SlideShare a Scribd company logo
1 of 4
Download to read offline
www.itgovernance.co.uk
Cybersecurity Management Solutions
End-to-end management solutions tailored to your needs
Achieve compliance to
ISO27001 - the international
cybersecurity management
standard
Implement an ISMS
effectively and efficiently
with bespoke
documentation toolkits
Train your staff with the
world’s first programme
of certificated ISO27001
education
Reduce time and overheads
in conducting information
security risk assessment with
vsRiskTM
Receive professional
consultancy support
vsRiskTM
Simplifies Information
Security Risk Assessment
Risk assessment is the core
competence required to achieve
compliance to ISO27001 and
ensure effective information security management.
Clause 4.2.1(c) of the standard defines that the risk
assessment methodology must produce ‘comparable
and reproducible results’ establishing a baseline against
which the effect of the application of controls (risk
countermeasures) can be measured.
vsRiskTM
automates and simplifies the risk assessment
process and significatly reduces time and overheads.
It assesses confidentiality, integrity and availability of
all information assets. This tool contains all ISO27001/
ISO27002 controls with additional control databases
available.
vsRiskTM
is available as either a standalone or network
enabled version.
www.itgovernance.co.uk/shop/p-1228.aspx
How can IT Governance help your organisation comply with ISO27001 - the international
cybersecurity standard?
IT Governance offers many varied tools and resources to help your organisation achieve compliance to ISO27001.
From copies of the ISO27001 family of standards, books and risk assessment software tools, through to training and
consultancy, we can help you and your organisation at every step of the way. Below is a selection of the resources
we offer that can guide you through the process of implementing an ISO2700-compliant Information Security
Management System (ISMS).
You can download a free ISO27001 Introductory Green Paper from our website: www.itgovernance.co.uk/iso27001.aspx.
‘Fantastic course for anyone wanting to make an informed decision around
implementing ISO27001’
Rich Mullens, Head of IT, Home Fundraising Ltd
Standards
ISO27001 Library
Foundation Course
Lead Implementer
vsRiskTM
Tool
Pen Testing
Plan
Toolkit
Training & Awareness
Compliance Database
Risk Management
Do
Internal Auditor
Lead Auditor
Pen Testing
Monitor & Review
Preparation for Audit
Certification Audit
Check
Review & Improve
Maintenance Service
Post-stage 2 Audit
Act
IT Governance
The single source for all your cybersecurity and ISO27001 requirements
ISO27000 Standards
All ISO27001 projects require a detailed understanding
of the Standards and we recommend you purchase and
read the original copies from our extensive range of
standards and publications.
www.itgovernance.co.uk/iso27000-family.aspx
The ISO27001 Library
IT Governance offers the most comprehensive range
of ISO27001, IT governance and information security
publications available in the market today. From
pocket guides covering the basics to implementation
guides with detailed explanations, our books provide a
complete solution for every member of staff involved in
implementing and maintaining the ISO27001 Standard.
www.itgovernance.co.uk/shop/c-117-books.aspx
ISO27001 Documentation
Toolkits
Our unique documentation
toolkits are designed to accelerate
the development of an ISO27001
Information Security Management
System and to fully satisfy the documentation
requirements as outlined by Clause 4.3 of the Standard.
With 120 pre-written policies, procedures and templates
together with practical books and guides, toolkits
are compiled to provide a complete ‘out-of-the-box’
solution designed to save you time and money in the
creation of all essential ISO27001 documents. Package
options include copies of the Standards, the vsRiskTM
risk
assessment software tool and 12 months of automatic
updates and 6 months of documentation support.
www.itgovernance.co.uk/iso27001_toolkits.aspx
ISO27001 Compliance
Database and Update Service
Clause 4.2.1(b)2 of the ISO27001
Standard requires you to develop your
ISMS, taking ‘into account business
and legal or regulatory requirements,
and contractual security obligations’.
The ISO27001 Compliance Database and Update Service
(available on a subscription basis) delivers all of the
documentation and regulations required to develop your
ISMS. This includes the growing number of statutes and
regulations, IPR and copyright, software protection, data
protection, privacy, PCI DSS and cryptographic controls
information.
www.itgovernance.co.uk/shop/p-715.aspx
Penetration Testing
Penetration Testing (often called ‘Security
Testing’) establishes if the security in
place to protect a network or application
against external threats is adequate and
functioning correctly. It is an essential component in
any ISO27001 ISMS – from the initial risk assessment
process, the subsequent Risk Treatment Plan and to
ensuring ongoing corrective and preventative action.
IT Governance offers a range of Penetration Testing
services designed to test network infrastructure, Web
applications and wireless networks.
www.itgovernance.co.uk/penetration-testing.aspx
Certified Training
IT Governance is responsible for delivering the world’s
first programme of certificated ISO27001 education. We
offer delegates the opportunity to attain an industry-
standard qualification building a successful career in
information security, as well as to help their organisation
achieve compliance and implement best practice with
the Standard. Clause 5.2.2 of ISO27001 specifies that
organisations must ensure that ‘all relevant personnel are
competent to perform the tasks required of them’.
Foundation Level
ISO27001 Certified ISMS Foundation (CIS F)
ISO27002 Certified Foundation (EXIN Certificate)
Advanced Level
ISO27001 Certified ISMS Lead Implementer (CIS F)
ISO27001 ISMS Internal Auditor
ISO27001 Certified ISMS Lead Auditor (CIS LI)
ISO27005 Certified ISMS Risk Management (CIS RM)
Delegates who successfully complete the examinations
associated with the ISO27001 ISMS Foundation, Lead
Implementer, Lead Auditor and Risk Management
courses are awarded qualifications approved by the
International Board for IT Governance Qualifications.
IT Governance is an Approved Learning Provider for the
MOD Enhanced Learning Credits Scheme (ELCAS).
www.itgovernance.co.uk/training.aspx
Information Security &
ISO27001 Awareness
E-learning
E-learning is the most cost-effective
way to deliver the information security
awareness training required by clause A8.2.2 of the
ISO27001 Standard. Our comprehensive e-learning
course is designed to increase employees’ awareness
of the ISO27001 requirements and thereby reduce
the organisation’s liability due to security failures. This
course not only familiarises learners with the basics of
information security, including security threats via e-mails,
the Internet and in the workplace, but also introduces the
policies on incident reporting and responses.
www.itgovernance.co.uk/itg-elearning.aspx
‘Support during [the audit] was excellent. I could not have had the confidence to
conduct it without [IT Governance].’
Shila Parbhoo, Welsh Assembly Government Statistical Directorate
Recognised by third party accredited certification
bodies
Whilst independent of vendors and certification
bodies, encouraging clients to select the best-fit for
their needs and objectives, IT Governance is widely
recognised amongst UKAS accredited certification
bodies as a leading ISO27001 consultancy.
www.itgovernance.co.uk/iso27001.aspx
E-mail: servicecentre@itgovernance.co.uk
Phone: + 44 845 070 1750
Version 3.3
Consultancy Services
We are acknowledged by our peers as one of the leading
ISO27001 consultants in the UK. Our expertise with
ISO27001 (what used to be called BS7799/ISO17799)
dates from the very first implementation of an accredited
ISMS. Our experienced and practical consultants provide
advice and support through all phases of an ISO27001
project, from pre-planning and board approval through
to implementation and successful certification.
By creating a unique mix of the following services, IT
Governance is able to provide the skills and advice you
require at a cost you can afford:
Mentor and Coach
An assigned consultant advises your internal project
team on the key stages of the project, developing
answers from first principles to ensure knowledge
transfer and understanding.
In House
We take away the problem of resourcing key aspects of
your project, handling specific tasks, or even the hassle
of running your project by providing a resource to work
for you – similar to having an interim specialist focused
just on your specific project needs.
LiveOnline
We provide detailed, focused advice on resolving your
issues, delivered remotely by one of our resident experts.
FastTrack
For smaller organisations based at a single office
location, our fixed price FastTrackTM
ISO27001
Consultancy Service will deliver UKAS-accredited
ISO27001 certification in just three months.
Why choose IT Governance consultancy for your
ISO27001 project?
•	 Free initial assessment
•	 Pragmatic and proven approach
•	 Skills and knowledge transfer through comprehensive
training offerings and mentor and coach approach
•	 Future-proofed solutions to ensure post-certification
costs are minimised
www.itgovernance.co.uk/consulting.aspx
IT Governance has been
awarded both ISO27001
and ISO9001 certification.
Ongoing Support & Maintenance
To support the maintenance of your Information Security
Management System and ensure on-going certification
to ISO27001, IT Governance is able to provide:
•	 Corrective and preventive actions, document
updates and risk reviews
•	 Internal audit to check that controls in place are
working as expected
•	 Attendance at certification audits to answer the
external auditors’ questions.
Reviewing & Improving Your ISO27001
ISMS Training
This unique training programme presented by Alan
Calder and Steve Watkins delivers advice and updates
on:
•	 New technical threats and vulnerabilities
•	 Relevant changes to legislation
•	 How to achieve compliance to additional standards
The course will ensure the continued effectiveness of
your ISO27001 ISMS in a rapidly changing business and
technology environment.
Call +44 (0)845 070 1750 for details.

More Related Content

What's hot

Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor AuthenticationRonnie Isherwood
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness SnapComms
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
Cia security model
Cia security modelCia security model
Cia security modelImran Ahmed
 
Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides SlideTeam
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
What the auditor need to know about cloud computing
What the auditor need to know about cloud computingWhat the auditor need to know about cloud computing
What the auditor need to know about cloud computingMoshe Ferber
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 

What's hot (20)

Security policies
Security policiesSecurity policies
Security policies
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Cia security model
Cia security modelCia security model
Cia security model
 
Information security
Information securityInformation security
Information security
 
Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides Cybersecurity PowerPoint Presentation Slides
Cybersecurity PowerPoint Presentation Slides
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
What the auditor need to know about cloud computing
What the auditor need to know about cloud computingWhat the auditor need to know about cloud computing
What the auditor need to know about cloud computing
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 

Viewers also liked

Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud SecurityIT Governance Ltd
 
IT Governance 2014 Public Training Schedule
IT Governance 2014 Public Training Schedule IT Governance 2014 Public Training Schedule
IT Governance 2014 Public Training Schedule IT Governance Ltd
 
Features of Credit Card
Features of Credit CardFeatures of Credit Card
Features of Credit CardAseem R
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...amadhireddy
 
Data Protection and Data Privacy
Data Protection and Data PrivacyData Protection and Data Privacy
Data Protection and Data PrivacyIT Governance Ltd
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
Technical Security and Penetration Testing
Technical Security and Penetration TestingTechnical Security and Penetration Testing
Technical Security and Penetration TestingIT Governance Ltd
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracleVolutionSeries
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci complianceShiva Hullavarad
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsHelpSystems
 
PCI Compliance Fundamentals The Circuit
PCI Compliance Fundamentals The CircuitPCI Compliance Fundamentals The Circuit
PCI Compliance Fundamentals The CircuitThe Circuit
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak
 
Credit Card Product Update - 2016 Year in Review
Credit Card Product Update - 2016 Year in ReviewCredit Card Product Update - 2016 Year in Review
Credit Card Product Update - 2016 Year in ReviewCorporate Insight
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_securityMarco Morana
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementMarco Morana
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksMarco Morana
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 

Viewers also liked (20)

Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
IT Governance 2014 Public Training Schedule
IT Governance 2014 Public Training Schedule IT Governance 2014 Public Training Schedule
IT Governance 2014 Public Training Schedule
 
Features of Credit Card
Features of Credit CardFeatures of Credit Card
Features of Credit Card
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
 
Data Protection and Data Privacy
Data Protection and Data PrivacyData Protection and Data Privacy
Data Protection and Data Privacy
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
Technical Security and Penetration Testing
Technical Security and Penetration TestingTechnical Security and Penetration Testing
Technical Security and Penetration Testing
 
PCI DSS Compliance
PCI DSS CompliancePCI DSS Compliance
PCI DSS Compliance
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre Leon
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
PCI Compliance Fundamentals The Circuit
PCI Compliance Fundamentals The CircuitPCI Compliance Fundamentals The Circuit
PCI Compliance Fundamentals The Circuit
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud Management
 
Credit Card Product Update - 2016 Year in Review
Credit Card Product Update - 2016 Year in ReviewCredit Card Product Update - 2016 Year in Review
Credit Card Product Update - 2016 Year in Review
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_security
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 

Similar to Cyber Security Management

Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security CertificationsNithin Sai
 
Why ISO27001/ISO27005 for my organisation
Why ISO27001/ISO27005 for my organisationWhy ISO27001/ISO27005 for my organisation
Why ISO27001/ISO27005 for my organisationMichael Francis
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
Maintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskMaintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskMichael Francis
 
Why ISO 27001 for an Organisation
Why ISO 27001 for an OrganisationWhy ISO 27001 for an Organisation
Why ISO 27001 for an OrganisationSyed Azher
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...Tromenz Learning
 
Cyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdCyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdSabrina Chan
 
The Importance of Risk Management
The Importance of Risk ManagementThe Importance of Risk Management
The Importance of Risk ManagementVigilant Software
 
Using vsRisk to carry out a risk assessment
Using vsRisk to carry out a risk assessmentUsing vsRisk to carry out a risk assessment
Using vsRisk to carry out a risk assessmentMichael Francis
 
Maintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskMaintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskVigilant Software
 
Business Continuity Management & ISO 22301
Business Continuity Management & ISO 22301Business Continuity Management & ISO 22301
Business Continuity Management & ISO 22301IT Governance Ltd
 
Decypher Technologies
Decypher TechnologiesDecypher Technologies
Decypher Technologiesrajeshsapkal
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)samsontamwaiho
 
Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISAIshita Kundu
 

Similar to Cyber Security Management (20)

Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security Certifications
 
Why ISO27001/ISO27005 for my organisation
Why ISO27001/ISO27005 for my organisationWhy ISO27001/ISO27005 for my organisation
Why ISO27001/ISO27005 for my organisation
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
ISO CERTIFICATIONS
ISO CERTIFICATIONSISO CERTIFICATIONS
ISO CERTIFICATIONS
 
Maintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskMaintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRisk
 
Why ISO 27001 for an Organisation
Why ISO 27001 for an OrganisationWhy ISO 27001 for an Organisation
Why ISO 27001 for an Organisation
 
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
A Comprehensive Guide To Information Security Excellence ISO 27001 Certificat...
 
Cyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdCyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data Ltd
 
The Importance of Risk Management
The Importance of Risk ManagementThe Importance of Risk Management
The Importance of Risk Management
 
Using vsRisk to carry out a risk assessment
Using vsRisk to carry out a risk assessmentUsing vsRisk to carry out a risk assessment
Using vsRisk to carry out a risk assessment
 
Maintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRiskMaintaining and updating your risk assessment using vsRisk
Maintaining and updating your risk assessment using vsRisk
 
Business Continuity Management & ISO 22301
Business Continuity Management & ISO 22301Business Continuity Management & ISO 22301
Business Continuity Management & ISO 22301
 
Microtek learning
Microtek learningMicrotek learning
Microtek learning
 
Decypher Technologies
Decypher TechnologiesDecypher Technologies
Decypher Technologies
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
Iso27001 Isaca Seminar (23 May 08)
Iso27001  Isaca Seminar (23 May 08)Iso27001  Isaca Seminar (23 May 08)
Iso27001 Isaca Seminar (23 May 08)
 
ITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet ENITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet EN
 
Resume_IshitaKundu_CISA
Resume_IshitaKundu_CISAResume_IshitaKundu_CISA
Resume_IshitaKundu_CISA
 
ISO/IEC 27001.pdf
ISO/IEC 27001.pdfISO/IEC 27001.pdf
ISO/IEC 27001.pdf
 

More from IT Governance Ltd

GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksIT Governance Ltd
 
Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get startedIT Governance Ltd
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security cultureIT Governance Ltd
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardIT Governance Ltd
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceIT Governance Ltd
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...IT Governance Ltd
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeIT Governance Ltd
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRIT Governance Ltd
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceIT Governance Ltd
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...IT Governance Ltd
 
Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...IT Governance Ltd
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance IT Governance Ltd
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRIT Governance Ltd
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceIT Governance Ltd
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...IT Governance Ltd
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...IT Governance Ltd
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRIT Governance Ltd
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingIT Governance Ltd
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingIT Governance Ltd
 

More from IT Governance Ltd (20)

GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get started
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security culture
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on board
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programme
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR compliance
 
The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...The GDPR and its requirements for implementing data protection impact assessm...
The GDPR and its requirements for implementing data protection impact assessm...
 
Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance 
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPR
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for compliance
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPR
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failing
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketing
 

Recently uploaded

1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdfShaun Heinrichs
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxmbikashkanyari
 
International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...ssuserf63bd7
 
Innovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfInnovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfrichard876048
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03DallasHaselhorst
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Doge Mining Website
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCRashishs7044
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyotictsugar
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfRbc Rbcua
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCRashishs7044
 
Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Americas Got Grants
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaoncallgirls2057
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Servicecallgirls2057
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfShashank Mehta
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCRashishs7044
 

Recently uploaded (20)

1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
 
International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...
 
Innovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdfInnovation Conference 5th March 2024.pdf
Innovation Conference 5th March 2024.pdf
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
Unlocking the Future: Explore Web 3.0 Workshop to Start Earning Today!
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR
 
Corporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information TechnologyCorporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information Technology
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyot
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdf
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
 
Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...Church Building Grants To Assist With New Construction, Additions, And Restor...
Church Building Grants To Assist With New Construction, Additions, And Restor...
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdf
 
Call Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North GoaCall Us ➥9319373153▻Call Girls In North Goa
Call Us ➥9319373153▻Call Girls In North Goa
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
 

Cyber Security Management

  • 1. www.itgovernance.co.uk Cybersecurity Management Solutions End-to-end management solutions tailored to your needs Achieve compliance to ISO27001 - the international cybersecurity management standard Implement an ISMS effectively and efficiently with bespoke documentation toolkits Train your staff with the world’s first programme of certificated ISO27001 education Reduce time and overheads in conducting information security risk assessment with vsRiskTM Receive professional consultancy support
  • 2. vsRiskTM Simplifies Information Security Risk Assessment Risk assessment is the core competence required to achieve compliance to ISO27001 and ensure effective information security management. Clause 4.2.1(c) of the standard defines that the risk assessment methodology must produce ‘comparable and reproducible results’ establishing a baseline against which the effect of the application of controls (risk countermeasures) can be measured. vsRiskTM automates and simplifies the risk assessment process and significatly reduces time and overheads. It assesses confidentiality, integrity and availability of all information assets. This tool contains all ISO27001/ ISO27002 controls with additional control databases available. vsRiskTM is available as either a standalone or network enabled version. www.itgovernance.co.uk/shop/p-1228.aspx How can IT Governance help your organisation comply with ISO27001 - the international cybersecurity standard? IT Governance offers many varied tools and resources to help your organisation achieve compliance to ISO27001. From copies of the ISO27001 family of standards, books and risk assessment software tools, through to training and consultancy, we can help you and your organisation at every step of the way. Below is a selection of the resources we offer that can guide you through the process of implementing an ISO2700-compliant Information Security Management System (ISMS). You can download a free ISO27001 Introductory Green Paper from our website: www.itgovernance.co.uk/iso27001.aspx. ‘Fantastic course for anyone wanting to make an informed decision around implementing ISO27001’ Rich Mullens, Head of IT, Home Fundraising Ltd Standards ISO27001 Library Foundation Course Lead Implementer vsRiskTM Tool Pen Testing Plan Toolkit Training & Awareness Compliance Database Risk Management Do Internal Auditor Lead Auditor Pen Testing Monitor & Review Preparation for Audit Certification Audit Check Review & Improve Maintenance Service Post-stage 2 Audit Act IT Governance The single source for all your cybersecurity and ISO27001 requirements ISO27000 Standards All ISO27001 projects require a detailed understanding of the Standards and we recommend you purchase and read the original copies from our extensive range of standards and publications. www.itgovernance.co.uk/iso27000-family.aspx The ISO27001 Library IT Governance offers the most comprehensive range of ISO27001, IT governance and information security publications available in the market today. From pocket guides covering the basics to implementation guides with detailed explanations, our books provide a complete solution for every member of staff involved in implementing and maintaining the ISO27001 Standard. www.itgovernance.co.uk/shop/c-117-books.aspx
  • 3. ISO27001 Documentation Toolkits Our unique documentation toolkits are designed to accelerate the development of an ISO27001 Information Security Management System and to fully satisfy the documentation requirements as outlined by Clause 4.3 of the Standard. With 120 pre-written policies, procedures and templates together with practical books and guides, toolkits are compiled to provide a complete ‘out-of-the-box’ solution designed to save you time and money in the creation of all essential ISO27001 documents. Package options include copies of the Standards, the vsRiskTM risk assessment software tool and 12 months of automatic updates and 6 months of documentation support. www.itgovernance.co.uk/iso27001_toolkits.aspx ISO27001 Compliance Database and Update Service Clause 4.2.1(b)2 of the ISO27001 Standard requires you to develop your ISMS, taking ‘into account business and legal or regulatory requirements, and contractual security obligations’. The ISO27001 Compliance Database and Update Service (available on a subscription basis) delivers all of the documentation and regulations required to develop your ISMS. This includes the growing number of statutes and regulations, IPR and copyright, software protection, data protection, privacy, PCI DSS and cryptographic controls information. www.itgovernance.co.uk/shop/p-715.aspx Penetration Testing Penetration Testing (often called ‘Security Testing’) establishes if the security in place to protect a network or application against external threats is adequate and functioning correctly. It is an essential component in any ISO27001 ISMS – from the initial risk assessment process, the subsequent Risk Treatment Plan and to ensuring ongoing corrective and preventative action. IT Governance offers a range of Penetration Testing services designed to test network infrastructure, Web applications and wireless networks. www.itgovernance.co.uk/penetration-testing.aspx Certified Training IT Governance is responsible for delivering the world’s first programme of certificated ISO27001 education. We offer delegates the opportunity to attain an industry- standard qualification building a successful career in information security, as well as to help their organisation achieve compliance and implement best practice with the Standard. Clause 5.2.2 of ISO27001 specifies that organisations must ensure that ‘all relevant personnel are competent to perform the tasks required of them’. Foundation Level ISO27001 Certified ISMS Foundation (CIS F) ISO27002 Certified Foundation (EXIN Certificate) Advanced Level ISO27001 Certified ISMS Lead Implementer (CIS F) ISO27001 ISMS Internal Auditor ISO27001 Certified ISMS Lead Auditor (CIS LI) ISO27005 Certified ISMS Risk Management (CIS RM) Delegates who successfully complete the examinations associated with the ISO27001 ISMS Foundation, Lead Implementer, Lead Auditor and Risk Management courses are awarded qualifications approved by the International Board for IT Governance Qualifications. IT Governance is an Approved Learning Provider for the MOD Enhanced Learning Credits Scheme (ELCAS). www.itgovernance.co.uk/training.aspx Information Security & ISO27001 Awareness E-learning E-learning is the most cost-effective way to deliver the information security awareness training required by clause A8.2.2 of the ISO27001 Standard. Our comprehensive e-learning course is designed to increase employees’ awareness of the ISO27001 requirements and thereby reduce the organisation’s liability due to security failures. This course not only familiarises learners with the basics of information security, including security threats via e-mails, the Internet and in the workplace, but also introduces the policies on incident reporting and responses. www.itgovernance.co.uk/itg-elearning.aspx ‘Support during [the audit] was excellent. I could not have had the confidence to conduct it without [IT Governance].’ Shila Parbhoo, Welsh Assembly Government Statistical Directorate
  • 4. Recognised by third party accredited certification bodies Whilst independent of vendors and certification bodies, encouraging clients to select the best-fit for their needs and objectives, IT Governance is widely recognised amongst UKAS accredited certification bodies as a leading ISO27001 consultancy. www.itgovernance.co.uk/iso27001.aspx E-mail: servicecentre@itgovernance.co.uk Phone: + 44 845 070 1750 Version 3.3 Consultancy Services We are acknowledged by our peers as one of the leading ISO27001 consultants in the UK. Our expertise with ISO27001 (what used to be called BS7799/ISO17799) dates from the very first implementation of an accredited ISMS. Our experienced and practical consultants provide advice and support through all phases of an ISO27001 project, from pre-planning and board approval through to implementation and successful certification. By creating a unique mix of the following services, IT Governance is able to provide the skills and advice you require at a cost you can afford: Mentor and Coach An assigned consultant advises your internal project team on the key stages of the project, developing answers from first principles to ensure knowledge transfer and understanding. In House We take away the problem of resourcing key aspects of your project, handling specific tasks, or even the hassle of running your project by providing a resource to work for you – similar to having an interim specialist focused just on your specific project needs. LiveOnline We provide detailed, focused advice on resolving your issues, delivered remotely by one of our resident experts. FastTrack For smaller organisations based at a single office location, our fixed price FastTrackTM ISO27001 Consultancy Service will deliver UKAS-accredited ISO27001 certification in just three months. Why choose IT Governance consultancy for your ISO27001 project? • Free initial assessment • Pragmatic and proven approach • Skills and knowledge transfer through comprehensive training offerings and mentor and coach approach • Future-proofed solutions to ensure post-certification costs are minimised www.itgovernance.co.uk/consulting.aspx IT Governance has been awarded both ISO27001 and ISO9001 certification. Ongoing Support & Maintenance To support the maintenance of your Information Security Management System and ensure on-going certification to ISO27001, IT Governance is able to provide: • Corrective and preventive actions, document updates and risk reviews • Internal audit to check that controls in place are working as expected • Attendance at certification audits to answer the external auditors’ questions. Reviewing & Improving Your ISO27001 ISMS Training This unique training programme presented by Alan Calder and Steve Watkins delivers advice and updates on: • New technical threats and vulnerabilities • Relevant changes to legislation • How to achieve compliance to additional standards The course will ensure the continued effectiveness of your ISO27001 ISMS in a rapidly changing business and technology environment. Call +44 (0)845 070 1750 for details.