IT Governance


Book Description

For many companies, their intellectual property can often be more valuable than their physical assets. Having an effective IT governance strategy in place can protect this intellectual property, reducing the risk of theft and infringement. Data protection, privacy and breach regulations, computer misuse around investigatory powers are part of a complex and often competing range of requirements to which directors must respond. There is increasingly the need for an overarching information security framework that can provide context and coherence to compliance activity worldwide. IT Governance is a key resource for forward-thinking managers and executives at all levels, enabling them to understand how decisions about information technology in the organization should be made and monitored, and, in particular, how information security risks are best dealt with. The development of IT governance - which recognises the convergence between business practice and IT management - makes it essential for managers at all levels, and in organizations of all sizes, to understand how best to deal with information security risk. The new edition has been full updated to take account of the latest regulatory and technological developments, including the creation of the International Board for IT Governance Qualifications. IT Governance also includes new material on key international markets - including the UK and the US, Australia and South Africa.




Managing Digital Risks


Book Description

This publication analyzes the risks of digital transformation and shows how context-aware and integrated risk management can advance the digitally resilient development projects needed to build a more sustainable and equitable future. The publication outlines ADB’s digital risk assessment tools, looks at the role of development partners, and considers issues including cybersecurity, third-party digital risk management, and the ethical risks of artificial intelligence. Explaining why many digital transformations fall short, it shows why digital risk management is an evolutionary process that involves anticipating risk, safeguarding operations, and bridging gaps to better integrate digital technology into development programs.




Effective Cybersecurity


Book Description

The Practical, Comprehensive Guide to Applying Cybersecurity Best Practices and Standards in Real Environments In Effective Cybersecurity, William Stallings introduces the technology, operational procedures, and management practices needed for successful cybersecurity. Stallings makes extensive use of standards and best practices documents that are often used to guide or mandate cybersecurity implementation. Going beyond these, he offers in-depth tutorials on the “how” of implementation, integrated into a unified framework and realistic plan of action. Each chapter contains a clear technical overview, as well as a detailed discussion of action items and appropriate policies. Stallings offers many pedagogical features designed to help readers master the material: clear learning objectives, keyword lists, review questions, and QR codes linking to relevant standards documents and web resources. Effective Cybersecurity aligns with the comprehensive Information Security Forum document “The Standard of Good Practice for Information Security,” extending ISF’s work with extensive insights from ISO, NIST, COBIT, other official standards and guidelines, and modern professional, academic, and industry literature. • Understand the cybersecurity discipline and the role of standards and best practices • Define security governance, assess risks, and manage strategy and tactics • Safeguard information and privacy, and ensure GDPR compliance • Harden systems across the system development life cycle (SDLC) • Protect servers, virtualized systems, and storage • Secure networks and electronic communications, from email to VoIP • Apply the most appropriate methods for user authentication • Mitigate security risks in supply chains and cloud environments This knowledge is indispensable to every cybersecurity professional. Stallings presents it systematically and coherently, making it practical and actionable.




CISSP Cert Guide


Book Description




ISO 27001 Controls - A Guide to Implementing and Auditing


Book Description

Ideal for information security managers, auditors, consultants and organisations preparing for ISO 27001 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001.




Enterprise Cybersecurity in Digital Business


Book Description

Cyber risk is the highest perceived business risk according to risk managers and corporate insurance experts. Cybersecurity typically is viewed as the boogeyman: it strikes fear into the hearts of non-technical employees. Enterprise Cybersecurity in Digital Business: Building a Cyber Resilient Organization provides a clear guide for companies to understand cyber from a business perspective rather than a technical perspective, and to build resilience for their business. Written by a world-renowned expert in the field, the book is based on three years of research with the Fortune 1000 and cyber insurance industry carriers, reinsurers, and brokers. It acts as a roadmap to understand cybersecurity maturity, set goals to increase resiliency, create new roles to fill business gaps related to cybersecurity, and make cyber inclusive for everyone in the business. It is unique since it provides strategies and learnings that have shown to lower risk and demystify cyber for each person. With a clear structure covering the key areas of the Evolution of Cybersecurity, Cybersecurity Basics, Cybersecurity Tools, Cybersecurity Regulation, Cybersecurity Incident Response, Forensics and Audit, GDPR, Cybersecurity Insurance, Cybersecurity Risk Management, Cybersecurity Risk Management Strategy, and Vendor Risk Management Strategy, the book provides a guide for professionals as well as a key text for students studying this field. The book is essential reading for CEOs, Chief Information Security Officers, Data Protection Officers, Compliance Managers, and other cyber stakeholders, who are looking to get up to speed with the issues surrounding cybersecurity and how they can respond. It is also a strong textbook for postgraduate and executive education students in cybersecurity as it relates to business.




Standards for Management Systems


Book Description

This book guides readers through the broad field of generic and industry-specific management system standards, as well as through the arsenal of tools that are needed to effectively implement them. It covers a wide spectrum, from the classic standard ISO 9001 for quality management to standards for environmental safety, information security, energy efficiency, business continuity, laboratory management, etc. A dedicated chapter addresses international management standards for compliance, anti-bribery and social responsibility management. In turn, a major portion of the book focuses on relevant tools that students and practitioners need to be familiar with: 8D reports, acceptance sampling, failure tree analysis, FMEA, control charts, correlation analysis, designing experiments, estimating parameters and confidence intervals, event tree analysis, HAZOP, Ishikawa diagrams, Monte Carlo simulation, regression analysis, reliability theory, data sampling and surveys, testing hypotheses, and much more. An overview of the necessary mathematical concepts is also provided to help readers understand the technicalities of the tools discussed. A down-to-earth yet thorough approach is employed throughout the book to help practitioners and management students alike easily grasp the various topics.




Implementing an Information Security Management System


Book Description

Discover the simple steps to implementing information security standards using ISO 27001, the most popular information security standard across the world. You’ll see how it offers best practices to be followed, including the roles of all the stakeholders at the time of security framework implementation, post-implementation, and during monitoring of the implemented controls. Implementing an Information Security Management System provides implementation guidelines for ISO 27001:2013 to protect your information assets and ensure a safer enterprise environment. This book is a step-by-step guide on implementing secure ISMS for your organization. It will change the way you interpret and implement information security in your work area or organization. What You Will LearnDiscover information safeguard methodsImplement end-to-end information securityManage risk associated with information securityPrepare for audit with associated roles and responsibilitiesIdentify your information riskProtect your information assetsWho This Book Is For Security professionals who implement and manage a security framework or security controls within their organization. This book can also be used by developers with a basic knowledge of security concepts to gain a strong understanding of security standards for an enterprise.




An Introduction to ISO/IEC 27001:2013


Book Description

Data processing, Computers, Management, Data security, Data storage protection, Anti-burglar measures, Information systems, Documents, Records (documents), Classification systems, Computer technology, Computer networks, Technical documents, Maintenance, Information exchange




INCOSE Systems Engineering Handbook


Book Description

SYSTEMS ENGINEERING HANDBOOK A comprehensive reference on the discipline and practice of systems engineering Systems engineering practitioners provide a wide range of vital functions, conceiving, developing, and supporting complex engineered systems with many interacting elements. The International Council on Systems Engineering (INCOSE) Systems Engineering Handbook describes the state-of-the-good-practice of systems engineering. The result is a comprehensive guide to systems engineering activities across any number of possible projects. From automotive to defense to healthcare to infrastructure, systems engineering practitioners are at the heart of any project built on complex systems. INCOSE Systems Engineering Handbook readers will find: Elaboration on the key systems life cycle processes described in ISO/IEC/IEEE 15288:2023; Chapters covering key systems engineering concepts, system life cycle processes and methods, tailoring and application considerations, systems engineering in practice, and more; and Appendices, including an N2 diagram of the systems engineering processes and a detailed topical index. The INCOSE Systems Engineering Handbook is a vital reference for systems engineering practitioners and engineers in other disciplines looking to perform or understand the discipline of systems engineering.