Risk Assessment Best Practice Toolkit

Course

Online

Price on request

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

Risk assessment is one of the core competences of ISO 27001 information security management. With this toolkit, project managers can access both a national standard that describes how to carry out a risk assessment that will meet the requirements of ISO 27001 and also obtain a tool and book that will make it possible.List Price:£1,114.95 GBP               

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • IT
  • Risk
  • IT risk
  • ISO
  • Risk Assessment
  • Management
  • IT Security
  • Security
  • IT Management
  • Risk Management
  • Security Management
  • Best Practice
  • Access
  • Project

Course programme

Description
Risk assessment is one of the core competences of ISO 27001 information security management. With this toolkit, project managers can access both a national standard that describes how to carry out a risk assessment that will meet the requirements of ISO 27001 and also obtain a tool and book that will make it possible.List Price:£1,114.95 GBP

Program

vsRisk - the Definitive ISO 27001: 2005-Compliant Information Security Risk Assessment ToolRisk assessment is one of the core competences of ISO 27001 information security management. With this toolkit, project managers can access both a national standard that describes how to carry out a risk assessment to meet the requirements of ISO 27001 and also obtain a tool & book that will make it possible.
All materials, guides and tools provided in this toolkit are aligned with best practices as described in IT Governance: a Manager's Guide to Data Security and ISO27001/ISO27002 - 4th Edition.
Doing a risk assessment for any organization that has more than three employees is virtually impossible without using a risk assessment tool such asvsRisk.
vs Risk is the most cost-effective tool for meeting the requirements of ISO 27001.
The Risk Assessment Best Practice Toolkit comprises of: 1. Single User License/ CD-ROM ofvsRisk

    • automates and delivers an ISO/IEC 27001-compliant risk assessment
    • Uniquely, can assess confidentiality, integrity & availability for each of business, legal and contractual aspects of information assets - as required by ISO 27001
    • Comprehensive best-practice alignment:
        • Supports ISO 27001
        • Supports ISO/IEC 27002 (17799)
        • Complies with BS7799-3:2006
        • Conforms to ISO/IEC TR 13335-3:1998
        • Conforms to NIST SP 800-30
        • Complies with the UK's Risk Assessment Standard
    • Wizard-based approach simplifies and accelerates the risk assessment process
    • Integrated, regularly updated, BS7799-3 compliant threat and vulnerability databases
    • Take our free trial ofvsRisk with this demo version .
Other key features include:

    • Assess key areas such as Groups, Assets and Owners
    • Capture your IS policy, objectives and ISMS scope
    • Assesses attributes on Confidentiality, Integrity, and Availability, in relation to Business, Legal, Contractual
    • In built Audit Trail and comparative history
    • Comprehensive reporting and gap analysis
vsRisk has been designed with the user in mind and for the first time empowers the user to comply with the requirements of ISO 27001:2005 and effectively assess and align their total assets with their objectives.

2. The new British Standard - BS 7799-3:2006 - provides this guidance and covers:

    • Risk assessment
    • Risk treatment
    • Management decision making
    • Risk re-assessment
    • Monitoring and reviewing of risk profile
    • Information security risk in the context of corporate governance
    • Compliance with other risk based standards and regulations
    • Risk assessment
    • Risk treatment
    • Management decision making
BS 7799-3:2006 gives guidance to support the requirements given in BS ISO/IEC 27001:2005 regarding all aspects of an information security management system (ISMS) risk management cycle. This includes assessing and evaluating the risks, implementing controls to treat the risks, monitoring and reviewing the risks, and maintaining and improving the system of risk controls.
The focus of this standard is effective information security through an ongoing programme of risk management activities. This focus is targeted at information security in the context of an organization's business risks.
The guidance set out in this British Standard is intended to be applicable to all organizations, regardless of their type, size and nature of business. It is intended for those business managers and their staff involved in ISMS risk management activities.



3. Information Security Risk Management for ISO 27001/ISO 17799 (Soft Cover)


This book provides clear, practical and comprehensive guidance on developing a risk management methodology that meets the requirements of ISO27001, the the information security management standard, and how to carry out a risk assessment that will help achieve corporate risk management objectives.
While this book's detailed guidance will enable anyone to carry out an ISO27001-compliant risk assessment, it also draws on the complementary guidance of ISO 27002 (17799), BS7799-3, ISO 13335-3, NIST SP 800-30 and the UK's Risk Assessment Standard to provide the most comprehensive information security risk assessment, analysis and management manual available.
Format: CD-rom and hard copy standard
Publisher: IT Governance
Available: Immediate despatch


Don't delay - order today and get your company off to a great start on the road to designing and implementing an ISO/IEC 27001-compliant ISMS.

Risk Assessment Best Practice Toolkit

Price on request