Information Security Risk Management for ISO 27001/ISO 17799

Course

Online

Price on request

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

This new book, which provides comprehensive guidance on risk management, in line with the requirements of ISO 27001, is essential reading.               

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • IT
  • IT risk
  • Risk
  • IT Management
  • ISO
  • Risk Management
  • IT Security
  • Security
  • Risk Assessment
  • Management

Course programme

Description
This new book, which provides comprehensive guidance on risk management, in line with the requirements of ISO 27001, is essential reading.

Program

Follow this link if you would prefer to have a PDF downloadable version of the book.
All organizations today have to respond to a rapidly changing and increasingly threatening range of information security risks - risks which can, if unmitigated, lead to severe financial, regulatory and reputation damage for organizations. Information security investment and control decisions should be specifically driven by the outcome of a risk assessment process that identifies risks to specific information assets. Here are the contents of the book .
Risk assessment is the core competence of information security management. This book provides clear, practical and comprehensive guidance on developing a risk management methodology that meets the requirements of ISO27001, the information security management standard, and how to carry out a risk assessment that will help achieve corporate risk management objectives.
While this book's detailed guidance will enable anyone to carry out an ISO27001-compliant risk assessment, it also draws on the complementary guidance of ISO 17799, BS7799-3, ISO 13335-3, NIST SP 800-30 and the UK's Risk Assessment Standard to provide the most comprehensive information security risk assessment, analysis and management manual available.
Here is more information about this book title.
It is essential reading for anyone involved generally in enterprise risk management and in information security specifically.


Authors: Alan Calder & Steve Watkins
Publisher: IT Governance Publishing
Format: Soft Cover
ISBN: 9781905356232
Pages: 196
Published Date: 16/04/2007
Availability: Ex Stock



Get comprehensive guidance on your risk management methodology - order today for immediate despatch.

Information Security Risk Management for ISO 27001/ISO 17799

Price on request