vsRisk - ISO 27001: 2005 Compliant Information Security Risk Assessment Tool

Course

Distance

£ 995 + VAT

Description

  • Type

    Course

  • Methodology

    Distance Learning

vsRisk is a unique software tool designed to guide your organisation through the process of carrying out an information security risk assessment that will meet the requirements of ISO 27001:2005.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Course programme

Description
vsRisk is a unique software tool designed to guide your organisation through the process of carrying out an information security risk assessment that will meet the requirements of ISO 27001:2005.

Program

vsRisk - the Definitive ISO27001:2005-compliant Information Security Risk Assessment ToolRisk assessment is the core competence of information security management. Every control ('control' = 'risk countermeasure') decision you make must be proportionate to the actual risk your organisation faces. You must therefore assess risks on a structured asset-by-asset basis - and experience proves you need to save time and money with a risk assessment tool that automates and simplifies this process.
ISO27001 is actually predicated on risk assessment and, if you're pursuing ISO27001 certification (and why not?), this is the tool to carry out this core part of your project - today and for the future!
This tool makes information security risk assessment easier - download this presentation on information security risk assessment, or take a look at our free evaluation/trial options .
The uniquevsRisk Risk Assessment Tool:
  • Automates and delivers an ISO/IEC 27001-compliant risk assessment
  • Uniquely, can assess confidentiality, integrity and availability for each of business, legal and contractual aspects of information assets - as required by ISO27001
  • Aligns with every important information security risk assessment and best-practice standard worldwide:
    • Supports ISO27001
    • Supports ISO/IEC 17799
    • Complies with BS7799-3:2006
    • Conforms to ISO/IEC TR 13335-3:1998
    • Conforms to NIST SP 800-30
    • Complies with the UK's Risk Assessment Standard
  • Wizard-based approach simplifies and accelerates the risk assessment process
  • Integrated, regularly updated, BS7799-3 compliant threat and vulnerability databases
  • Integrates with the ITG ISMS Documentation Toolkit (integration templates supplied separately to all Documentation Toolkit purchasers).

vsRisk - ISO 27001: 2005 Compliant Information Security Risk Assessment Tool

£ 995 + VAT