ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS)

ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) PDF Author: Alan Calder
Publisher: IT Governance Publishing
ISBN: 1787783006
Category : Computers
Languages : en
Pages : 145

Get Book Here

Book Description
ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.

ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS)

ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) PDF Author: Alan Calder
Publisher: IT Governance Publishing
ISBN: 1787783006
Category : Computers
Languages : en
Pages : 145

Get Book Here

Book Description
ISO 22301:2019 and business continuity management – Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.

ISO 22301

ISO 22301 PDF Author: Alan Calder
Publisher:
ISBN: 9781787783027
Category : Crisis management
Languages : en
Pages :

Get Book Here

Book Description


ISO 22301 and Business Continuity Management

ISO 22301 and Business Continuity Management PDF Author: Alan Calder
Publisher:
ISBN: 9781523140879
Category :
Languages : en
Pages : 0

Get Book Here

Book Description
ISO 22301:2019 and business continuity management - Understand how to plan, implement and enhance a business continuity management system (BCMS) walks you through the requirements of ISO 22301, explaining what they mean and how your organisation can achieve compliance. It is an essential companion guide for those working in business continuity.

ISO 22301: 2019 - An introduction to a business continuity management system (BCMS)

ISO 22301: 2019 - An introduction to a business continuity management system (BCMS) PDF Author: Alan Calder
Publisher: IT Governance Ltd
ISBN: 1787782298
Category : Computers
Languages : en
Pages : 38

Get Book Here

Book Description
Understand the basics of business continuity and ISO 22301:2019 with this concise pocket guide, which will help you ensure your organisation can continue to operate in the event of a disruption.

Resilient Thinking - Protecting organisations in the 21st century, Second edition

Resilient Thinking - Protecting organisations in the 21st century, Second edition PDF Author: Phillip Wood
Publisher: IT Governance Ltd
ISBN: 1787784207
Category : Computers
Languages : en
Pages : 401

Get Book Here

Book Description
Resilient Thinking – Protecting Organisations in the 21st Century, Second edition Since the release of the first edition in 2012, a lot has changed in the world of risk and organisational resilience. Global conflict, political realignments, environmental disruptions, pandemics and disease outbreaks and cyber attacks are a plethora of threats that have and will continue to endanger the stability of the world. Alongside these risks and issues, technological and societal change is ushering in a new age of opportunity and progress. What can organisations and individuals do to prepare for an unexpected future? To prepare for the unexpected future, organisations need to be resilient, and this requires: Understanding the current, emerging and future environments and contexts; People who are knowledgeable, confident and capable in building and maintaining resilience in the organisation and themselves; and A sensible approach to the use of guidance, frameworks and initiative. Phil Wood’s much expanded and updated second edition explores, develops and enhances the concepts discussed in his previous book in granular detail, analysing our understanding of where we have been, where we are now, and where we should be going to develop resilient organisations.

Business Continuity and the Pandemic Threat - Learning from COVID-19 while preparing for the next pandemic

Business Continuity and the Pandemic Threat - Learning from COVID-19 while preparing for the next pandemic PDF Author: Robert Clark
Publisher: IT Governance Ltd
ISBN: 1787782921
Category : Computers
Languages : en
Pages : 456

Get Book Here

Book Description
The book looks at case studies, reviewing how different industries have been impacted by the pandemic, with the author also reflecting on his own personal experience. It also discusses the ways the virus has affected our economy and daily routines, and the psychological impact.

IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition

IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition PDF Author: Alan Calder
Publisher: IT Governance Ltd
ISBN: 1787784096
Category : Business & Economics
Languages : en
Pages : 486

Get Book Here

Book Description
Recommended textbook for the Open University’s postgraduate information security course and the recommended text for all IBITGQ ISO 27001 courses In this updated edition, renowned ISO 27001/27002 experts Alan Calder and Steve Watkins: Discuss the ISO 27001/27002:2022 updates; Provide guidance on how to establish a strong IT governance system and an ISMS (information security management system) that complies with ISO 27001 and ISO 27002; Highlight why data protection and information security are vital in our ever-changing online and physical environments; Reflect on changes to international legislation, e.g. the GDPR (General Data Protection Regulation); and Review key topics such as risk assessment, asset management, controls, security, supplier relationships and compliance. Fully updated to align with ISO 27001/27002:2022 IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition provides: Expert information security management and governance guidance based on international best practice; Guidance on how to protect and enhance your organisation with an ISO 27001:2022-compliant ISMS; and Discussion around the changes to international legislation, including ISO 27001:2022 and ISO 27002:2022. As cyber threats continue to increase in prevalence and ferocity, it is more important than ever to implement a secure ISMS to protect your organisation. Certifying your ISMS to ISO 27001 and ISO 27002 demonstrates to customers and stakeholders that your organisation is handling data securely.

ISO 27001 Controls – A guide to implementing and auditing, Second edition

ISO 27001 Controls – A guide to implementing and auditing, Second edition PDF Author: Bridget Kenyon
Publisher: IT Governance Ltd
ISBN: 1787784312
Category : Computers
Languages : en
Pages : 249

Get Book Here

Book Description
Following the success of the first edition, this book has been re-released to reflect the ISO/IEC 27001:2022 and ISO/IEC 27002:2022 updates. Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001:2022 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001:2022. Similarly, for anyone involved in internal or external audits, the book includes the definitive requirements that auditors must address when certifying organisations to ISO 27001:2022. The auditing guidance covers what evidence an auditor should look for to satisfy themselves that the requirement has been met. This guidance is useful for internal auditors and consultants, as well as information security managers and lead implementers as a means of confirming that their implementation and evidence to support it will be sufficient to pass an audit. This guide is intended to be used by those involved in: Designing, implementing and/or maintaining an ISMS; Preparing for ISMS audits and assessments; or Undertaking both internal and third-party ISMS audits and assessments.

DORA - A guide to the EU digital operational resilience act

DORA - A guide to the EU digital operational resilience act PDF Author: Andrew Pattison
Publisher: IT Governance Ltd
ISBN: 1787784533
Category : Law
Languages : en
Pages : 107

Get Book Here

Book Description
Simplify DORA (EU’s Digital Operational Resilience Act) compliance with our concise and insightful guide. Designed for busy professionals, this guide distils key principles and compliance strategies into an easily digestible format. You’ll find: Clear explanations of DORA’s core requirements; Practical tips for implementation and compliance; Expert insights to enhance your operational resilience; and A compact format for quick reference

Combatting Cyber Terrorism - A guide to understanding the cyber threat landscape and incident

Combatting Cyber Terrorism - A guide to understanding the cyber threat landscape and incident PDF Author: Richard Bingley
Publisher: IT Governance Ltd
ISBN: 1787785203
Category : Computers
Languages : en
Pages : 315

Get Book Here

Book Description
Combatting Cyber Terrorism – A guide to understanding the cyber threat landscape and incident response planning In his second book with IT Governance Publishing, Richard Bingley’s Combatting Cyber Terrorism – A guide to understanding the cyber threat landscape and incident response planning analyses the evolution of cyber terrorism and what organisations can do to mitigate this threat. This book discusses: Definitions of cyber terrorism; Ideologies and idealisations that can lead to cyber terrorism; How threat actors use computer systems to diversify, complicate and increase terrorist attack impacts; The role of Big Tech and social media organisations such as X (formerly Twitter) and Instagram within the cyber threat landscape; and How organisations can prepare for acts of cyber terrorism via security planning and incident response strategies such as ISO 31000, ISO 27001 and the NIST Cybersecurity Framework. Increasingly, cyber security practitioners are confronted with a stark phrase: cyber terrorism. For many, it conveys fear and hopelessness. What is this thing called ‘cyber terrorism’ and what can we begin to do about it? Malicious-minded ICT users, programmers and even programs (including much AI-powered software) have all been instrumental in recruiting, inspiring, training, executing and amplifying acts of terrorism. This has resulted in the loss of life and/or life-changing physical injuries that could never have occurred without support and facilitation from the cyber sphere. These types of attacks can be encapsulated by the phrase ‘cyber terrorism’. The Internet is an integral part of everyday life for the vast majority of organisations and people. Web access has become viewed as an essential human right, and a prerequisite of citizenship and societal belonging. Despite well-meaning interventions by a range of influential stakeholders (tech companies, governments, police and academia), our computer networks remain riddled with cyber threats. Accessing terrorism content does not require much in the way of research skills, technical ability or patience. This book recounts case studies to show the types of threats we face and provides a comprehensive coverage of risk management tactics and strategies to protect yourself against such nefarious threat actors. These include key mitigation and controls for information security or security and HR-related professionals.