Skip to Main Content
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more

Cyber Security Expertise Book Bundle

Select your options below

The Psychology of Information Security - Resolving conflicts between security compliance and human behaviour


ISO 27001 controls – A guide to implementing and auditing


Information Security Risk Management for ISO 27001/ISO 27002, third edition


ISO/IEC 27701:2019: An introduction to privacy information management


Cyber Security: Essential principles to secure your organisation


Price: £69.00
Cyber Security Expertise Book Bundle
SKU: 5614
Authors: Various
Publishers: ITGP
Format: Bundle
Availability: In Stock

Understand why cyber security awareness is vital for your professional and personal life with our cyber security book bundle offer!

Cyber security can be a daunting subject, but this cost-effective book bundle gives you the essentials you need to understand its importance, and how you can protect your organisation from common – but damaging – cyber attacks.

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service centre team on +44 (0)333 800 7000.

Description

Cyber attacks are surging, with common cyber threats such as malware, phishing, ransomware and spyware attacks becoming ever more prevalent. Day after day we read news reports of major cyber attacks, but how can we protect ourselves? And why is cyber security fundamental for our modern-day society?

This book bundle introduces you to the concepts of cyber security and how you can take steps towards making your organisation more secure. 


This bundle includes:

Cyber Security: Essential principles to secure your organisation

This guide takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. It:

  • Focuses on the nature of the problem, looking at technical, physical and human threats and vulnerabilities;
  • Explores the importance of security by design; and
  • Introduces the concept of using standards and frameworks to manage cyber security.

ISO/IEC 27701:2019: An introduction to privacy information management

ISO/IEC 27701:2019 is a privacy extension to the international information security management standard, ISO/IEC 27001. This pocket guide discusses:

  • What privacy information management means;
  • How to manage privacy information successfully using a PIMS (privacy information management system) aligned to ISO/IEC 27701; and
  • How your organisation can demonstrate the degree of assurance it offers with regard to privacy information management.

Information Security Risk Management for ISO 27001/ISO 27002

Ideal for risk managers, information security managers, lead implementers, compliance managers and consultants, as well as providing useful background material for auditors, this book:

  • Provides information security and risk management teams with detailed and practical guidance on how to develop and implement a risk assessment in line with the requirements of ISO 27001;
  • Draws on national and international best practice around risk assessment, including BS 7799-3:2017; and
  • Includes advice on choosing risk assessment software.

ISO 27001 Controls – A guide to implementing and auditing

This book is a must-have resource for anyone looking to establish, implement and maintain an ISMS (information security management system). It covers:

  • Implementation guidance – what needs to be considered to fulfil the requirements of the controls in Annex A of ISO/IEC 27001:2013. This guidance is aligned with ISO/IEC 27002:2013, which gives advice on implementing the controls; and
  • Auditing guidance – what should be checked, and how, when examining the ISMS controls to ensure that the implementation covers the ISO 27001 requirements.

The Psychology of Information Security – Resolving conflicts between security compliance and human behaviour

You can implement technology to help your organisation become structurally secure, but how can you prevent an employee becoming a victim of a sophisticated phishing attack? How can you change your employees’ behaviour to ensure that they understand the dangers of cyber threats? This book can teach you, as it:

  • Considers information security from both end users’ and security professionals’ perspectives;
  • Provides insight into security issues relating to human behaviour; and
  • Explains how a security culture that puts risk into context promotes compliance.


Customer Reviews

This website uses cookies. View our cookie policy
SAVE 10%
ON SELECTED
TRAINING
Loading...