Nine steps to success an ISO 27001:2013 implementation overview

Providing a comprehensive overview of how to lead a successful ISO27001-compliant ISMS implementation in just nine steps, this no-nonsense guide is ideal for anyone tackling ISO27001 for the first time, and covers each element of the ISO27001 project in simple, non-technical language.--

Bibliographic Details
Main Author: Calder, Alan
Format: eBook
Language:English
Published: Ely, Cambridgeshire, United Kingdom IT Governance Publishing 2016
Edition:Third edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Table of Contents:
  • Introduction
  • 1. Project Mandate
  • 2. Project Initiation
  • 3. ISMS Initiation
  • 4. Management Framework
  • 5. Baseline Security Criteria
  • 6. Risk Management
  • 7. Implementation
  • 8. Measure, Monitor and Review
  • 9. Certification
  • ISO 27001 Resources
  • ITG resources