Skip to main content

Home/ Affiliate Window | affiliatewindow/ Group items matching "Information" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
tech writer

ISO/IEC 27013 2015 Standard | IT Governance UK - 0 views

  •  
    ISO/IEC 27013:2015 - Information Technology - Security Techniques - Guidelines for integrated Implementation of ISO/IEC 27001 and ISO/IEC 20000-1 Standard. The international Standard for Information security and service management system integration and implementation.
tech writer

Certified Information Privacy Manager | CIPM Training & Certification | Learning Tree - 0 views

  •  
    Certified Information Privacy Manager | CIPM Training & Certification | Learning Tree - This course provides exam preparation for CIPM certification - the world's first and only certification in privacy program management.
tech writer

Information Security for Hybrid Working | IT Governance UK - 0 views

  •  
    This is especially important when it comes to maintaining your compliance with data protection law. If you breach the UK DPA (Data Protection Act) 2018, UK GDPR (General Data Protection Act), or EU GDPR, you could face fines of up to £17.5 million (under the DPA 2018 and UK GDPR), €20 million (under the EU GDPR) or 4% of your annual global turnover - whichever is greater. Regulators such as the ICO (Information Commissioner's Office) made allowances for the pressure the pandemic put organizations under. Now that restrictions are lifting, however, they will be less lenient, so it is essential to put the necessary security measures in place if you are making hybrid working permanent. If your organisation is yet to consider the security practicalities of mixing on-site and remote working, IT Governance UK can provide all the support you need.
tech writer

An International Guide to Data Security and ISO27001/ISO27002 | USA - 0 views

  •  
    IT Governance - An International Guide to Data Security and ISO27001/ISO27002, Seventh Edition: Need to implement effective information security management? This book, now in its seventh edition, outlines international best practices for IT governance. [International guide, data security, ISO27001, ISO 27001, ISO27002, ISO 27002, IEC, information security, ISMS, Risk Assessment]
tech writer

ISO 27001 Cybersecurity Documentation Toolkit - 0 views

  •  
    Fulfil your cybersecurity obligations and benefit from the international best-practice ISO 27001:2013 information security framework with this set of customizable documentation templates created by leading ISO 27001 practitioners. This toolkit includes: A complete set of mandatory and supporting ISO 27001 documentation. Cybersecurity control documentation aligned with NIST SP 800-53 and the New York State Department of Financial Services Cybersecurity Requirements for Financial Services Companies. Coverage of Massachusetts 201 CMR 17.00: Standards for the Protection of Personal information of Residents of the Commonwealth. Top-level instructions and guidance to help you get started. Project tools to guide your implementation journey, including gap analysis and mapping documents.
tech writer

Nitro Pro 13, 20 users, multilingual - 0 views

  •  
    Nitro Pro 13 offers an easy-to-use interface that users of Microsoft products can quickly navigate. MS Office toolbars and shortcuts are integrated. A plug-in is available for Outlook. The tools currently in use are set in detail by the user in dialog boxes. When business users purchase Nitro Pro 13, they purchase the ability to digitally sign documents. Recipients, who also have a PDF program, conveniently counter-sign. In the free Nitro Cloud, digitally signed documents can be converted directly into Microsoft Office documents. The program can be accessed on desktop computers, in the browser, or on mobile devices. Nitro 13 also provides all the basic functions in the handy web application. From any file that can be printed, Nitro Pro 13 allows you to create a PDF. This includes Microsoft Office documents, images, PDF/A standards, and text formats. Users store the PDFs locally, at well-known cloud providers such as Google Drive and Dropbox, and in SharePoint directories. PDFs created with Nitro 13 Pro can be opened with any standard PDF program. Conversely, Nitro Pro 13 lets you convert PDFs into Microsoft Word files, Excel spreadsheets, or PowerPoint presentations. Users insert images and text from different windows into a PDF or transfer them from a PDF into Office documents. Multiple PDFs or other files are merged by users to create a single document in PDF format. Likewise, Nitro Pro 13 allows you to split PDFs or reorganize the pages in your document. Scanned documents are freely editable in terms of size, color, and layout. A practical function for companies is the creation of fillable forms. PDFs can be easily compared to identify differences in versions. This applies to texts and images. For the exchange of information, users make comments or markings in the documents. These are fully compatible with other PDF programs and therefore easily visible to other recipients. Replies to comments will be marked with the name of the author. Nitro 13 Pro will combine
tech writer

Nitro Pro 13, 1 user, Multilingual - 0 views

  •  
    Nitro Pro 13 offers an easy-to-use interface that users of Microsoft products can quickly navigate. MS Office toolbars and shortcuts are integrated. A plug-in is available for Outlook. The tools currently in use are set in detail by the user in dialog boxes. When business users purchase Nitro Pro 13, they purchase the ability to digitally sign documents. Recipients, who also have a PDF program, conveniently counter-sign. In the free Nitro Cloud, digitally signed documents can be converted directly into Microsoft Office documents. The program can be accessed on desktop computers, in the browser, or on mobile devices. Nitro 13 also provides all the basic functions in the handy web application. From any file that can be printed, Nitro Pro 13 allows you to create a PDF. This includes Microsoft Office documents, images, PDF/A standards, and text formats. Users store the PDFs locally, at well-known cloud providers such as Google Drive and Dropbox, and in SharePoint directories. PDFs created with Nitro 13 Pro can be opened with any standard PDF program. Conversely, Nitro Pro 13 lets you convert PDFs into Microsoft Word files, Excel spreadsheets, or PowerPoint presentations. Users insert images and text from different windows into a PDF or transfer them from a PDF into Office documents. Multiple PDFs or other files are merged by users to create a single document in PDF format. Likewise, Nitro Pro 13 allows you to split PDFs or reorganize the pages in your document. Scanned documents are freely editable in terms of size, color, and layout. A practical function for companies is the creation of fillable forms. PDFs can be easily compared to identify differences in versions. This applies to texts and images. For the exchange of information, users make comments or markings in the documents. These are fully compatible with other PDF programs and therefore easily visible to other recipients. Replies to comments will be marked with the name of the author. Nitro 13 Pro wil
tech writer

CRISC Certification | Certified in Risk & Information Systems Control Training | Learning Tree - 0 views

  •  
    CRISC Certification | Certified in Risk & Information Systems Control Training | Learning Tree - This official ISACA course helps you prepare for the CRISC certification exam & provides you with in-depth coverage of the four CRISC domains. Enroll today!
tech writer

CISA Training | Certified Information Systems Auditor | Learning Tree - 0 views

  •  
    CISA Training | Certified Information Systems Auditor | Learning Tree - This official ISACA CISA certification course provides you with in-depth coverage of the 5 CISA domains & preps you to pass the CISA exam & get certified!
tech writer

Application security in the ISO27001 environment | IT Governance UK - 0 views

  •  
    A comprehensive guide to web application security, from development to deployment, as part of a more comprehensive ISO 27001 information security management system. A complete discussion of the ISO 27001 controls that apply to web applications and how they address common types of attack. The second edition is updated to reflect ISO 27001:2013 and the latest cryptography best practices.
tech writer

NIS Regulations - A Pocket Guide for Digital Service Providers | IT Governance UK - 0 views

  •  
    Gain a clear understanding of the NIS Regulations (The Network and Information Systems Regulations 2018) with this essential pocket guide, which explains: Which DSPs (digital service providers) are within scope; The key requirements; and How guidance from international standards can assist with compliance.
tech writer

NIS Regulations - A Pocket Guide for Operators of Essential Services | IT Governance UK - 0 views

  •  
    Gain a clear introduction to the NIS Regulations (The Network and Information Systems Regulations 2018) with this essential pocket guide, which explains: The objectives, principles, and indicators of good practice, and gives implementation guidance; The key requirements for OES (operators of essential services); and How to comply with the Regulations
tech writer

The Case for ISO 27001 | IT Governance UK - 0 views

  •  
    Understand ISO27001 (ISO 27001) and learn how it can help your organization fight cybercrime, combat cyber-terror, improve your corporate governance, and recover from accidents. A must-have for presenting the compelling business case for ISO 27001. With essential information from ISO 27001 expert Alan Calder, understand ISO 27001 and learn how your organization can: Fight cyber crime; Combat cyber terror; and Boost your corporate governance.
tech writer

The Cyber Security Handbook | IT Governance UK - 0 views

  •  
    The Cyber Security Handbook - Prepare for, respond to and recover from cyber attacks with the IT Governance Cyber Resilience Framework (CRF) will: Work as a comprehensive cyber security implementation manual. Help organizations secure their information assets by providing a primer on the cyber security activities involved. Give practical guidance on the individual activities identified in the IT Governance CRF (Cyber Resilience Framework) that can help organizations become cyber resilient. Enable organizations to understand the threats and vulnerabilities that they face - technical, human, and physical - and how these can be mitigated.
tech writer

Certified ISO 27005 ISMS Risk Management Training Course | IT Governance UK - 0 views

  •  
    Certified ISO27005 Risk Management (CIS RM) develops practical risk management skills; ISO/IEC 17024-certificated, practitioner-delivered, real-world insights. Learn how to conduct an information security risk assessment from start to finish with this specialist-led training course. Learn practical risk management methodologies, including ISO 27005 and other risk management techniques. Learn from anywhere - choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. IBITGQ accredited three-day training course. Successful completion of the course and included exam leads to the ISO 27005 Certified ISMS Risk Management (CIS RM) qualification and 21 CPD/CPE points.
tech writer

ISO 27701 FastTrack™ 20 | IT Governance UK - 0 views

  •  
    Extend your ISMS (information security management system (ISMS) to cover data protection and privacy with our FastTrack™ service. It is a bolt-on service for our ISO 27001 FastTrack 20™ customers. An experienced consultant will extend your ISMS to cover all requirements and controls of ISO 27701. This is an annual subscription service. Elements of this service will renew automatically in line with our T&Cs. You can cancel at any time. (T&Cs apply.)
tech writer

Cyber Security Governance & Risk Management Toolkit | IT Governance UK - 0 views

  •  
    Fully up-to-date with ISO27001: 2013, this toolkit helps you to implement a robust cyber secure framework. Ensure you're better prepared for the evolving cyber threat landscape with international best practices from ISO 27001, ISO 27032, PAS 555, and the Cloud Security Alliance's Cloud Controls Matrix. Strengthen your cyber security with more than 150 pre-written, customizable templates, documents, policies, and procedures. Developed by experienced management system consultants, so you can be sure you're on the right track. Implement a robust cyber security framework and ensure information assets are adequately protected.
tech writer

Penetration Testing Services | CREST Approved | IT Governance UK - 0 views

  •  
    IT Governance UK CREST-approved penetration testing finds vulnerabilities in your web applications and networks to keep you ahead of cybercriminals. CREST is an international not-for-profit accreditation and certification body for technical information security companies. As a CREST member company, IT Governance can give you the technical assurance you need that your cyber defenses are appropriate and effective. IT Governance UK expert penetration testers will analyze your cyber security vulnerabilities so you can defend your organization against cybercrime and prevent data breaches.
tech writer

Complete Staff Awareness E-learning Suite | IT Governance UK - 0 views

  •  
    IT Governance's complete staff awareness e-learning suite is a cost-effective way of organizing all of your staff awareness training under one, manageable contract. Access all 11 of our staff awareness e-learning programs and two challenge games to train staff on best practice processes. Ensure staff can spot and respond to cyber security and privacy risks. Comply with data protection and information security legislation and standards. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts our programs are updated every three months to ensure the content remains relevant. Gain access to any new content we release throughout your year-long contract. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all of the courses. Reinforce awareness with monthly security updates, which include the latest news and tips.
tech writer

BS 10012 Gap Analysis Service | IT Governance UK - 0 views

  •  
    Receive expert insight into your compliance gaps against the personal information management standard, BS 10012, with IT Governance's gap analysis service. IT Governance's BS 10012 Gap Analysis Service enables you to: Get the true picture of your BS 10012 compliance gaps; Receive expert advice on how to scope your project; Establish your project resource requirements; and Know exactly what needs to be done to become BS 10012 compliant.
« First ‹ Previous 41 - 60 of 290 Next › Last »
Showing 20 items per page