Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
Nine Steps to Success: An ISO 27001 Implementation Overview, Second Edition

Nine Steps to Success - An ISO 27001 Implementation Overview, Third edition

SKU: 4760
Authors: Alan Calder
Publishers: IT Governance Publishing
Format: PDF
ISBN13: 9781849288248
Pages: 123
Published: 17 May 2016
Availability: Available

A must-have guide from ISO 27001 expert Alan Calder to help you get to grips with the requirements of the Standard and make your ISO 27001 implementation project a success:

  • Details the key steps of an ISO 27001 project from inception to certification.
  • Explains each element of the ISO 27001 project in simple, non-technical language.
  • An ideal guide for anyone tackling ISO 27001 implementation for the first time.

This title is also available in:

  Spanish

  French

  German

  Italian

Pay by purchase order | Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account.  Apply online today or call our service centre team on 00 800 48 484 484.

Options:
Price: 28,95 €
Overview

Essential guidance for anyone tackling ISO 27001 implementation for the first time.

Achieving and maintaining accredited certification to the international standard for information security management, ISO 27001, can be a complicated job, especially if you are new to the Standard.

Author of Nine Steps to Success – An ISO 27001 Implementation Overview, Alan Calder is the founder and executive chairman of IT Governance. He led the world’s first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since.

Hundreds of organisations around the world have achieved accredited certification to ISO 27001 with IT Governance’s guidance, which is distilled in this book.


Successfully implement ISO 27001 with this must-have guide

Now in its third edition, Nine Steps to Success – An ISO 27001 Implementation Overview will give anyone tackling the Standard for the first time the guidance and direction they need to make their implementation project a success.

Look inside this book >>


This book will help you:

  • Get management support;
  • Create a management framework;
  • Perform a gap analysis to understand the controls you have in place and identify where to focus your efforts;
  • Structure and resource your project, including advice on using consultants and an examination of the tools and resources available to help with your project;
  • Conduct a five-step risk assessment, and create a Statement of Applicability (SoA) and a risk treatment plan (RTP);
  • Integrate your ISO 27001 information security management system (ISMS) with an ISO 9001 quality management system (QMS) and other management systems;
  • Address the documentation challenges you will face as you create policies, procedures, work instructions and records; and
  • Continually improve your ISMS, including internal auditing, testing and management review.

“It is an interesting mix of details on ISO 27001 ISMS and project management methodology and will be a useful guide for an ISMS implementation project.”

- David B. Henderson - Computing Reviews

About the author

About the Author

The author, Alan Calder, knows ISO 27001 inside out: he is the founder and executive chairman of IT Governance, and he led the implementation of the first management system to achieve accredited certification to BS 7799 – the forerunner to ISO 27001 – and has been working with the Standard and its successors ever since.

Customer Reviews

top
SAVE 25% ON
FOUNDATION
TRAINING
Loading...