Mastering Information Security Compliance Management: A comprehensive handbook on ISO/IEC 27001:2022 compliance (Paperback)

Nair, Adarsh, R, Greeshma M.

  • 出版商: Packt Publishing
  • 出版日期: 2023-08-11
  • 售價: $1,550
  • 貴賓價: 9.5$1,473
  • 語言: 英文
  • 頁數: 236
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1803231173
  • ISBN-13: 9781803231174
  • 相關分類: 資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Strengthen your ability to implement, assess, evaluate, and enhance the effectiveness of information security controls based on ISO/IEC 27001/27002:2022 standards
Purchase of the print or Kindle book includes a free PDF eBook

Key Features

  • Familiarize yourself with the clauses and control references of ISO/IEC 27001:2022
  • Define and implement an information security management system aligned with ISO/IEC 27001/27002:2022
  • Conduct management system audits to evaluate their effectiveness and adherence to ISO/IEC 27001/27002:2022

Book Description

ISO 27001 and ISO 27002 are globally recognized standards for information security management systems (ISMSs), providing a robust framework for information protection that can be adapted to all organization types and sizes. Organizations with significant exposure to information-security–related risks are increasingly choosing to implement an ISMS that complies with ISO 27001. This book will help you understand the process of getting your organization's information security management system certified by an accredited certification body.
The book begins by introducing you to the standards, and then takes you through different principles and terminologies. Once you completely understand these standards, you’ll explore their execution, wherein you find out how to implement these standards in different sizes of organizations. The chapters also include case studies to enable you to understand how you can implement the standards in your organization. Finally, you’ll get to grips with the auditing process, planning, techniques, and reporting and learn to audit for ISO 27001.
By the end of this book, you’ll have gained a clear understanding of ISO 27001/27002 and be ready to successfully implement and audit for these standards.

What you will learn

  • Develop a strong understanding of the core principles underlying information security
  • Gain insights into the interpretation of control requirements in the ISO 27001/27002:2022 standard
  • Understand the various components of ISMS with practical examples and case studies
  • Explore risk management strategies and techniques
  • Develop an audit plan that outlines the scope, objectives, and schedule of the audit
  • Explore real-world case studies that illustrate successful implementation approaches

Who this book is for

This book is for information security professionals, including information security managers, consultants, auditors, officers, risk specialists, business owners, and individuals responsible for implementing, auditing, and administering information security management systems. Basic knowledge of organization-level information security management, such as risk assessment, security controls, and auditing, will help you grasp the topics in this book easily.

商品描述(中文翻譯)

增強您根據ISO/IEC 27001/27002:2022標準實施、評估、評估和增強信息安全控制的能力

購買印刷版或Kindle書籍將包括一本免費的PDF電子書

主要特點

- 熟悉ISO/IEC 27001:2022的條款和控制參考
- 定義並實施與ISO/IEC 27001/27002:2022對齊的信息安全管理系統
- 進行管理系統審核,評估其有效性和遵守ISO/IEC 27001/27002:2022

書籍描述

ISO 27001和ISO 27002是全球公認的信息安全管理系統(ISMS)標準,為信息保護提供了一個堅固的框架,可適應所有組織類型和規模。面臨重大信息安全風險的組織越來越多地選擇實施符合ISO 27001的ISMS。本書將幫助您了解如何通過經認證的認證機構對您的組織的信息安全管理系統進行認證。

本書首先介紹了這些標準,然後帶您了解不同的原則和術語。一旦您完全理解了這些標準,您將探索它們的執行,了解如何在不同規模的組織中實施這些標準。章節還包括案例研究,以幫助您了解如何在您的組織中實施這些標準。最後,您將瞭解審計過程、計劃、技術和報告,並學習如何對ISO 27001進行審計。

通過閱讀本書,您將清楚地了解ISO 27001/27002,並準備好成功實施和審計這些標準。

您將學到什麼

- 發展對信息安全核心原則的深入理解
- 瞭解ISO 27001/27002:2022標準中控制要求的解釋
- 通過實際示例和案例研究瞭解ISMS的各個組成部分
- 探索風險管理策略和技術
- 制定審計計劃,明確審計的範圍、目標和時間表
- 探索成功實施方法的實際案例研究

本書適合對實施、審計和管理信息安全管理系統負責的信息安全專業人士,包括信息安全經理、顧問、審計師、主管、風險專家、企業主和個人。對組織級別的信息安全管理,如風險評估、安全控制和審計等基本知識,將有助於您更容易理解本書中的主題。

目錄大綱

  1. Foundations, Standards, and Principles of Information Security
  2. Introduction to ISO 27001
  3. ISMS Controls
  4. Risk Management
  5. ISMS – Phases of Implementation
  6. Information Security Incident Management
  7. Case Studies – Certification, SoA, and Incident Management
  8. Audit Principles, Concepts, and Planning
  9. Performing an Audit
  10. Audit Reporting, Follow-Up, and Strategies for Continual Improvement
  11. Auditor Competence and Evaluation
  12. Case Studies – Audit Planning, Reporting Nonconformities, and Audit Reporting

目錄大綱(中文翻譯)

- Foundations, Standards, and Principles of Information Security
- Introduction to ISO 27001
- ISMS Controls
- Risk Management
- ISMS – Phases of Implementation
- Information Security Incident Management
- Case Studies – Certification, SoA, and Incident Management
- Audit Principles, Concepts, and Planning
- Performing an Audit
- Audit Reporting, Follow-Up, and Strategies for Continual Improvement
- Auditor Competence and Evaluation
- Case Studies – Audit Planning, Reporting Nonconformities, and Audit Reporting