Risk Assessment for Asset Owners: A Pocket Guide

Course

Online

Price on request

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

Electronically downloadable version of this pocket guide to ISO27001 Risk Assessments.               

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • IT
  • Risk
  • IT risk
  • Risk Assessment
  • Management
  • IT Security
  • IT Management
  • Security

Course programme

Description
Electronically downloadable version of this pocket guide to ISO27001 Risk Assessments.

Program

Follow this link if you would prefer to have this book in Soft Cover format.
This book is a pocket guide to the ISO27001 risk assessment, and designed to assist asset owners and others who are working within an ISO27001/ISO17799 framework to deliver a qualitative risk assessment. It conforms with the guidance provided in BS7799-3:2006 and NIST SP 800-30. Here are the contents of this book .
All organizations face risks to information and information assets. Many organizations seek to identify and control those risks, usually as part of a structured approach to information security risk management.
Risk assessment is at the heart of risk management, and the two together form the core competences of information security management. ISO27001 specifies a series of steps that must form part of the risk assessment. While a number of people in the organization will have a role to play in respect of risk assessment, these steps include a specific role for what the standard describes as 'asset owners'.
This book covers:
  • Information Security Risk Management
  • Definitions
  • Asset Owners
  • Overview of the Risk Assessment Process
  • Asset Identification
  • Threats and Vulnerabilities
  • Asset Valuation
  • Risk Level
  • Risk Treatment and Control
  • Statement of Applicability and Risk Treatment Plan
  • Reviewing the Risk Assessment
Here is more information about this pocket guide.

Author: Alan Calder, Steve Watkins
Publisher: IT Governance Publishing Ltd
Format: Electronic Download (1.55MB Zipped .PDF, governed by ITGP's Copyright Terms and Conditions )
ISBN: 9781905356294
Pages: 48
Published Date: May 07
Availability: Immediate Download



Familiarise yourself with ISO27001 risk assessments and order this essential pocket guide today for immediate download.

Risk Assessment for Asset Owners: A Pocket Guide

Price on request