IT Governance


Book Description

For many companies, their intellectual property can often be more valuable than their physical assets. Having an effective IT governance strategy in place can protect this intellectual property, reducing the risk of theft and infringement. Data protection, privacy and breach regulations, computer misuse around investigatory powers are part of a complex and often competing range of requirements to which directors must respond. There is increasingly the need for an overarching information security framework that can provide context and coherence to compliance activity worldwide. IT Governance is a key resource for forward-thinking managers and executives at all levels, enabling them to understand how decisions about information technology in the organization should be made and monitored, and, in particular, how information security risks are best dealt with. The development of IT governance - which recognises the convergence between business practice and IT management - makes it essential for managers at all levels, and in organizations of all sizes, to understand how best to deal with information security risk. The new edition has been full updated to take account of the latest regulatory and technological developments, including the creation of the International Board for IT Governance Qualifications. IT Governance also includes new material on key international markets - including the UK and the US, Australia and South Africa.




IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition


Book Description

Recommended textbook for the Open University’s postgraduate information security course and the recommended text for all IBITGQ ISO 27001 courses In this updated edition, renowned ISO 27001/27002 experts Alan Calder and Steve Watkins: Discuss the ISO 27001/27002:2022 updates; Provide guidance on how to establish a strong IT governance system and an ISMS (information security management system) that complies with ISO 27001 and ISO 27002; Highlight why data protection and information security are vital in our ever-changing online and physical environments; Reflect on changes to international legislation, e.g. the GDPR (General Data Protection Regulation); and Review key topics such as risk assessment, asset management, controls, security, supplier relationships and compliance. Fully updated to align with ISO 27001/27002:2022 IT Governance – An international guide to data security and ISO 27001/ISO 27002, Eighth edition provides: Expert information security management and governance guidance based on international best practice; Guidance on how to protect and enhance your organisation with an ISO 27001:2022-compliant ISMS; and Discussion around the changes to international legislation, including ISO 27001:2022 and ISO 27002:2022. As cyber threats continue to increase in prevalence and ferocity, it is more important than ever to implement a secure ISMS to protect your organisation. Certifying your ISMS to ISO 27001 and ISO 27002 demonstrates to customers and stakeholders that your organisation is handling data securely.




ISO 27001/ISO 27002 - A guide to information security management systems


Book Description

ISO 27001/ISO 27002 – A guide to information security management systems ISO 27001 is one of the leading information security standards. It offers an internationally recognised route for organisations of all sizes and industries to adopt and demonstrate effective, independently verified information security. Information is the lifeblood of the modern world. It is at the heart of our personal and working lives, yet all too often control of that information is in the hands of organisations, not individuals. As a result, there is ever-increasing pressure on those organisations to ensure the information they hold is adequately protected. Demonstrating that an organisation is a responsible custodian of information is not simply a matter of complying with the law – it has become a defining factor in an organisation’s success or failure. The negative publicity and loss of trust associated with data breaches and cyber attacks can seriously impact customer retention and future business opportunities, while an increasing number of tender opportunities are only open to those with independently certified information security measures. Understand how information security standards can improve your organisation’s security and set it apart from competitors with this introduction to the 2022 updates of ISO 27001 and ISO 27002.




IT Governance


Book Description

Faced with the compliance requirements of increasingly punitive information and privacy-related regulation, as well as the proliferation of complex threats to information security, there is an urgent need for organizations to adopt IT governance best practice. IT Governance is a key international resource for managers in organizations of all sizes and across industries, and deals with the strategic and operational aspects of information security. Now in its seventh edition, the bestselling IT Governance provides guidance for companies looking to protect and enhance their information security management systems (ISMS) and protect themselves against cyber threats. The new edition covers changes in global regulation, particularly GDPR, and updates to standards in the ISO/IEC 27000 family, BS 7799-3:2017 (information security risk management) plus the latest standards on auditing. It also includes advice on the development and implementation of an ISMS that will meet the ISO 27001 specification and how sector-specific standards can and should be factored in. With information on risk assessments, compliance, equipment and operations security, controls against malware and asset management, IT Governance is the definitive guide to implementing an effective information security management and governance system.




ISO 27001 Controls – A guide to implementing and auditing, Second edition


Book Description

Following the success of the first edition, this book has been re-released to reflect the ISO/IEC 27001:2022 and ISO/IEC 27002:2022 updates. Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001:2022 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001:2022. Similarly, for anyone involved in internal or external audits, the book includes the definitive requirements that auditors must address when certifying organisations to ISO 27001:2022. The auditing guidance covers what evidence an auditor should look for to satisfy themselves that the requirement has been met. This guidance is useful for internal auditors and consultants, as well as information security managers and lead implementers as a means of confirming that their implementation and evidence to support it will be sufficient to pass an audit. This guide is intended to be used by those involved in: Designing, implementing and/or maintaining an ISMS; Preparing for ISMS audits and assessments; or Undertaking both internal and third-party ISMS audits and assessments.




Nine Steps to Success - An ISO 27001:2022 Implementation Overview


Book Description

Essential guidance for anyone tackling ISO 27001:2022 implementation for the first time. ISO/IEC 27001:2022 is the blueprint for managing information security in line with an organisation’s business, contractual and regulatory requirements, and its risk appetite. Nine Steps to Success has been updated to reflect the 2022 version of ISO 27001. This must-have guide from expert Alan Calder will help you get to grips with the requirements of the Standard and make your ISO 27001 implementation project a success. The guide: Details the key steps of an ISO 27001 project from inception to certification; Explains each element of the ISO 27001 project in simple, non-technical language; and Is ideal for anyone tackling ISO 27001 implementation for the first time. Cyber risk has become a critical business issue, with senior management increasingly under pressure – from customers, regulators and partners – to ensure their organisation can defend against, respond to and recover from cyber attacks. To be resilient against cyber attacks, organisations must do more than just erect digital defences; a significant percentage of successful attacks originate in the physical world or are aided and exacerbated by environmental vulnerabilities. Effective cyber security therefore requires a comprehensive, systematic and robust ISMS (information security management system), with boards, customers and regulators all seeking assurance that information risks have been identified and are being managed. An organisation can achieve a robust ISMS by implementing ISO 27001:2022. This guide will help you: Understand how to implement ISO 27001:2022 in your organisation; Integrate your ISO 27001 ISMS with an ISO 9001 QMS (quality management system) and other management systems; Address the documentation challenges you will face as you create policies, procedures, work instructions and records; and continually improve your ISMS, including internal auditing, testing and management review




Cyber Essentials - A guide to the Cyber Essentials and Cyber Essentials Plus certifications


Book Description

Cyber Essentials – A guide to Cyber Essentials and Cyber Essentials Plus certifications Cyber attacks are a fact of life in the information age. For any organisation that connects to the Internet, the issue is not if an attack will come, but when. Most cyber attacks are performed by relatively unskilled criminals using tools available online. These attacks are often opportunistic: looking for easy targets rather than rich pickings. The Cyber Essentials scheme is a UK government-backed effort to encourage UK-based organisations to improve their cyber security by adopting measures (called controls) that defend against common, less-sophisticated cyber attacks. The scheme recommends practical defences that should be within the capability of any organisation. The Cyber Essentials scheme has two levels: The basic Cyber Essentials; and Cyber Essentials Plus. This first part of this book will examine the various threats that are most significant in the modern digital environment, their targets and their impacts. It will help you to understand whether your organisation is ready for Cyber Essentials or Cyber Essentials Plus certification. The second part of the book presents a selection of additional resources that are available to help you implement the controls or become certified.




Cyber resilience - Defence-in-depth principles


Book Description

We live in a world where technology and vast quantities of data play a considerable role in everyday life, both personal and professional. For the foreseeable future (and perhaps beyond), the growth and prominence of data in business shows no signs of slowing down, even if the technology in question will likely change in ways perhaps unimaginable today. Naturally, all this innovation brings huge opportunities and benefits to organisations and people alike. However, these come at more than just a financial cost. In the world as we know it, you can be attacked both physically and virtually. For today’s organisations, which rely so heavily on technology – particularly the Internet – to do business, the latter attack is the far more threatening of the two. The cyber threat landscape is complex and constantly changing. For every vulnerability fixed, another pops up, ripe for exploitation. Worse, when a vulnerability is identified, a tool that can exploit it is often developed and used within hours – faster than the time it normally takes for the vendor to release a patch, and certainly quicker than the time many organisations take to install that patch. This book has been divided into two parts: Part 1: Security principles. Part 2: Reference controls. Part 1 is designed to give you a concise but solid grounding in the principles of good security, covering key terms, risk management, different aspects of security, defence in depth, implementation tips, and more. This part is best read from beginning to end. Part 2 is intended as a useful reference, discussing a wide range of good-practice controls (in alphabetical order) you may want to consider implementing. Each control is discussed at a high level, focusing on the broader principles, concepts and points to consider, rather than specific solutions. Each control has also been written as a stand-alone chapter, so you can just read the controls that interest you, in an order that suits you.




The CISO Perspective - Understand the importance of the CISO in the cyber threat landscape


Book Description

In this updated edition, the security threat landscape has widened and the challenge for CISOs to be more than just security coordinators has become a mandate for organizational survival. This book challenges and guides information security professionals to think about information security and risk management from the enterprise level, and not just from the IT perspective. Read this book and understand how: The CISO’s role can improve an organization’s cyber strategy. An enterprise’s view of information security, business continuity, compliance, safety, and physical security is crucial for the success of your organisation’s cyber security defense. Soft skills are crucial in order for the CISO to communicate effectively with the Board and other departments in the organisation. Standards such as ISO 27001:2022 can help your organisation implement a suitable ISMS (information security management system). Risk management is imperative to identify, analyze, evaluate and protect the organization’s assets.




Combatting Cyber Terrorism - A guide to understanding the cyber threat landscape and incident


Book Description

Combatting Cyber Terrorism – A guide to understanding the cyber threat landscape and incident response planning In his second book with IT Governance Publishing, Richard Bingley’s Combatting Cyber Terrorism – A guide to understanding the cyber threat landscape and incident response planning analyses the evolution of cyber terrorism and what organisations can do to mitigate this threat. This book discusses: Definitions of cyber terrorism; Ideologies and idealisations that can lead to cyber terrorism; How threat actors use computer systems to diversify, complicate and increase terrorist attack impacts; The role of Big Tech and social media organisations such as X (formerly Twitter) and Instagram within the cyber threat landscape; and How organisations can prepare for acts of cyber terrorism via security planning and incident response strategies such as ISO 31000, ISO 27001 and the NIST Cybersecurity Framework. Increasingly, cyber security practitioners are confronted with a stark phrase: cyber terrorism. For many, it conveys fear and hopelessness. What is this thing called ‘cyber terrorism’ and what can we begin to do about it? Malicious-minded ICT users, programmers and even programs (including much AI-powered software) have all been instrumental in recruiting, inspiring, training, executing and amplifying acts of terrorism. This has resulted in the loss of life and/or life-changing physical injuries that could never have occurred without support and facilitation from the cyber sphere. These types of attacks can be encapsulated by the phrase ‘cyber terrorism’. The Internet is an integral part of everyday life for the vast majority of organisations and people. Web access has become viewed as an essential human right, and a prerequisite of citizenship and societal belonging. Despite well-meaning interventions by a range of influential stakeholders (tech companies, governments, police and academia), our computer networks remain riddled with cyber threats. Accessing terrorism content does not require much in the way of research skills, technical ability or patience. This book recounts case studies to show the types of threats we face and provides a comprehensive coverage of risk management tactics and strategies to protect yourself against such nefarious threat actors. These include key mitigation and controls for information security or security and HR-related professionals.