Tag: 27001

ISO 27001 20222023 Management der Informationssicherheit nach den aktuellen Standards


Free Download ISO 27001: 2022/2023: Management der Informationssicherheit nach den aktuellen Standards
Deutsch | 2023 | ISBN: 3658422432 | 281 Seiten | PDF (True) | 2 MB
Ein qualifiziertes Management der Informationssicherheit ist heutzutage für jede Organisation unverzichtbar. Die Normenreihe ISO 27000 ist dabei ein anerkannter „Wegweiser" zu diesem Ziel. Im internationalen Kontext ist ihre Erfüllung für viele Organisationen ein wichtiger Wettbewerbsfaktor. Auch in Deutschland hat diese Normenreihe Eingang in Vorgaben, Regelungen und Gesetze zum Thema Informationssicherheit gefunden.

(more…)

ISO 27001:2022-Compliant Cybersecurity The Annex A Controls


Free Download ISO 27001:2022-Compliant Cybersecurity The Annex A Controls
Released: 10/2023
Duration: 2h 10m | .MP4 1280×720, 30 fps(r) | AAC, 48000 Hz, 2ch | 295 MB
Level: Advanced | Genre: eLearning | Language: English
The Annex A controls in the ISO 27001 standard are used by organizations around the world to improve their information security programs and demonstrate good security practices to others. In this second part of his two-part ISO 27001 course, instructor Marc Menninger provides a comprehensive overview of all 93 security controls in Annex A of the ISO 27001 standard. You can use this knowledge to build a better security program and prepare for compliance with the ISO 27001 standard. This course includes handy documents with recommended ways to demonstrate compliance with ISO 27001, providing you with tools you need to get started on implementing the controls to build an ISO 27001-compliant cybersecurity program.

(more…)

ISO 27001:2022 ISMS Foundation Training Course


Free Download ISO 27001:2022 ISMS Foundation Training Course
Released 8/2023
MP4 | Video: h264, 1920×1080 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 1h 32m | Size: 235 MB
ISO 27001 professionals must have the knowledge to prepare and help their organisation achieve compliance with the new standard. This accredited self-paced online course delivers a comprehensive introduction to the key elements required to achieve compliance with ISO 27001:2022, including.

(more…)

ISO 27001:2022-Compliant Cybersecurity Getting Started


Free Download ISO 27001:2022-Compliant Cybersecurity Getting Started
Released 6/2023
MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Skill Level: Intermediate | Genre: eLearning | Language: English + srt | Duration: 1h 22m | Size: 187 MB
Discover why the ISO 27001-2022 standard is one of the most popular frameworks for building effective cybersecurity programs and learn what it takes to comply with and get certified as compliant with this standard. In this course, cybersecurity director Marc Menninger provides an overview of how to build an ISO 27001-2022-compliant cybersecurity program. Learn what this standard is and discover why it is used around the world as the guidebook for constructing information security programs that work. Dive into how the standard is organized and get a description of the certification process. Explore a step-by-step plan that you can follow if you want to build a cybersecurity program that complies with the ISO 2700-2022 standard. Additionally, go over gaps and criticisms of the standard and examine ways to fill those gaps. With the information in this course, you can begin to build a cybersecurity program that is both effective and compliant with ISO 27001-2022.

(more…)