Grow your YouTube views, likes and subscribers for free
Get Free YouTube Subscribers, Views and Likes

Conducting a cybersecurity risk assessment

Follow
IT Governance USA Inc.

ISO 27001 is the international standard that sets out the specification of an information security management system (ISMS), a bestpractice approach to addressing information security that encompasses people, processes, and technology.

The assessment and management of information security risks is at the core of ISO 27001, which ensures that the ISMS continually adapts to changes in the organization and the risk environment.

Alan Calder will cover the following topics:
• The fivestep approach to conducting a risk assessment
• Information security versus cybersecurity
• Choosing appropriate risk treatment options
• Unpacking the key controls necessary for effective cybersecurity
• Reviewing and monitoring and reporting on the risk assessment
• ISO 27001 and effective information security risk management

Download presentation slides: http://bit.ly/2FZ5Hbk

posted by Textemix