The Cyber Security Handbook: Prepare for, respond to and recover from cyber attacks with the IT Governance Cyber Resilience Framework (CRF), Calder Alan
Автор: Calder Alisa Название: Super Cute Animals Coloring Book: Adorable Kittens, Bunnies, Mice, Owls, Hedgehogs, and More ISBN: 1520695578 ISBN-13(EAN): 9781520695570 Издательство: Неизвестно Рейтинг: Цена: 11020.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Super cute animal coloring book for adults, teens, girls, and boys. Features adorable baby animals such as kittens, bunnies, mice, chipmunks, as well as bears, hippos, owls, bats, and more.
Название: Alexander Calder: Baume Naming Abstraction ISBN: 3775737103 ISBN-13(EAN): 9783775737104 Издательство: Hatje Cantz Цена: 28870.00 T Наличие на складе: Нет в наличии. Описание: Alexander Calder (1898–1976) transposed modernist visual abstraction to space, naming his works allusively for the aspects of motion or balance they portrayed. Leaving Paris for his native United States in 1933, he settled in an old farmhouse in Roxbury, Connecticut, where nature became a new source of inspiration for his creativity. The monumental standing mobile The Tree (1966) demonstrates the relationship between abstraction and realization. In a combination of mobile and stabile, the artist questions the development of the abstract image that can be traced back to the figurative motif of the tree. This work is the focus of Calder Gallery II at the Fondation Beyeler. Centered on the Calder’s outdoor sculpture and his development of large-scale works, the presentation includes original and related maquettes that anticipate The Tree and a striking group of rarely seen sculptures from the 1930s to 1950s.
Название: One & Other Numbers with Alexander Calder ISBN: 0714875104 ISBN-13(EAN): 9780714875101 Издательство: Phaidon Press Ltd. Рейтинг: Цена: 8390.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Practice counting on some of the most famous sculptures in the world!
Автор: Calder Alan Название: ISO27001/ISO27002 ISBN: 1849285225 ISBN-13(EAN): 9781849285223 Издательство: Неизвестно Рейтинг: Цена: 21830.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: The perfect introduction to the principles of information security management and ISO27001:2013
Автор: Calder, Alan Название: Iso27001/iso27002 ISBN: 1849289123 ISBN-13(EAN): 9781849289122 Издательство: Неизвестно Рейтинг: Цена: 21830.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание:
Proteggi le informazioni della tua organizzazione con ISO27001:2013
Le informazioni costituiscono una delle risorse pi importanti della tua organizzazione, e proteggerne la sicurezza di importanza vitale per la tua attivit . Questa pratica guida tascabile costituisce una panoramica essenziale di due norme di sicurezza delle informazioni che prende in esame i requisiti formali (ISO27001:2013) per la creazione di un Sistema di Gestione della Sicurezza delle Informazioni (SGSI), e le procedure consigliate (ISO27002:2013) rivolte ai responsabili dell'avvio, dell'attuazione o del mantenimento di tale sistema.
Un SGSI basato sulle norme ISO27001/ISO27002 presenta numerosi vantaggi:
Una maggiore efficienza derivante dalla messa in atto di sistemi e procedure di sicurezza delle informazioni, consentendoti di concentrarti maggiormente sul tuo core business.
Protegge il tuo patrimonio informativo da un gran numero di minacce informatiche, attivit criminose, compromissione interna dei dati e errori di sistema.
Gestisce i tuoi rischi in modo sistematico e stabilisce piani d'azione per eliminare o ridurre le minacce informatiche.
Consente il rilevamento precoce di minacce o errori d'elaborazione e la loro rapida risoluzione.
Qual il passo successivo verso la certificazione?
Puoi disporre una verifica indipendente del tuo SGSI per accertarne la conformit alle specifiche dello standard ISO27001 e, in caso di conformit , ottenere quindi la certificazione accreditata. Pubblichiamo una vasta gamma di compendi e libri documentativi sullo standard SGSI (come I Nove Passi Per il Successo) che possono aiutarti a conseguire tale obiettivo.
Indice
Il gruppo di norme sulla sicurezza delle informazioni ISO/IEC 27000;
Il contesto delle norme;
Specifica e codice di comportamento a confronto;
Il processo di certificazione;
Il SGSI e l'ISO27001;
Panoramica dell'ISO/IEC 27001:2013;
Panoramica dell'ISO/IEC 27002:2013;
Documentazione e registrazioni;
Responsabilit della direzione;
Approccio al processo e ciclo PDCA;
Contesto, politica e campo di applicazione;
Valutazione dei rischi;
La dichiarazione di applicabilit ;
Attuazione;
Check and Act;
Riesame della direzione;
Allegato A ISO27001
L'autore
Alan Calder fondatore e presidente esecutivo di IT Governance Ltd, un'azienda di assistenza e consulenza che aiuta gli organi sociali ad occuparsi di IT governance, gestione dei rischi, conformit e problemi di sicurezza delle informazioni. Alan ha occupato per molti anni incarichi di alto livello sia nel settore pubblico che privato. -
Una pratica guida tascabile che offre una panoramica essenziale di due norme sulla sicurezza delle informazioni. Acquistala oggi stesso e apprendi come proteggere il patrimonio pi importante della tua organizzazione
This pocket guide is an introduction to the EU`s NIS Directive (Directive on security of network and information systems). It outlines the key requirements, details which digital service providers are within scope, and explains how the security objectives from ENISA`s Technical Guidelines and international standards can help DSPs achieve compliance
Step-by-step guidance on a successful ISO 27001 implementation from an industry leader
Resilience against cyber attacks requires an organization to defend itself across all of its attack surface: people, processes, and technology. ISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes, and technology. Accredited certification to the Standard is recognized worldwide as the hallmark of best-practice information security management.
Achieving and maintaining accredited certification to ISO 27001 can be complicated, especially for those who are new to the Standard.
Alan Calder knows ISO 27001 inside out: the founder and executive chairman of IT Governance, he led the implementation of the management system that achieved the world's first accredited certification to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard ever since. Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance, which is distilled in this book.
In Nine Steps to Success - An ISO 27001 Implementation Overview, Alan provides a comprehensive overview of how to lead an ISO 27001-compliant ISMS implementation in just nine steps.
Product overview
Aligned with the latest iteration of ISO 27001:2013, this third edition of the original, no-nonsense guide to successful ISO 27001 certification is ideal for anyone tackling ISO 27001 for the first time. In nine critical steps, the guide covers each element of the ISO 27001 project in simple, non-technical language. There is a special focus on how US organizations can tackle this governance.
Aligned with the latest iteration of ISO 27001:2013, this book is ideal for anyone tackling ISO 27001 for the first time, and covers each element of the ISO 27001 project in simple, non-technical language, including:
Getting management support and keeping the board's attention
Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place, and identify where you need to focus
Structuring and resourcing your project, including advice on whether to use a consultant or do it yourself, and examining the tools and resources that will make your job easier
Conducting a five-step risk assessment, and creating a Statement of Applicability (SoA) and risk treatment plan (RTP)
Guidance on integrating your ISO 27001 ISMS with an ISO 9001 quality management system (QMS) and other management systems
Addressing the documentation challenges you'll face as you create business policies, procedures, work instructions, and records - including viable alternatives to a costly trial-and-error approach
Continual improvement of your ISMS, including internal auditing and testing, and management review
The six secrets to certification success.
If you're tackling ISO 27001 for the first time, Nine Steps to Success - An ISO 27001 Implementation Overview will give you the guidance you need to understand the Standard's requirements and ensure your implementation project is a success - from inception to certification.
Автор: Calder Alan, Watkins Steve Название: It Governance: An International Guide to Data Security and ISO 27001/ISO 27002 ISBN: 1789660300 ISBN-13(EAN): 9781789660302 Издательство: Неизвестно Рейтинг: Цена: 273580.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Implement an effective and compliant information security management system using IT governance best practice.
Автор: Calder Alan, Williams Geraint Название: PCI Dss: A pocket guide ISBN: 1787781623 ISBN-13(EAN): 9781787781627 Издательство: Неизвестно Рейтинг: Цена: 21830.00 T Наличие на складе: Невозможна поставка. Описание:
An ideal introduction to PCI DSS v3.2.1
All businesses that accept payment cards are prey for criminal hackers trying to steal financial information and commit identity fraud. The PCI DSS (Payment Card Industry Data Security Standard) exists to ensure that businesses process credit and debit card payments in a way that effectively protects cardholder data.
All organisations that accept, store, transmit or process cardholder data must comply with the Standard; failure to do so can have serious consequences and expensive repercussions. These range from customer desertion and brand damage to significant financial penalties and operating restrictions imposed by their acquiring bank.
Covering PCI DSS v3.2.1, this handy pocket guide provides all the information you need to consider as you approach the Standard. It is also an ideal training resource for those in your organisation involved with payment card processing. Topics include:
An overview of PCI DSS v3.2.1
How to comply with the requirements of the Standard
Maintaining compliance
The PCI SAQ (self-assessment questionnaire)
The PCI DSS and ISO 27001
Procedures and qualifications
An overview of the PA-DSS (Payment Application Data Security Standard)
PTS (PIN Transaction Security)
Software-based PIN entry
Buy your copy of this quick-reference guide to PCI DSS v3.2.1today
About the authors
Alan Calder is a leading author on IT governance and information security issues. He is the CEO of GRC International Group plc, the AIM-listed company that owns IT Governance Ltd.
Alan is an acknowledged international cyber security guru. He is a frequent media commentator on information security and IT governance issues, and has contributed articles and expert comment to a wide range of trade, national and online news outlets.
Geraint Williams is the CISO for the GRC International Group of companies, and a knowledgeable and experienced senior information security consultant and former PCI QSA, with a strong technical background and experience in the PCI DSS and security testing.
Geraint has provided consultancy on implementing the PCI DSS, and has conducted audits for a wide range of merchants and service providers as well as penetration testing and vulnerability assessments for clients. He has broad technical knowledge of security and IT infrastructure, including high-performance computing and Cloud computing. His certifications include CISSP(R) and PCIP.
Автор: Calder Alan, Watkins Steve Название: It Governance: An International Guide to Data Security and ISO 27001/ISO 27002 ISBN: 0749496959 ISBN-13(EAN): 9780749496951 Издательство: Неизвестно Рейтинг: Цена: 80240.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Implement an effective and compliant information security management system using IT governance best practice.
Автор: Calder Nigel Название: Marine Diesel Engines: Maintenance, Troubleshooting, and Repair ISBN: 0071475354 ISBN-13(EAN): 9780071475358 Издательство: McGraw-Hill Рейтинг: Цена: 27450.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Suitable for do-it-yourself boatowners, this book is updated with information on fuel injection systems, electronic engine controls, and other new diesel technologies. It explains how to: diagnose and repair engine problems, perform routine and annual maintenance, and, extend the life and improve the efficiency of your engine.
Автор: Calder Nigel Название: Boatowners Mechanical and Electrical Manual 4/E ISBN: 0071790330 ISBN-13(EAN): 9780071790338 Издательство: McGraw-Hill Рейтинг: Цена: 53750.00 T Наличие на складе: Есть у поставщика Поставка под заказ. Описание: Describes the environment within which the transport sector is developing and the principal challenges that this environment poses to governments, the transport industry and society at large. The publication also focuses on tracing the significant development of roads, railways, shipping, ports, inland waterways and air transport industries and infrastructure in the region.
Казахстан, 010000 г. Астана, проспект Туран 43/5, НП2 (офис 2) ТОО "Логобук" Тел:+7 707 857-29-98 ,+7(7172) 65-23-70 www.logobook.kz