Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
Nine Steps to Success: An ISO 27001 Implementation Overview, Second Edition

Nine Steps to Success - An ISO 27001 Implementation Overview, Third edition

SKU: 4760
Authors: Alan Calder
Publishers: IT Governance Publishing
Format: PDF
ISBN13: 9781849288248
Pages: 123
Published: 17 May 2016
Availability: Available
Format: ePub
ISBN13: 9781849288255
Pages: 123
Published: 17 May 2016
Availability: Available
Format: Audiobook
ISBN13: 9781787780873

A must-have guide from ISO 27001 expert Alan Calder to help you get to grips with the requirements of the Standard and make your ISO 27001 implementation project a success:

  • Details the key steps of an ISO 27001 project from inception to certification.
  • Explains each element of the ISO 27001 project in simple, non-technical language.
  • An ideal guide for anyone tackling ISO 27001 implementation for the first time.

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account.  Apply online today or call our service centre team on +44 (0)333 800 7000.

Paperback formats are available for all IT Governance Publishing titles on request.
Please contact us for further information:

team@itgovernancepublishing.co.uk +44 (0)333 666 9000

Options:
Price: £24.95
Overview

Essential guidance for anyone tackling ISO 27001 implementation for the first time.

Achieving and maintaining accredited certification to the international standard for information security management, ISO 27001, can be a complicated job, especially if you are new to the Standard.

Author of Nine Steps to Success – An ISO 27001 Implementation Overview, Alan Calder is the founder and executive chairman of IT Governance. He led the world’s first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since.

Hundreds of organisations around the world have achieved accredited certification to ISO 27001 with IT Governance’s guidance, which is distilled in this book.


Successfully implement ISO 27001 with this must-have guide

Now in its third edition, Nine Steps to Success – An ISO 27001 Implementation Overview will give anyone tackling the Standard for the first time the guidance and direction they need to make their implementation project a success.

Take a look inside this book


This book will help you:

  • Get management support;
  • Create a management framework;
  • Perform a gap analysis to understand the controls you have in place and identify where to focus your efforts;
  • Structure and resource your project, including advice on using consultants and an examination of the tools and resources available to help with your project;
  • Conduct a five-step risk assessment, and create a Statement of Applicability (SoA) and a risk treatment plan (RTP);
  • Integrate your ISO 27001 information security management system (ISMS) with an ISO 9001 quality management system (QMS) and other management systems;
  • Address the documentation challenges you will face as you create policies, procedures, work instructions and records; and
  • Continually improve your ISMS, including internal auditing, testing and management review.

“It’s like having a $300/hr consultant at your elbow as you consider the aspects of gaining management support, planning, scoping, communication, etc.”

- Thomas F. Witwicki

 

“This is a rare book in the Information security arena, which manages to deliver an effective message in less than 100 pages. It offers much, to many different players in the implementation and review of an Information Security Management System. ”

- Richard

 

“It is an interesting mix of details on ISO 27001 ISMS and project management methodology and will be a useful guide for an ISMS implementation project.”

- David B. Henderson - Computing Reviews

 
About the author

Alan Calder

The author, Alan Calder, knows ISO 27001 inside out: he is the founder and executive chairman of IT Governance, and he led the implementation of the first management system to achieve accredited certification to BS 7799 – the forerunner to ISO 27001 – and has been working with the Standard and its successors ever since.

Customer Reviews

(5.00)stars out of 5
Number of reviews: 5
1. on 28/04/2023, said:
5 stars out of 5
A great guide to help start the ISO27001 process with clients. Very useful and well worth the money.
2. on 22/03/2016, said:
5 stars out of 5
It’s like having a $300/hr consultant at your elbow as you consider the aspects of gaining management support, planning, scoping, communication, etc.
3. on 20/11/2015, said:
5 stars out of 5
This book serves as a check list/ reminder to the professional as well as a guide to what is coming for those who are not living the Info Sec dream.
4. on 20/10/2015, said:
5 stars out of 5
“Great Quality, A must for getting ISO 27001 Certified”
5. on 13/11/2014, said:
5 stars out of 5
This is a rare book in the Information security arena, which manages to deliver an effective message in less than 100 pages. It offers much, to many different players in the implementation and review of an Information Security Management System. To the experienced practitioner, it is a good source to review present activities against. For the practitioner new to the management of information security, it gives valuable advice on planning, preparation and implementation. While to the manager whose business is going through an ISMS programme, it explains what is happening and their part in it. If you are looking for a book that gives you a list of technical controls that can give perfect security for any business this is not the book for you. However, if you are looking for guidance in managing the securing of your business, then this is the book for you.
Showing comments 1-5 of 5
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION TRAINING
Loading...