Skip to main content

Home/ Affiliate Window | affiliatewindow/ Group items tagged compliance

Rss Feed Group items tagged

tech writer

Cyber Security for Remote Workers Staff Awareness E-learning Course | IT Governance UK - 0 views

  •  
    Cyber Security for Remote Workers Staff Awareness E-learning Course: Enable your employees to stay cyber safe when working from home. Updated to reflect the latest COVID-19 phishing attacks Understand what simple security measures should be put in place to reduce the chance of employees falling victim to a cyber-attack or phishing scam. Ensure employees know what to do if they download a malicious attachment or click a suspicious link. Reinforce awareness with monthly security updates, which include the latest phishing and ransomware scams. Test learner knowledge and retention to prove compliance for auditing or investigation purposes. Fast deployment with instant access to the e-learning program.
tech writer

ISO/IEC 27701 2019 Standard | IT Governance UK - 0 views

  •  
    Develop a privacy information management system as an extension to your ISO 27001-conformant ISMS with ISO/IEC 27701. Supports GDPR compliance. ISO/IEC 27701:2019 - Security techniques - Extension to ISO/IEC 27001 and ISO 27002 for privacy information management - requirements and guidelines Standard. ISO/IEC 27701 is the international standard that serves as an extension to an ISO 27001/ ISO 27002 ISMS (information security management system). It provides guidelines for implementing, maintaining, and continually improving a PIMS (privacy information management system).
tech writer

NIS Regulations - A Pocket Guide for Digital Service Providers | IT Governance UK - 0 views

  •  
    Gain a clear understanding of the NIS Regulations (The Network and Information Systems Regulations 2018) with this essential pocket guide, which explains: Which DSPs (digital service providers) are within scope; The key requirements; and How guidance from international standards can assist with compliance.
tech writer

ISO 27001 ISMS & ISO 27701 PIMS Lead Implementer Course | IT Governance UK - 0 views

  •  
    Certified ISO 27001 ISMS and ISO 27701 PIMS Lead Implementer Combination Training Course: Learn how to lead and implement an ISO 27001 ISMS (information security management system) and ISO 27701 PIMS (privacy information management system) project. Acquire the skills to lead and manage an ISO 27001-compliant ISMS (information security management system) implementation project. Extend your knowledge to ensure full compliance with the ISO 27701 standard for a PIMS (privacy information management system). Significantly enhance your career prospects as an ISO 27001 implementer. Learn from anywhere. Choose the Classroom course or the Live Online option to study your way and keep travel and costs down to a minimum. Find out more. Successful completion of the courses and included exams leads to the IBITGQ Certified ISO 27001 ISMS Lead Implementer (CIS LI) and Certified ISO 27701 PIMS Lead Implementer (PI LI) qualifications.
tech writer

Cyber Incident Response Annual Retainer - Gold | IT Governance UK - 0 views

  •  
    This service gives you priority access to our specialist Cyber Incident Response team, which means we can start working with you immediately to deal with the incident. With Cyber Incident Response Annual Retainer - Gold Service you can have peace of mind that when a cyber incident occurs you know exactly who to call for help. This service gives you priority access to our specialist Cyber Incident Response team, which means we can start working with you immediately to deal with the incident. The Cyber Incident Response Annual Retainer - Gold service is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Incident Response Annual Retainer - Platinum | IT Governance UK - 0 views

  •  
    An ongoing support service to ensure your organization can identify, contain, eradicate and recover from a cyber security incident. Cyber attacks and data breaches are inevitable, so the speed and effectiveness of your reaction to an incident are critical. The faster and more effective your response, the more likely it is you can significantly reduce the impact of an incident. The threat landscape is constantly evolving, so you should make sure your organization is ready to deal with any incident by having a well-rehearsed plan that is reviewed regularly and maintained. Our Cyber Incident Response Annual Retainer - Platinum service can help you be prepared. The Cyber Incident Response Annual Retainer - Platinum service is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Incident Response Annual Retainer - Silver | IT Governance UK - 0 views

  •  
    Some information and cyber security frameworks require organizations to actively maintain communication and engagement with industry bodies and relevant service providers as part of their information security program. This subscription service provides evidence of initial engagement with GRCI Law as a provider of CIR services to help satisfy these requirements. The Cyber Incident Response Annual Retainer - Silver service is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Incident Response Investigation | IT Governance UK - 0 views

  •  
    Does your organization need help to respond to or to answer questions regarding a cyber incident to satisfy internal or external demands? CIR Investigation service can provide your organization or other interested parties, such as insurance providers, with the necessary assurance that the incident is being dealt with quickly and efficiently. The Cyber Incident Response Investigation service is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Incident Response Readiness Assessment | IT Governance UK - 0 views

  •  
    This assessment provides an impartial and detailed review of your organization's capacity to identify, contain, remediate and recover from a cyber incident so that you can be sure you have the appropriate capability in place should an incident occur. Cyber attacks and data breaches are inevitable so the speed and effectiveness of your reaction to an incident are critical. The faster and more effective your response, the more likely it is you can significantly reduce the impact of an incident. The threat landscape is constantly evolving, so you should make sure your organization is ready to deal with any incident. Our Cyber Incident Response Readiness Assessment can help make sure you have an effective cyber incident response capability in place. The Cyber Incident Response Readiness Assessment is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Incident Response Tabletop Exercises | IT Governance UK - 0 views

  •  
    Cyber attacks and data breaches are inevitable, but the faster and more effective your response, the more likely it is you can reduce the impact of an incident. The threat landscape is constantly evolving, so make sure your organization is ready to deal with any incident by independently testing your CIR (cyber incident response) capability. The Cyber Incident Response Tabletop Exercises are provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services.
tech writer

Cyber Resilience Staff Awareness Suite - LMS SCORM Package | IT Governance UK - 0 views

  •  
    Educate employees on cyber security, cyber resilience, and data protection best practices and ensure everyone receives the same level and quality of training. SCORM-compliant cyber resilience staff awareness e-learning courses that you can upload to your LMS (learning management system). Ensure staff can adhere to cyber security (including phishing and ransomware), cyber resilience, and GDPR (General Data Protection Regulation) best practices. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts, our programs are updated every three months to ensure the content remains relevant. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all the courses. Reinforce awareness with monthly security updates, which include the latest news and tips.
tech writer

Cyber Security Complete E-Learning Suite | IT Governance UK - 0 views

  •  
    Access all four of IT Governance cyber security staff awareness e-learning courses and a game to train staff on best-practice approaches. Ensure staff can spot and respond to cyber security and privacy risks. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts, our programs are updated every three months to ensure the content remains relevant. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all courses. Reinforce awareness with monthly security updates, which include the latest news and tips.
tech writer

Certified ISO 27001 ISMS Foundation Training Course | IT Governance UK - 0 views

  •  
    Learn from the experts how to achieve compliance with ISO 27001 Foundation Training Course in central London. Train with the ISO 27001 experts and receive a comprehensive introduction to the Standard's features and benefits. Industry-leading course developed by the team that led the world's first successful ISO 27001 implementation project. Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this one-day course and included exam awards the ISO 27001 Certified ISMS Foundation (CIS F) qualification and 7 CPD/CPE points.
tech writer

Complete Staff Awareness E-learning Suite | IT Governance UK - 0 views

  •  
    IT Governance's complete staff awareness e-learning suite is a cost-effective way of organizing all of your staff awareness training under one, manageable contract. Access all 11 of our staff awareness e-learning programs and two challenge games to train staff on best practice processes. Ensure staff can spot and respond to cyber security and privacy risks. Comply with data protection and information security legislation and standards. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts our programs are updated every three months to ensure the content remains relevant. Gain access to any new content we release throughout your year-long contract. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all of the courses. Reinforce awareness with monthly security updates, which include the latest news and tips.
tech writer

Information Security for Hybrid Working | IT Governance UK - 0 views

  •  
    This is especially important when it comes to maintaining your compliance with data protection law. If you breach the UK DPA (Data Protection Act) 2018, UK GDPR (General Data Protection Act), or EU GDPR, you could face fines of up to £17.5 million (under the DPA 2018 and UK GDPR), €20 million (under the EU GDPR) or 4% of your annual global turnover - whichever is greater. Regulators such as the ICO (Information Commissioner's Office) made allowances for the pressure the pandemic put organizations under. Now that restrictions are lifting, however, they will be less lenient, so it is essential to put the necessary security measures in place if you are making hybrid working permanent. If your organisation is yet to consider the security practicalities of mixing on-site and remote working, IT Governance UK can provide all the support you need.
tech writer

ISO 22301:2019 and business continuity management | IT Governance UK - 0 views

  •  
    ISO 22301:2019 and business continuity management walk you through the requirements of ISO 22301:2019, explaining what they mean and how your organization can achieve compliance. Practical guidance for developing and implementing a BCMS (business continuity management system) based on the international standard ISO 22301. Written for managers rather than experts, making it an ideal introduction for non-specialists. Essential reading for all managers, executives, and directors with any interest or involvement in operational risk or business continuity management.
tech writer

BS 10012 2017 + A1 2018 Standard | IT Governance UK - 0 views

  •  
    Buy BS10012:2017 specification for a personal information management system (PIMS) updated to comply with the GDPR. Available as a PDF download or hardcopy. BS 10012 2017 +A1 2018 - Data protection - Specification for a personal information management system (PIMS) BS 10012:2017+A1:2018 specifies the framework for implementing a personal information management system (PIMS) in compliance with the General Data Protection Regulation (GDPR). This new version is an update to the 2009 edition of BS 10012:2017, which was specific to the 1998 Data Protection Act. The A1 2018 amendment takes in further small changes as a result of the UK Data Protection Act 2018.
tech writer

Standards | IT Governance UK - 0 views

  •  
    Browse standards from IT Governance. Choose from our official standards today & help guide your organization to compliance.
tech writer

An International Guide to Data Security and ISO27001/ISO27002 | IT Governance UK - 0 views

  •  
    Now in its seventh edition, this comprehensive book gives guidance on implementing effective information security management. It also outlines international best practices for IT governance for organizations of all sizes and sectors, and demonstrates how to: Protect and enhance your organization with an ISO 27001-compliant ISMS (information security management system); Design, develop and implement a robust governance system that covers all aspects of data protection and information security; and Defend your organization against advanced, persistent cyber threats. This updated edition reflects changes to international legislation, including the GDPR (General Data Protection Regulation), and updates to BS 7799-3 and the ISO/IEC 27000 family. It also covers key topics such as risk assessment, asset management, controls, security, supplier relationships and compliance.
tech writer

ISO 27001 Certification - Basics Package | IT Governance UK - 0 views

  •  
    An affordable DIY package to help you achieve ISO 27001 compliance faster featuring: Two bestselling implementation guides; and Copies of the three essential standards in the ISO 27001 family of standards.
‹ Previous 21 - 40 of 256 Next › Last »
Showing 20 items per page