Discover millions of ebooks, audiobooks, and so much more with a free trial

Only $11.99/month after trial. Cancel anytime.

Nine Steps to Success: North American edition: An ISO 27001 Implementation Overview
Nine Steps to Success: North American edition: An ISO 27001 Implementation Overview
Nine Steps to Success: North American edition: An ISO 27001 Implementation Overview
Ebook91 pages1 hour

Nine Steps to Success: North American edition: An ISO 27001 Implementation Overview

Rating: 0 out of 5 stars

()

Read preview

About this ebook

Step-by-step guidance on a successful ISO 27001 implementation from an industry leader

Resilience to cyber attacks requires an organization to defend itself across all of its attack surface: people, processes, and technology. ISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) – a holistic approach to information security that encompasses people, processes, and technology.

Accredited certification to the Standard is recognized worldwide as the hallmark of best-practice information security management.

Achieving and maintaining accredited certification to ISO 27001 can be complicated, especially for those who are new to the Standard.

Author of Nine Steps to Success – An ISO 27001 Implementation Overview, Alan Calder is the founder and executive chairman of IT Governance. He led the world’s first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since.

Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance’s guidance, which is distilled in this book.

Successfully implement ISO 27001 with this must-have guide

Aligned with the latest iteration of ISO 27001:2013, the North American edition of Nine Steps to Success – An ISO 27001 Implementation Overview is ideal for anyone tackling ISO 27001 for the first time. In nine critical steps, the guide covers each element of the ISO 27001 project in simple, non-technical language. There is a special focus on how US organizations can tackle this governance.

This book offers guidance throughout implementation:

  • Getting management support and keeping the board’s attention.
  • Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place, and identify where you need to focus.
  • Structuring and resourcing your project, including advice on whether to use a consultant or do it yourself, and examining the tools and resources that will make your job easier.
  • Conducting a five-step risk assessment, and creating a Statement of Applicability (SoA) and risk treatment plan (RTP).
  • Guidance on integrating your ISO 27001 ISMS with an ISO 9001 quality management system (QMS) and other management systems.
  • Addressing the documentation challenges you’ll face as you create business policies, procedures, work
  • instructions, and records – including viable alternatives to a costly trial-and-error approach.
  • Continual improvement of your ISMS, including internal auditing and testing, and management review.
  • The six secrets to certification success.

If you’re tackling ISO 27001 for the first time, Nine Steps to Success – An ISO 27001 Implementation Overview will give you the guidance you need to understand the Standard’s requirements and ensure your implementation project is a success – from inception to certification.

About the author 

Alan Calder, the founder and executive chairman of IT Governance Ltd, is an internationally acknowledged cybersecurity expert, and a leading author on information security and IT governance issues. He co-wrote the definitive compliance guide IT Governance: An International Guide to Data Security and ISO27001/ISO27002, which is the basis for the UK Open University’s postgraduate course on information security, and has been involved in the development of a wide range of information security management training courses that have been accredited by the International Board for IT Governance Qualifications (IBITGQ). Alan has consulted on data security for numerous clients all over the world, and is a regular media commentator and speaker.
LanguageEnglish
Publisheritgovernance
Release dateOct 3, 2017
ISBN9781849289511
Nine Steps to Success: North American edition: An ISO 27001 Implementation Overview
Author

Alan Calder

Alan Calder is a leading author on IT governance and information security issues. He is the CEO of GRC International Group plc, the AIM-listed company that owns IT Governance Ltd. Alan is an acknowledged international cyber security guru. He has been involved in the development of a wide range of information security management training courses that have been accredited by the International Board for IT Governance Qualifications (IBITGQ). He is a frequent media commentator on information security and IT governance issues, and has contributed articles and expert comment to a wide range of trade, national and online news outlets.

Read more from Alan Calder

Related to Nine Steps to Success

Related ebooks

Computers For You

View More

Related articles

Reviews for Nine Steps to Success

Rating: 0 out of 5 stars
0 ratings

0 ratings0 reviews

What did you think?

Tap to rate

Review must be at least 10 words

    Book preview

    Nine Steps to Success - Alan Calder

    Enjoying the preview?
    Page 1 of 1