Skip to content
You are not logged in |Login  
     
Limit search to available items
Record:   Prev Next
Resources
More Information
Bestseller
BestsellerE-book
Author Calder, Alan.

Title Risk Assessment for Asset Owners : a Pocket Guide.

Publication Info. Ely : IT Governance Pub., 2007.

Item Status

Description 1 online resource (46 pages).
text file
Series Pocket Guides: Practical Information Security
Pocket Guides: Practical Information Security.
Contents Cover; Half title page; Other books in the series; Title page; Contents; 1: INTRODUCTION; 2: INFORMATION SECURITYRISK MANAGEMENT; 3: DEFINITIONS; 4: ASSET OWNERS; 5: OVERVIEW OF THE RISKASSESSMENT PROCESS; 6: ASSET IDENTIFICATION; 7: THREATS ANDVULNERABILITIES; 8: ASSET VALUATION; 9: RISK LEVEL; 10: RISK TREATMENT ANDCONTROL SELECTION; 11: STATEMENT OFAPPLICABILITY AND RISK TREATMENTPLAN; 12: REVIEWING THE RISKASSESSMENT.
Summary This book is apocket guide to the ISO27001 risk assessment, and designed to assist asset owners and others who are working within an ISO27001/ISO17799 framework to deliver a qualitative risk assessment. It conforms with the guidance provided in BS7799-3:2006 and NIST SP 800-30.
Bibliography Includes bibliographical references.
Local Note eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - North America
Subject Data protection -- Evaluation.
Data protection.
Evaluation.
Data protection -- Standards.
Data protection -- Standards.
Risk management.
Risk management.
Genre/Form Electronic books.
Added Author Watkins, Steve.
Other Form: Print version: 9781905356263
ISBN 9781905356294 electronic book
1905356293 electronic book
1282384686
9781282384682
1905356269
9781905356263