Skip to Main Content
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more
ISO 27001:2022 – An introduction to information security and the ISMS standard

ISO/IEC 27001:2022 – An introduction to information security and the ISMS standard

SKU: 5934
Authors: Steve G Watkins
Publishers: IT Governance Publishing
Format: PDF
ISBN13: 9781787784048
Pages: 48
Published: 15 Nov 2022
Format: ePub
ISBN13: 9781787784055
Pages: 48
Published: 15 Nov 2022
Format: Audiobook
ISBN13: 9781787784147
Published: 01 Sep 2023
Availability: Available now

The perfect introduction to the principles of information security management and ISO 27001:2022.

An ideal resource for anyone wanting a clear, concise and easy-to-read primer on information security, this pocket guide will ensure the ISMS (information security management system) you put in place is effective, reliable and auditable.

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service centre team on +44 (0)1474 556685.

Paperback formats are available for all IT Governance Publishing titles on request.
Please contact us for further information:

team@itgovernancepublishing.co.uk +44 (0)333 666 9000

Options:
Price: £9.95
Overview

Get up to speed with the ISO 27001:2022 updates and keep your information secure

Written by an acknowledged expert on the ISO/IEC 27001 standard, ISO/IEC 27001:2022 – An introduction to information security and the ISMS standard is an ideal primer for anyone implementing an ISMS aligned to ISO 27001:2022.

This must-have resource gives a clear, concise and easy-to-read introduction to information security, providing guidance to ensure the management systems you put in place are effective, reliable and auditable.

This pocket guide will help you to:

  1. Make informed decisions
    Enables key employees to make better decisions before embarking on an information security project.
  2. Ensure everyone is up to speed
    Gives the non-specialists on the project board and in the project team a clearer understanding of what an ISMS involves, reflecting ISO 27001:2022.
  3. Raise awareness among staff
    Ensures that your staff know what is at stake with regard to information security and understand what is expected of them.
  4. Enhance your competitiveness
    Gives you confidence to begin your ISO 27001:2022 implementation journey and let your customers know that the information you hold about them is managed and protected appropriately.
About the author

Steve Watkins

Steve Watkins is a Director of Kinsnall Consulting Ltd, providing board-level advice on cyber security and related standards.

Steve is an active member of SC 27, the international committee responsible for cyber security, information security and privacy protection standards, including the ISO 27001 family. He chairs the UK national committee (IST 33) that mirrors SC 27, and is the Chair of the UK ISO/IEC 27001 User Group.

He is also a contracted ISMS and ITSMS Technical Assessor for UKAS, supporting the assessment of certification bodies offering accredited certification to ISO/IEC 27001 and ISO/IEC 20000-1.

Customer Reviews

(4.75)stars out of 5
Number of reviews: 4
1. on 21/02/2023, said:
5 stars out of 5
Good introduction and overview of the revised standard. Straight forward to order and down load.
2. on 04/01/2023, said:
4 stars out of 5
This is a very brief, yet informative 10 minute read about ISO 27001.
3. on 08/12/2022, said:
5 stars out of 5
This is such a fundamental resource for those brand new to ISO27001 or those just wanting a quick recap to the new 2022 update. A very quick and easy read highlighting all the key topics to set you up on the ISMS implementation journey.
4. on 07/12/2022, said:
5 stars out of 5
Very useful!!!
Showing comments 1-4 of 4
This website uses cookies. View our cookie policy
SAVE 10%
ON SELECTED
TRAINING
Loading...