Sie dabei unterstützen. Inhalt Die ISO/IEC 27000 Familie von Informationssicherheitsstandards; Hintergrund der Normen; Unterschied Spezifikation - Leitfaden; Zertifizierungsprozess; Die ISMS und ISO27001; Überblick über ISO/IEC 27001:2013; Überblick über ISO/IEC 27002:2013; Dokumente und Aufzeichnungen; Führungsverantwortung; Prozessansatz und PDCA-Zyklus; Kontext, Politik und Anwendungsbereich; Risikobeurteilung; Die Erklärung zur Anwendbarkeit; Umsetzung; Überprüfung und Handeln; Managementprüfung; ISO27001 Anhang A; Über den Autor Alan Calder ist Gründer und Vorstandsvorsitzender der IT Governance Ltd, ein Informations-, Analyse- und Beratungsunternehmen, das Unternehmen bei der Verwaltung von IT-Governance-, Risikomanagement-, Compliance- und Informationssicherheitsfragen unterstützt. Er verfügt über eine langjährige Erfahrung im Senior Management im privaten und öffentlichen Sektor. Dieser praktische Taschenführer bietet einen grundlegenden Übe...
    Anmerkung: Online resource; Title from title page (viewed April 11, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 31
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849289061
    Sprache: Englisch , Französisch
    Seiten: 1 online resource (84 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Protégez l'information de votre organisation grâce à l'ISO27001 :2013 L'information est l'une des ressources les plus importantes de votre organisation, et la conservation de cette information est vitale pour votre entreprise Ce guide de poche pratique est un aperçu essentiel de deux normes clés en matière de sécurité de l'information, il couvre les exigences formelles (ISO27001:2013) pour la création d'un système de management de la sécurité de l'information (SMSI), ainsi que les recommandations des meilleures pratiques (ISO27002:2013) pour les responsables du lancement, de la mise en œuvre ou du suivi. Un SMSI se basant sur l'ISO27001/ISO27002 offre une foule d'avantages: Une amélioration de l'efficacité, en mettant en place des systèmes et des procédures de sécurité de l'information vous permettant de vous concentrer davantage sur votre activité principale. Il protège vos actifs d'information d'un large éventail de cyber-attaques, d'activités criminelles, de compromis internes et de défaillance du système. Gérez vos risques de façon systémique et établissez des plans pour éliminer ou réduire les menaces cybernétiques. Il permet une détection plus rapide des menaces ou des erreurs de traitement, et une résolution plus rapide. Prochaine étape vers la certification ? Vous pouvez organiser un audit indépendant de votre SMSI en fonction des spécifications de l'ISO27001 et, si votre SMSI est conforme, obtenir éventuellement une certification accréditée. Nous publions une série de boîtes à outils de documentations et des ouvrages sur le SMSI (tels que Neuf étapes vers le succès) pour vous aider à atteindre cet objectif. Sommaire La famille ISO/CEI 27000 des normes de sécurité de l'information ; Historique des normes ; Spécification ou Code de bonne pratique ; Procédure de certification ; Le SMSI et l'ISO27001 ; Aperçu de l'ISO/CEI 27001 :2013 ; Aperçu de l'ISO/CEI 27002 :2013 ; Documentation et enregistrements ; Responsabilités du management ; Approche procédurale et cycle PDCA ; Contexte, politique et domaine d'application ; Évaluation des risques ; La Déclaration d'Applicabilité ; Mise en œuvre ; Contrôler et agir ; Examen par le management ; ISO27001 Annexe A Concernant l'auteur Alan Calder est le fondateur et le président exécutif d'IT Governance Ltd, un cabinet d'information, d'avis et de conseils qui aide les conseils d'administration des entreprises à s'attaquer aux questions de gouvernance informatique, de gestion des risques,...
    Anmerkung: Online resource; Title from title page (viewed April 11, 2017) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 32
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (73 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Is your information security system fit for purpose? Most businesses are now aware of the importance of information security. However, some organisations struggle to understand what an information security breach would mean from a business management point of view. This can lead to organisations investing in expensive solutions which may not necessarily address their requirements. This pocket guide uses case studies to illustrate the possible breach scenarios that an organisation can face. It sets out a sensible, realistic assessment of the actual costs of a data or information breach and explains how managers can determine the business damage caused. This balanced view helps managers and business decision makers to form better assessments of their organisation's information security needs. It also gives readers the knowledge to fend off any security vendors who might try to make sales by spreading panic and exaggerating the consequences of a breach. With this book's help, you can make sure your information security system is right for your business.
    Anmerkung: Online resource; Title from title page (viewed July 16, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 33
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (193 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: If the goal of an Agile project is to deliver the highest business value solution possible, why is the business user the least supported member of the Agile team? It's good to be an Agile developer. The Agile community provides Agile developers with countless supporting resources including books, websites, forums, and conferences where Agile development issues can be raised, discussed, and jointly addressed by the group. The interesting thing is that, where Agile approaches go to great lengths to provide developers with the foundation they need to deliver high-value software solutions, there is relatively little equivalent support provided for the business users. In most Agile methods, the business user is solely responsible for the identification, requirements gathering, clarification, and assignment of priorities for their requested system capabilities. Agile development teams rely on business users having sufficient knowledge, vision, objectivity, and time to ensure that these capabilities provide the best possible solution. The Power of the Agile Business Analyst: 30 surprising ways a business analyst can add value to your Agile development team challenges whether Agile projects are truly positioned to deliver the highest-value business solutions without offering business users the equivalent level of support, validation, and collaboration that is provided for the Agile development team. To address this challenge, The Power of the Agile Business Analyst proposes including an Agile business analyst on the development team to provide business users with the support they need, as well as a valuable resource to assist the Agile developers in their analysis, design, testing, and implementation work throughout the project. 30 ways an Agile Business Analyst can help your team Drawing on more than 20 years' experience as a senior business analyst and international solutions consultant, Jamie Lynn Cooke details 30 achievable ways in which Agile business analysts can increase the relevance, quality, and overall business value of your Agile projects. Read this book and learn how to: Maximize the business value of your Agile solutions. Leverage the skills, experience, and opportunities an Agile business analyst can bring to your project. Find the most qualified Agile business analyst to complement your team. Identify how an Agile business analyst can help you address the most critical challenges on your Agile project. Use the strengths of an Agile bu...
    Anmerkung: Online resource; Title from title page (viewed October 24, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 34
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (52 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Most organisations implementing an information security management regime opt for systems based on the international standard, ISO/IEC 27001. This approach ensures that the systems they put in place are effective, reliable and auditable. Up to date with the latest version of the Standard (ISO27001:2013), An Introduction to information security and ISO27001:2013 is the perfect solution for anyone wanting an accurate, fast, easy-to-read primer on information security from an acknowledged expert on ISO27001. This pocket guide will help you to: Make informed decisions By providing a clear, concise overview of the subject this guide enables the key people in your organisation to make better decisions before embarking on an information security project. Ensure everyone is up to speed Once you have decided to implement an information security project, you can use this guide to give the non-specialists on the project board and in the project team a clearer understanding of what the project involves. Raise awareness among staff An Information Security Management System (ISMS) will make demands of the overall corporate culture within your organisation. You need to make sure your people know what is at stake with regard to information security, so that they understand what is expected of them. Enhance your competitiveness Your customers need to know that the information you hold about them is managed and protected appropriately. And to retain your competitive edge, you will want the identity of your suppliers and the products you are currently developing to stay under wraps. With an effective knowledge management strategy, you can preserve smooth customer relations and protect your trade secrets. Buy this pocket guide and learn how you can keep your information assets secure.
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 35
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (79 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: PRINCE2® is a highly successful project management method. For those who are sitting PRINCE2® exams, or embarking on their first project, there's a lot to learn and remember. How do you capture the fundamental principles, the essential themes, and bring them to mind when you need them? Too much information? We realise that you have all the books you need about the PRINCE2® system. You don't need another to give you all the same information, just in different words. However, sometimes you could do with a summary or checklist, so you can recall exactly what you need, precisely when you need it. Stay focused and achieve your goals This pocket guide ;is designed to do just that. Written by a former Chief Examiner for PRINCE2®, it contains all you need to prompt your memory at the crucial time. It is laid out in a clear and comprehensible format with helpful diagrams and tables, and will enable you to: bring to mind the information you need, just when you need it keep the key principles at the forefront of your mind focus on what you are trying to achieve follow the correct processes, in the right order tailor the system to suit your needs and objectives manage a successful project from beginning to end add value to your business. What others are saying about this book 'PRINCE2 is the most widely-used and highly respected project management method in the world. In this publication Colin Bentley makes it crystal-clear what PRINCE2 is all about. He cuts through the detail and narrative that is a necessary part of the official manuals to provide a short, pithy publication that is easily digested. A wonderful introduction for newcomers to the method, a must-have for experts and practitioners who can use it as a lean companion to remind them of the essentials, and mandatory reading for all executives who have PRINCE2 in their organisation. The method is presented in a way that makes all elements clear and simple to understand. Colin has turned decades of experience into a precision instrument that anyone can apply.' ; John Howarth, PRINCE2 Trainer and Registered PRINCE2 Consultant 'This guide provides a summary of the method in a quick and easy to use format. It would be ideal for anyone looking to refresh their understanding of the method for exam revision purposes.' ; Emma Jones ; ; 'The clear and concise style of this pocket guide provides candidates with a good understanding of the key points required for examination success. ; I would consider this...
    Anmerkung: Online resource; Title from title page (viewed June 27, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 36
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (98 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Take your first step with Nine Steps Completely up to date with ISO27001:2013, this is the new edition of the original no-nonsense guide to successful ISO27001 certification. Ideal for anyone tackling ISO27001 for the first time, Nine Steps to Success outlines the nine essential steps to an effective ISMS implementation. Nine critical steps that mean the difference between project success and abject failure. Step-by-step advice for ISO27001: 2013 project success Based on his many years of first-hand experience with ISO27001, Alan Calder covers every single element of the ISO27001 project in simple, non-technical language, including: how to get management and board buy-in how to get cross-organizational, cross functional buy-in the gap analysis: how much do you really need to do? how to integrate with ISO9001 and other management systems how to structure and resource your project use consultants or do it yourself? the timetable and project plan risk assessment methodologies and tools the documentation challenges how to choose a certification body Read this book and discover the secrets of successful ISO27001:2013 certification
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 37
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (78 pages)
    Ausgabe: 2nd edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Protect your organisation's information assets using ISO27001:2013 Information is one of your organisation's most important resources. Keeping it secure is therefore vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an Information Security Management System (ISMS), and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing or maintaining it. Furthering the objectives of your organisation Information security means much more than a technology solution, and requires buy-in from senior managers and the collaboration of all staff in the organisation. For this reason, ISO27001 is not a one-size-fits solution, nor is it designed to be a static, fixed entity. By looking at ISO27001 and ISO27002 together, this pocket guide gives a wider view of what it means to implement an ISO27001 ISMS. Creating an ISMS based on ISO27001/ISO27002 will help you to: Improve efficiency by having systems and procedures in place that mean people spend less time 'fire-fighting' and reacting in an ad-hoc way to security incidents. Protect your information assets from a wide range of cyber threats, such as criminal activity and fraud, user errors, outside attack, insider compromise and system failure. Manage risk systematically and put in place a plan to eliminate or reduce cyber threats to your organisation. Prepare for the worst as ISO27001 requires you to monitor information security events, enabling earlier detection of threats or processing errors, and faster resolution. Completely up to date with the latest 2013 release of ISO27001, ISO27001/ISO27002: A Pocket Guide covers: The ISO/IEC 27000:2013 family of information security standards Background to the standards certification process The ISMS and ISO27001:2013 Specification vs. Code of Practice Documentation & Records Management Responsibility Policy & Scope Risk Assessment Implementation Continual Improvement Next step to certification? If your ISMS conforms to the specification of ISO27001, you can arrange for an independent audit of the ISMS against that specification and eventually achieve certification. We publish a range of ISMS documentation toolkits and books such as Nine Steps to Success, to help you do this. Buy this book and start securing your information assets today
    Anmerkung: Online resource; Title from title page (viewed October 3, 2013) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 38
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (76 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: A step-by-step guide to running a successful IT project Few businesses could function effectively without their IT systems. At the same time, they depend on IT for more than their day-to-day operations. ; Companies must constantly innovate in order to remain competitive and keep up with ever-changing customer requirements; IT projects deliver these innovations. The IT project manager is the person responsible for implementing the project and realising the objectives it was designed to achieve. An invaluable and concise reference This pocket guide is designed to help IT project managers to succeed, and is based on the author's years of experience in IT project management. The guide's step-by-step approach will enable those new to IT project management, or intending to make a career in this field, to master the essential skills. For seasoned professionals, the pocket guide offers an invaluable concise reference guide. Read this essential guide and learn how to ... Organise your team to achieve the best results IT projects are a team effort. This pocket guide gives you useful tips on how to choose and lead the project team. It shows you how to ensure that roles and responsibilities within the team are clearly defined, and how to assign your people with the appropriate tasks. Manage project costs and keep control of budgets Budget overruns are notorious in IT projects. The guide shows you how to make an accurate estimate of the project costs, and how to track expenses as the project progresses in order to deal with the risk of overspending. Manage and minimise project risks In the course of any IT project, there will inevitably be some uncertainties and problems. The pocket guide explains how you should track risks, making your team aware of them, planning ahead to minimise their impact and prioritising problems to make the most efficient use of your resources. Obtain senior management buy-in and retain their support The most common reason for project failure is lack of communication. You need to understand the business case for the IT project, and how it fits into your organisation's overall needs. The guide shows you what to do to obtain senior management buy-in at the outset and to retain their support over the lifetime of the project. This will be vital for the project's eventual success. Make sure your IT projects deliver what they promised ... Buy this pocket guide today!
    Anmerkung: Online resource; Title from title page (viewed February 7, 2011) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 39
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (64 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Information technology plays a fundamental role in the operations of any modern business. While the confidentiality and integrity of your organisation's information have to be protected, a business still needs to have this information readily available in order to be able to function from day to day. If you are an information security practitioner, you need to be able to sell complex and often technical solutions to boards and management teams. Persuading the board to invest in information security measures requires sales skills. As an information security professional, you are a scientific and technical specialist; and yet you need to get your message across to people whose primary interests lie elsewhere, in turnover and overall performance. In other words, you need to develop sales and marketing skills. This pocket guide will help you with the essential sales skills that persuade company directors to commit money and resources to your information security initiatives. How this book can help information security professionals: Understand basic sales techniques Find out what to do to capture the attention of management and win them over Understand how to present yourself Present yourself so that management takes you seriously, and ensure your proposal receives a proper hearing. Find out how to earn management's trust This guide shows you how to persuade management that you are the kind of information security professional who is interested in supporting, rather than impeding, business success. Learn how to craft a successful proposal This guide offers you invaluable tips on how to write a proposal that will communicate your ideas effectively to senior executives. Improve your powers of persuasion with the board ... Buy this pocket guide today!
    Anmerkung: Online resource; Title from title page (viewed June 24, 2010) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 40
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (117 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Buy the itSMF guide to service level management today! Service Level Management - a Practitioner's Guide, Second Edition ;offers a practical, experience-based approach to the subject matter. This guide shows you the best way to design a service level management (SLM) roadmap and implementation project plan, compile a service catalogue, put together service level agreements, and much more. Additionally, this book comes complete with a free CD packed with sample templates and supporting documents. You can tailor these ;templates to your specific needs using the advice and guidance in the book. No more reinventing the wheel. This second edition of the book has been reorganised in line with feedback from itSMF's SLM roadshows. The templates on the accompanying CD have been fully revised, the section on service catalogues has been extended. A new section on SLM small-scale implementation has added. Key Features © Benefits: Shows you ;best way to design a service level management (SLM) roadmap and implementation project plan. Providing you with a step-by-step approach. Comes with a CD that contains templates of various different SLM documents. These can be tailored to your own needs. Saving you both time and money Published by the itSMF - the representative body of the IT service management industry. Revised and updated with feedback incorporated from itSMF's SLM roadshows. Meaning this book is current and very up to date. Includes a new section on small-scale SLM ;implementation, meaning this book can help you implement SLM ;no matter the size of your organisation. Note: The ebook version does not provide access to the companion files
    Anmerkung: Online resource; Title from title page (viewed October 21, 2010) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 41
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (100 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Make your organisation's email secure Your business relies on e-mail for its everyday dealings with partners, suppliers and customers. While e-mail is an invaluable form of communication, it also represents a potential threat to your information security. E-mail could become the means for criminals to install a virus or malicious software on your computer system and fraudsters will try to use e-mails to obtain sensitive information through phishing scams. Safeguard email security If you want to safeguard your company's ability to function, it is essential to have an effective e-mail security policy in place, and to ensure your staff understand the risks associated with e-mail. Email security best practice This pocket guide will help businesses to address the most important issues. Its comprehensive approach covers both the technical and the managerial aspects of the subject, offering valuable insights for IT professionals, managers and executives, as well as for individual users of e-mail. Overcome email security threats The pocket guide covers the various types of threat to which e-mail may expose your organisation, and offers advice on how to counter social engineering by raising staff awareness. Choose the most secure email client The client is the computer programme that manages the user's e-mail. Malicious e-mails often operate through attachment files that infect computer systems with malware when downloaded. This pocket guide explains how you can enhance your information security by configuring the e-mail client to block attachments or to limit their size. Protect your company's information What kind of information should you include in an e-mail? How do you know that the e-mail will not be intercepted by a third party after you have sent it? This guide looks at countermeasures you can take to ensure that your e-mails only reach the intended recipient, and how to preserve confidentiality through the use of encryption. Protect your company's reputation ; Crude jokes, obscene language or sexist remarks will have an adverse effect on your organisation's reputation when they are found in e-mails sent out by your employees from their work account. This pocket guide offers advice on how to create an acceptable use policy to ensure that employee use of e-mail in the workplace does not end up embarrassing your organisation. The pocket guide provides a concise reference to the main security issues affecting those that deploy and use e-mail to s...
    Anmerkung: Online resource; Title from title page (viewed November 30, 2010) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 42
    Sprache: Englisch
    Seiten: 1 online resource (189 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Security Testing Handbook for Banking Applications is a specialised guide to testing a wide range of banking applications. The book is intended as a companion to security professionals, software developers and QA professionals who work with banking applications.
    Anmerkung: Online resource; Title from title page (viewed February 19, 2009) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 43
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (62 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: A Green office is a cost-effective office! Understand why with this handy reference guide!
    Anmerkung: Online resource; Title from title page (viewed March 5, 2009) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 44
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    ISBN: 9781849281362
    Sprache: Englisch
    Seiten: 1 online resource (64 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: Is your vital business information vulnerable to an attack from within? Growing dependence on IT may mean your business is becoming increasingly vulnerable to a sinister and unpleasant threat: the threat from within. How exposed is your company to the risk of a malicious attack by a discontented or psychologically unbalanced employee? What precautions have you taken to ensure that your IT systems cannot be manipulated for purposes of insider fraud? What steps do you need to take to prevent your IT systems from falling prey to organized crime through someone who has been planted within your firm or someone who is being threatened or bribed? Product designs and customer lists are not only useful information to you. They are also valuable information for your competitors. Employees who move to another company, or decide to set up in business on their own, may attempt to take some of this information with them. How will you stop this from happening? In this book, Clive Blackwell gets you up to speed on the key security problems that businesses are now facing as a result of the insider threat. Benefits to business include: Protect your company from sabotage. With the right strategy in place, you can restrict the opportunities open to disgruntled employees to disrupt your business operations through your IT system. Prevent major fraud. By employing dual control mechanisms for authorising large transactions, and by investigating accounting anomalies, you can protect your business from insider fraud. Prevent information theft. Use least privilege rules to limit data access, and set up a proper system of data management. You need to ensure that your employees cannot sell or exploit your proprietary information for their own purposes if you want to protect your competitiveness. As Dr Blackwell comments, "Systematic defence is required, as no single method can protect against employees with legitimate access to organizational resources."
    Anmerkung: Online resource; Title from title page (viewed April 7, 2009) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 45
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (95 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Invaluable advice on information security in clear, accessible language! Are you making it too easy for online fraudsters to steal from your company? IT is opening up new opportunities for your business. It also offers rich pickings for the criminal. The new threat When legitimate business goes digital, organised crime cannot be far behind. So, once your business is connected to the Internet, you become vulnerable to a whole range of new threats. Hackers can break into your computer, using dictionary attacks or keystroke logging to seize the password to your email account. ; Criminals may send you emails in an attempt to trick you into downloading malicious software or to reveal your bank details. Online fraud may now be as valuable to organised crime as drug trafficking, and there are roughly 200,000 viruses, Trojans and worms circulating in cyberspace. All this means that in today's world, the bad guys are only a mouse-click away. What you can do Your business information is valuable, so it is in your interest to protect it. You also have a responsibility towards your customers. While information security breaches are costly in themselves, you also have to think about what exposing your customers to the danger of identity theft might do to your company's reputation. Sometimes these issues seem complex and bewildering. The good news is that you can take some simple steps that will help to secure your business's digital information. Common-sense precautions, like not leaving your laptop lying around in a public place, or protecting your wireless network with a firewall, make a real difference. Speaking your language If IT is not your speciality, and you are running a small business that is connected to the Internet, then this book is for you. The author steers clear of geek language, and offers you, in plain English, ten simple rules to keep you out of trouble online. The damage and losses that result from online fraud can run into thousands of pounds, so this could well be the most valuable books you ever buy! Benefits to business include: Retain customer confidence If you cannot protect your customer data, then you will leave it exposed to hackers and thieves. Breaches in your information security will not only alienate existing customers, but also scare other potential customers away. To protect the reputation of your company, you need to get up to speed on information security. Avoid fines and lawsuits If you are running a business, you ha...
    Anmerkung: Online resource; Title from title page (viewed July 1, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 46
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (49 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Understand ISO 38500: the standard for the corporate governance of IT ISO/IEC38500 is the international standard for the corporate governance of information and communication technology. The purpose of the standard is to create a framework to ensure that the Board is appropriately involved in the governance of the organisation's IT. The standard sets out guiding principles for directors on how to ensure the effective, efficient and acceptable use of IT within their company. This useful pocket guide provides an account of the scope and objectives of the standard. It outlines the standard's six core principles, sets out the three major tasks that the standard assigns to directors regarding IT, and explains the interrelationship between the two. The guide also offers advice on how to set up and implement the IT governance framework. Business benefits of ISO/IEC 38500 (ISO38500) include: Manage the organisation's investment in IT responsibly The pocket guide shows how the standard can be used to ensure that your decision making about IT investment remains clear and transparent, and that the associated risks are clearly understood. Meet compliance requirements ISO/IEC38500 requires directors to verify that their IT systems are in compliance with all applicable regulations. As this pocket guide explains, following the procedures set out in ISO/IEC38500 will help company directors both to achieve and demonstrate compliance. Improve the performance of the organisation On average, investment in IT represents more than 50 per cent of every organisation's annual capital investment. Both private and public sector organisations need to maintain a high standard of service while at the same time keeping costs low. The pocket guide looks at how following the guidance contained in ISO/IEC38500 can enable directors to retain a grip on costs and obtain better value for money from IT equipment. Introduce effective project governance This pocket guide describes how ISO/IEC38500 can help company directors to identify problems in an IT project at an early stage. In this way, the standard promotes effective management of the risks associated with major IT projects, enables the board to keep a grip on budgets and militates against project failure. Implement ISO38500, the international standard for corporate governance of IT An IT governance framework serves to close the gap between the importance of IT and the understanding of IT. For this reason, you can use an IT go...
    Anmerkung: Online resource; Title from title page (viewed July 31, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 47
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : IT Governance Publishing | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (59 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books ; local
    Kurzfassung: Can you cut IT costs without compromising on reliability or hitting essential services? The recession is forcing companies to tighten the purse-strings, which means there are pressures to slash the IT budget. ; If you are looking to make cuts in IT, how do you do this without undermining the “lights on” services on which your company relies? In this book, well-known IT journalist Stewart Mitchell gives you practical, hard-hitting advice on the best ways to make your money go further. The book shows a solid grasp of the issues surrounding IT for business, and is written in a jargon-free style that will be easy for you to follow. One option you have in the downturn is to choose innovative solutions. Mitchell offers you a cool appraisal of the advantages and disadvantages of Open Source Software in helping you to cut costs. The book also considers whether cloud computing is the right answer if you are looking to economise on server management and administration. Benefits to business include: Cut unnecessary expenses Are you spending thousands on licences and maintenance for software that you never use? By identifying software that is lying idle and stripping out waste, you could save your company as much as £60,000! Freeze capital expenditure If your company frequently replaces its old PCs, this can put an unnecessary strain on budgets. By expanding the period between PC refreshes and pushing back new purchases, you will be making more use of what you already have and saving your business a fortune! Negotiate a better deal It’s not just your business that has to stay lean and mean in the recession: competition is fierce for your suppliers as well. Aim to renegotiate contracts with suppliers to cut a better deal for your business and drive down costs. Cut your phone bill by 50 per cent The recession has highlighted the advantages of IP telephony (VoIP) as a means to reduce the cost of making phone calls. By switching the voice and data needs of your business over to a dedicated Internet circuit, you could save as much as 50 per cent on the cost of making calls. As Stewart Mitchell comments, “A good examination of outgoings can highlight areas where the company is wasting money, or not getting the full dose for dollar.” If you organisation is looking for way to make best use of IT resources then you need a copy of this essential guide!
    Anmerkung: Online resource; Title from title page (viewed December 16, 2008) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...