Nine Steps to Success: An ISO27001:2013 Implementation Overview, Third Edition

  • 1h 31m
  • Alan Calder
  • IT Governance
  • 2016

Step-by-step guidance on successful ISO 27001 implementation from an industry leader

ISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes and technology. Accredited certification to the Standard is recognised worldwide as the hallmark of best-practice information security management. Achieving and maintaining accredited certification to ISO 27001 can be a complicated undertaking, however, especially for implementers who are new to the Standard.

Alan Calder knows ISO 27001 inside out: the founder and executive chairman of IT Governance, he led the implementation of the management system that achieved the world's first accredited certification to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard ever since. Hundreds of organisations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance - which is distilled in this book. In Nine Steps to Success - An ISO 27001 Implementation Overview, Alan provides a comprehensive overview of how to lead a successful ISO 27001-compliant ISMS implementation in just nine steps.

Product overview

Now in its third edition, Nine Steps to Success has been completely updated to reflect the implementation methodology used by IT Governance consultants in hundreds of successful ISMS implementations around the world. Aligned with the latest iteration of the Standard - ISO 27001:2013 - this new edition of the original no-nonsense guide to successful ISO 27001 certification is ideal for anyone tackling ISO 27001 for the first time, and covers each element of the ISO 27001 project in simple, non-technical language, including:

  • Getting management support and keeping the board's attention;
  • Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place and identify where you need to focus your efforts;
  • Structuring and resourcing your project - including advice on whether to use consultants or do it yourself, and an examination of the available tools and resources that will make your job easier;
  • Conducting a five-step risk assessment, and creating a Statement of Applicability and risk treatment plan;
  • Guidance on integrating your ISO 27001 ISMS with an ISO 9001 QMS and other management systems;
  • Addressing the documentation challenges you'll face as you create business policies, procedures, work instructions and records - including viable alternatives to a costly trial-and-error approach;
  • Continual improvement of your ISMS, including internal auditing and testing, and management review;
  • The six secrets to certification success.

If you're tackling ISO 27001 for the first time, Nine Steps to Success will give you the guidance you need to understand the Standard's requirements and ensure your implementation project is a success - from inception to certification.

About the Author

Alan Calder is the founder and executive chairman of IT Governance Ltd. He led the implementation of the management system that achieved the world's first accredited certification to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard through all of its iterations ever since, helping hundreds of organisations to achieve certification to the Standard.

In this Book

  • Nine Steps to Success--An ISO27001:2013 Implementation Overview, Third Edition
  • Introduction
  • Project Mandate
  • Project Initiation
  • ISMS Initiation
  • Management Framework
  • Baseline Security Criteria
  • Risk Management
  • Implementation
  • Measure, Monitor and Review
  • Certification
  • ISO 27001 Resources
  • ITG Resources
SHOW MORE
FREE ACCESS

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE