ITGovernance | Governance, Risk Management, and Compliance for Information Technology (III)4/4/2025
ITGovernance | Governance, Risk Management, and Compliance for Information Technology (III)ITGovernance is the leading global provider of books, tools, training, and consultancy on cybersecurity, IT governance, risk management, and compliance. Its customer base includes government departments and market-leading organizations as well as small businesses and individuals looking to further their knowledge, abilities, and qualifications. ISO 9001 Documentation Toolkit | IT Governance | IT Governance UKExpert-written ISO 9001:2015-compliant templates that are proven to save you time and money in fulfilling your documentation obligations. Simplify your ISO 9001 implementation with over 80 pre-written ISO 9001 policies, procedures, work instructions, and records. The toolkit follows the ISO 9001 standard structure to help you map the documents to each clause for ease of use and simple implementation. Developed by ISO 9001 auditors and enhanced by 20 years of customer feedback, you can be sure you're on the right track. Developed by ISO 9001 auditors so you can be sure you are on the right track with all the documents needed to achieve demonstrable compliance and implement an effective QMS (quality management system). Ensure full coverage of the Standard with the comprehensive compliance tools, including the ISO 9001 Gap Analysis tool, Conversion tool, Roles and Responsibilities Matrix, and Project Plan template. GDPR & Data Protection Training Courses | IT Governance UKBrowse this range of data protection, GDPR (General Data Protection Regulation), and DPA (Data Protection Act) 2018 training courses. If you're new to the world of data protection, you can opt for foundation-level courses and advance to the practitioner level. IT Governance UK also covers more specialized roles such as the certified DPO course and law enforcement data processing. The courses come in a range of training formats, including classroom, instructor-led online, and self-paced online. In Hindsight: A compendium of Business Continuity case studies | IT Governance UKAnalyses the causes and effects of poor disaster management. An essential guide for anyone working in business continuity planning or disaster recovery. Reveals the themes that contributed to major disasters from the last 30 years. Proposes measures that could have minimized the risks and consequences. It explains how you can avoid making similar mistakes, reduce risks, and enable faster recovery when things do go wrong. Certified ISO 27001 ISMS Foundation Training Course | IT Governance UKLearn from the experts how to achieve compliance with the ISO 27001 Foundation Training Course in central London. Train with the ISO 27001 experts and receive a comprehensive introduction to the Standard’s features and benefits. Industry-leading course developed by the team that led the world’s first successful ISO 27001 implementation project. Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this one-day course and included exam awards the ISO 27001 Certified ISMS Foundation (CIS F) qualification and 7 CPD/CPE points. ISO27001+ Standards | IT Governance UKBrowse standards from IT Governance. Choose from our official standards today & help guide your organization to compliance. ISO 9001 2015 Standard | IT Governance UKThis is the newest version of ISO 9001. Users of ISO 9001:2008 should upgrade their systems to ISO 9001:2015 and will need the revised version of the Standard to keep their certificates up to date. ISO 9001:2015 specifies the requirements for a quality management system (QMS), where an organization: Needs to demonstrate its ability to consistently provide products and services that meet customer and applicable regulatory requirements. Aims to enhance customer satisfaction through the effective application of the system, including processes for continual improvement of the system and the assurance of conformity and applicable regulatory requirements. ISO 9001 is by far the world's most established quality framework and is currently used by more than a million organizations worldwide. It sets the standard not only for quality management systems but for management systems in general. All requirements of ISO 9001:2015 are generic and are intended to apply to all organizations, regardless of type, size, and product provided. ISO 9001 helps all kinds of organizations succeed through improved customer satisfaction, staff motivation, and continual improvement. ISO 14001 2015 Standard | IT Governance UKISO 14001:2015 addresses the need for companies to factor in both external and internal elements that influence their impact, including climate volatility. ISO 14001 2015 - Environmental Management Systems - Requirements with guidance for use. The ISO 14001 standard specifies the requirements for an environmental management system (EMS). An EMS is a framework for organizations to control the environmental impacts of their activities, products, and services and continually improve their environmental performance. It supersedes ISO 14001:2004. ISO 22301 2019 Standard | IT Governance UKISO 22301 is an international standard that provides organizations with the requirements to establish an effective BCMS (business continuity management system). The Standard enables users to prepare for and minimize the impact of disruptive incidents that could delay operations and impact the objectives of employees, suppliers, and customers. ISO 27001 Get A Lot Of Help Package | IT Governance UKThis fixed-price package of tools, training, and consultancy will help organizations with little cyber security expertise implement ISO 27001. Receive a 100% guarantee of successful certification with our DIY package. The package features Best-selling ISO 27001 tools and resources; One ISO 27001 Lead Implementer Live online training course; One ISO 27001 Lead Auditor Live Online training course; ISO 27001 staff awareness e-learning (add as many users as you need); and Up to 40 hours (five days) of expert consultancy, delivered according to a project plan. ISO 27001 Get A Little Help Package | IT Governance UKThis fixed-price package of books, tools, and training will help organizations with management system experience implement ISO 27001. Implement ISO 27001 faster with these best-selling products: ISO 27001 documentation toolkit; vsRisk risk assessment software - annual license; One ISO 27001 Lead Implementer Live Online training course; One ISO 27001 Lead Auditor Live Online training course; ISO 27001 staff awareness e-learning (add as many users as you need); Two best-selling ISO 27001 implementation guides; and ISO 27001:2013, ISO 27002:2013, and ISO 27000:2018 standards. ISO 27001 do-it-yourself package | IT Governance UKThis ISO 27001 do-it-yourself package provides organizations with all the essential resources required to achieve ISO 27001 certification. An affordable DIY package to help you achieve ISO 27001 compliance featuring: Copies of the three essential standards in the ISO 27001 family of standards; Our flagship ISO 27001 policies and procedures toolkit; vsRisk risk assessment software - Annual license; ISO 27001 staff awareness e-learning (add as many users as you need); and Two best-selling ISO 27001 implementation guides. ISO 27001 Certification - Basics Package | IT Governance UKAn affordable DIY package to help you achieve ISO 27001 compliance faster featuring: Two bestselling implementation guides; and Copies of the three essential standards in the ISO 27001 family of standards. ISO 27001 Solutions | IT Governance UKContaining a unique mix of products and services, our fixed-price packaged solutions enable any organization to implement ISO 27001 at a budget and speed that suits them. Browse ISO 27001 solutions from IT Governance. Meet your organization's needs with a range of ISO 27001 products & services. ISO 27001 Training Courses | ITGovernance UKClassroom and online learning from the world's leading provider of ISO/IEC 27001:2013 training: Browse ISO 27001 training courses from IT Governance. Achieve certification with ISO 27001 classroom, online & distance learning courses. ISO27001/ISO27002 A Pocket Guide | ITGovernance UKGet a concise and accessible introduction to ISO27001 and ISO27002, allowing you to understand the benefits and features of an efficient Information Security Management System (ISMS). This indispensable pocket guide provides a useful overview of two important information security standards. Packed with practical advice for implementing an information security management system, you’ll wonder how you coped without it. An International Guide to Data Security and ISO27001/ISO27002 | ITGovernance UKNow in its seventh edition, this comprehensive book gives guidance on implementing effective information security management. It also outlines international best practices for IT governance for organizations of all sizes and sectors, and demonstrates how to: Protect and enhance your organization with an ISO 27001-compliant ISMS (information security management system); Design, develop, and implement a robust governance system that covers all aspects of data protection and information security; and Defend your organization against advanced, persistent cyber threats. This updated edition reflects changes to international legislation, including the GDPR (General Data Protection Regulation), and updates to BS 7799-3 and the ISO/IEC 27000 family. It also covers key topics such as risk assessment, asset management, controls, security, supplier relationships, and compliance. ITGP Books | ITGovernance UKBrowse the ITGP bookshop from IT Governance. Click here to discover the latest range of ITGP books, written by leading authorities in the field. Nine Steps to Success: An ISO 27001 Implementation Overview | IT GovernanceUKThe essential guide for anyone about to embark on an ISO 27001 implementation project, covering every step of the process from management buy-in to certification. A must-have guide from ISO 27001 expert Alan Calder to help you get to grips with the requirements of the Standard and make your ISO 27001 implementation project a success: Details the key steps of an ISO 27001 project from inception to certification. Explains each element of the ISO 27001 project in simple, non-technical language. An ideal guide for anyone tackling ISO 27001 implementation for the first time. Two-Factor Authentication | ITGovernance UKA comprehensive evaluation of popular secondary authentication methods using international standards and regulations. Validating Your Business Continuity Plan: Ensuring your BCP works | ITGovernance UKThis book explains why validating your business continuity plan is essential to your business's survival, and describes the parts of a testing program with case studies and expert guidance Web Application Security is a Stack | ITGovernance UKIT Governance - the one-stop-shop for IT Governance - everything to do with IT Governance, including books, tools, learning, and consultancy so that your organization can compete and win in today's world. Corporate governance concepts plans, Turnbull report combined code, IT Governance information security management, Sarbanes Oxley, SOX, ISO27001, risk, ERM. Standards | IT Governance UKBrowse standards from IT Governance. Choose from our official standards today & help guide your organization to compliance. GDPR Toolkit - GDPR Compliance | ITGovernance UKThe most up-to-date GDPR documentation templates that can be accessed anywhere, any time: our expertise, your peace of mind. Accelerate your GDPR (General Data Protection Regulation) compliance project with 55 customizable GDPR documentation templates, policies, procedures, and work instructions. Aligned with the ICO’s (Information Commissioner’s Office) and DPA's (Data Protection Act) 2018 requirements. Includes the GDPR Gap Analysis Tool, the Risk Treatment Plan, the DPIA (data protection impact assessment) Tool and procedure, data breach and incident response procedures, and remote working documentation. The templates have been developed by lawyers and privacy experts to ensure your compliance. Get expert advice on complying with the GDPR with notes and guidance for each customizable free-text section. Save time and money with instant access to the Cloud-based DocumentKits platform for up to ten users per year. Tried and tested by more than 3,500 organizations worldwide. This GDPR compliance toolkit is an annual subscription product; however, you can cancel at any time. (T&Cs apply) GDPR & Data Protection Training Courses | ITGovernance UKBrowse our data protection, EU GDPR (General Data Protection Regulation), and DPA (Data Protection Act) 2018 training courses: UK classroom, online, and distance learning. IT Governance (US) - Governance, Risk Management, and Compliance for Information TechnologyIT Governance - the one-stop shop for IT Governance, including books, tools, learning, and consultancy so that your organization can compete and win in today's world. IT Governance USA is the leading global provider of books, tools, training, and consultancy on cybersecurity, IT governance, risk management, and compliance. Its customer base includes government departments and market-leading organizations as well as small businesses and individuals looking to further their knowledge, abilities, and qualifications. IT Governance | Governance, Risk Management and Compliance for Information Technology (II)IT Governance is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. Cyber Incident Response Management Foundation Training Course | IT Governance UKFind out how to effectively manage and respond to a disruptive incident, such as a data breach or cyberattack, and take appropriate steps to limit the damage to your business, reputation, and brand. Train with cyber security experts to gain the knowledge to plan and implement an effective cyber incident response program. Learn how to protect your organization from a disruptive incident such as a cyber attack or data breach. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Successful completion of this one-day course and exam awards the Cyber Incident Response Management Foundation (CIRM F) qualification and 7 CPD/CPE points. Certified Cyber Security Foundation Training Course | IT Governance UKFrom social engineering to security in the Cloud, learn the fundamentals of cyber security and how to protect your organization from threats. The industry-leading course for anyone looking to start a career in cyber security. Train with cyber security experts for a complete introduction to the cyber threat landscape, cybersecurity-related law, and incident response. Study from anywhere with our Live Online and Self-Paced options and keep travel and costs down. Learn more. Fully accredited by IBITGQ and (CIISec) Chartered Institute of Information Security. Successful completion of this one-day course and included exam awards the Certified Cyber Security Foundation (C CS F) qualification and 7 CPD/CPE points. Cyber Security Foundation Self-Paced Online Training Course | IT Governance UKUnderstand the cyber security basics at your own pace on the Certified Cyber Security Foundation Distance Learning Training Course. Train with cyber security experts for a complete introduction to the cyber threat landscape, cybersecurity-related legal and regulatory obligations, and incident response. An industry-leading course designed to help you take the first step in developing a career in cyber security. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced, Classroom, and Live Online options that allow you to study your way, keeping travel and costs down to a minimum. Completing the course and exam awards the Certified Cyber Security Foundation (C CS F) qualification and 7 CPD/CPE points. The Art of Cyber Security – A practical guide to winning the war on cybercrime | IT Governance UKThis book is about cyber security, but it’s also about so much more; it’s about giving you the skills to think creatively about your role in the cybersecurity industry. A comprehensive and well-researched review of how cyber security and data protection are perceived by industry practitioners and the public. Challenges readers to reconsider the discipline of cyber security and view it from a fresh perspective. Analyses Sun Tzu’s The Art of War and how Tzu’s teachings can be applied to cyber security. PCI DSS Implementation Self-Paced Online Training Course | IT Governance UKTrain with the experts and gain the skills to lead and manage a PCI DSS (Payment Card Industry Data Security Standard) implementation project. Industry-leading course developed by our team of PCI QSAs (Qualified Security Assessors). Work at your own pace with self-paced online training – a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced, Classroom, and Live Online options that allow you to study your way, keeping travel and costs to a minimum. Completing the course and exam awards the PCI DSS Implementation (PCI IM) qualification and 21 CPD/CPE points. PCI DSS Foundation Self-Paced Online Training Course | IT Governance UKTrain with the experts and get a comprehensive introduction to the PCI DSS (Payment Card Industry Data Security Standard). Industry-leading course developed by our team of PCI QSAs (Qualified Security Assessors). Work at your own pace with self-paced online training – a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced, Classroom, and Live Online options that allow you to study your way, keeping travel and costs down to a minimum. Completing the course and exam awards the PCI DSS Foundation (PCI F) qualification and 7 CPD/CPE points. Cyber Resilience Staff Awareness E-learning Suite | IT Governance UKEducate employees on cyber security, cyber resilience, and data protection best practices and ensure everyone receives the same level and quality of training. Access all of our cyber resilience staff awareness e-learning courses to train staff on best-practice approaches. Ensure staff can adhere to cyber security (including phishing and ransomware), cyber resilience, and GDPR (General Data Protection Regulation) best practices. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts, our programs are updated every three months to ensure the content remains relevant. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all the courses. Reinforce awareness with monthly security updates, which include the latest news and tips. Artificial intelligence – Ethical, social, and security impacts for the present and the future | IT Governance UKThis book provides a global perspective on AI and the challenges it represents and focuses on the digital ethics surrounding AI technology. Explores the complex topic of AI (artificial intelligence) ethics in a cross-functional way. Enables understanding of the associated ethical challenges of AI technologies. Provides an up-to-date overview of the potential positive and negative outcomes of AI implementations. Cyber Resilience Webshop | IT Governance UKBrowse the leading cyber resilience webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. Vulnerability Scanning Service | IT Governance UKFast, fully automated external vulnerability scan of your Internet-facing IT assets. Fast, fully automated front-line defense against cyber criminals and nation-state attackers. Low-cost, high-value, on-demand, do-it-yourself solution. Quickly identify exploitable vulnerabilities and misconfigurations in your websites, applications, and infrastructure. Find more than 50,000 known vulnerabilities, such as misconfigured firewalls or unpatched software. Rerun scans as required to confirm successful remediation. Run unlimited monthly scans to ensure your infrastructure patches are up to date. Give customers confidence by displaying the 'Scanned by IT Governance’ badge on your website. CREST-approved scanning service developed by our CREST-accredited security team. This is a monthly subscription product, but you can cancel at any time. (T&Cs apply) Patch Management Policy Template | IT Governance UKCreate a patch management policy in minutes with this easy-to-use, customizable template, which can be tailored to your organization’s requirements and processes. Cyber Essentials Gap Analysis Tool | IT Governance UKIdentify the controls you need to put in place to meet the requirements of the Cyber Essentials scheme and monitor your progress towards compliance. Fully updated for the 2022 changes, this tool enables you to identify the controls that you need to put in place to meet the requirements of the Cyber Essentials scheme and monitors your progress towards compliance. Cyber Essentials Toolkit | IT Governance UKThis toolkit includes all the necessary procedures and processes for ensuring that the controls you are implementing are aligned with the requirements of the Cyber Essentials Scheme. Designed to reflect the requirements of the Cyber Essentials scheme. Built on expert knowledge from numerous cyber security implementation projects. Ensure that the controls you are implementing are aligned with the requirements of the Cyber Essentials scheme. Access, manage and amend your documents from anywhere with Internet access, via our DocumentKits platform. This is an annual subscription product, however, you can cancel at any time. (T&Cs apply) Cyber Essentials vulnerability rescan | IT Governance UKThe external vulnerability rescan is for organizations that failed their initial Cyber Essentials Plus certification external vulnerability scan. A single rescan covers 16 IP addresses. Buy additional external vulnerability scans for Cyber Essentials certification if you failed your initial scans. Cyber Essentials Plus Vulnerability Scan Additional IPs | IT Governance UKRetake or purchase additional external vulnerability scans for continued Cyber Essentials certification. Purchase additional IP addresses for your vulnerability scans (available in bundles of 16 ) to meet the requirements of Cyber Essentials Plus certification. Delivered by one of the founding certification bodies that remains one of the largest in the UK. Cyber Essentials Plus Internal Retest | IT Governance UKRetake your Cyber Essentials Plus test. Delivered by one of the founding Cyber Essentials certification bodies, which remains one of the largest in the UK. Cyber Essentials Plus Additional Device Testing | IT Governance UKCyber Essentials Plus Certification - Additional Device Testing: Purchase testing for up to 40 additional devices for your Cyber Essentials Plus on-site assessment. Delivered by one of the founding Cyber Essentials certification bodies, which remains one of the largest in the UK. Cyber Essentials Plus Health Check (Level 2) | IT Governance UKThis bespoke, on-site, one-day service is designed for larger organizations with more complicated networks and scoping needs and will assess your current environment against the requirements of Cyber Essentials Plus (level 2). Includes a gap analysis against the five controls, guidance on defining the scope for certification, and a roadmap for meeting the requirements. One-to-one consultancy support throughout your journey to make sure you achieve your Cyber Essentials Plus certification. Work with one of the founding Cyber Essentials certification bodies, which remains one of the largest in the UK. Cyber Essentials Remote Consultancy Support - 1 Hour | IT Governance UKThis online consultancy service gives you the right tools to achieve IASME-licenced certifications for Cyber Essentials and Cyber Essentials Plus. IT Governance can help your organization achieve IASME-licensed certifications for both Cyber Essentials and Cyber Essentials Plus. This online consultancy service is for one hour and is ideal for companies not certain about the requirements of the scheme or how to define the scope of the certification and for help understanding and answering the SAQ (self-assessment questionnaire). Cyber Essentials and Cyber Essentials Plus Certification | IT Governance UK | IT Governance UKThis service will help you achieve IASME-licensed Cyber Essentials and Cyber Essentials Plus certification. It includes IASME Cyber Essentials and Cyber Essentials Plus certificates and a report from one of the founding certification bodies that remain one of the largest in the UK today upon successful completion of all elements; Free cyber insurance and support; An on-site or remote assessment, internal vulnerability scans, and an external vulnerability scan that offers a higher level of assurance to your stakeholders that your Cyber Essentials controls are in place; and A pre-test call to help you get prepared for your assessment. Cyber Essentials Plus – Get A Lot of Help | IT Governance UKAchieve certification to the Cyber Essentials Plus with this bespoke, on-site consultancy service. Achieve Cyber Essentials Plus certification with a lot of help from one of the founding Cyber Essentials certification bodies, which remains one of the largest in the UK. IASME Cyber Essentials and Cyber Essentials Plus certificates and report upon successful completion of all elements. One-to-one consultancy support throughout your Cyber Essentials project to make sure you are on track to achieve both levels of certification. Includes cyber insurance and one-to-one consultancy support, and will bolster your organization’s commitment to baseline cyber security. Cyber Essentials Plus certification includes an on-site or remote assessment, internal vulnerability scans, and an external vulnerability scan that offers a higher level of assurance to your stakeholders that your Cyber Essentials controls are in place. A pre-test call to help you prepare for your assessment. Cyber Essentials Plus - Get A Little Help | IT Governance UKA complete package of products and services that will help an organization achieve certification to Cyber Essentials Plus. Achieve Cyber Essentials and Cyber Essentials Plus certification with a little help from IT Governance, one of the scheme’s founding certification bodies that remains one of the largest in the UK. Receive IASME Cyber Essentials and Cyber Essentials Plus certificates and a report upon successful completion of all elements. Includes extra support if you do not have a technical background or find some of the self-assessment questions difficult to understand. Includes cyber insurance and one-to-one consultancy support to bolster your organization’s commitment to baseline cyber security. Cyber Essentials Plus certification includes an on-site or remote assessment, internal vulnerability scans, and an external vulnerability scan, which offer a higher level of assurance to your stakeholders that your Cyber Essentials controls are in place. A pre-test call to help you prepare for your assessment. Consultancy support is on hand throughout your journey to make sure you achieve certification. Cyber Essentials Plus Certification | IT Governance UK | IT Governance UKThis service is for organizations that have recently achieved Cyber Essentials certification and now want to achieve Cyber Essentials Plus certification. Upgrade your IASME Cyber Essentials certificate to Cyber Essentials Plus (conditions apply*): An IASME Cyber Essentials Plus certificate and report from one of the founding certification bodies that remains one of the largest in the UK today. An on-site or remote assessment, internal vulnerability scans, and an external vulnerability scan offer a higher level of assurance to your stakeholders that your Cyber Essentials controls are in place. A pre-test call to help you prepare for your assessment. Cyber Essentials certificates are valid for 12 months, in line with IASME requirements. This package is an annual subscription product, but you can cancel at any time. (T&Cs apply.) Cyber Essentials - Get A Lot of Help | IT Governance UKThis service is a full-day, on-site consultancy service, aimed at helping organizations meet the requirements of Cyber Essentials. Achieve Cyber Essentials certification with a lot of help from us. Includes extra support throughout your Cyber Essentials project to make sure you are on track to achieve certification. Includes cyber insurance and one-to-one consultancy support to bolster your organization’s commitment to baseline cyber security. Work with IT Governance, one of the founding Cyber Essentials certification bodies that remains one of the largest in the UK. We have issued more than 6,000 certifications worldwide. This is an annual subscription service. The Cyber Essentials Certification part of the service will automatically renew each year. Cyber Essentials certificates are valid for 12 months, in line with IASME requirements. You can cancel at any time. (T&Cs apply.) Cyber Essentials – Get A Little Help | IT Governance UKThis package of tools and consultancy will help you meet the requirements of the Cyber Essentials scheme. Achieve Cyber Essentials certification with a little help from us. Includes extra support in understanding and completing the SAQ (self-assessment questionnaire). Includes cyber insurance and one-to-one consultancy support, and will bolster your organization’s commitment to baseline cyber security. IT Governance is one of the founding Cyber Essentials certification bodies and remains one of the largest in the UK. We have issued more than 6,000 certifications worldwide. This is an annual subscription service. The Cyber Essentials Certification part of this service will automatically renew each year. Cyber Essentials certificates are valid for 12 months, in line with IASME requirements. You can cancel at any time. (T&Cs apply.) Cyber Essentials Webshop | IT Governance UKBrowse the leading Cyber Essentials webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. CRISC Exam Voucher | IT Governance UKBuy the official ISACA CRISC (Certified in Risk and Information Systems Control) examination: Pay the fee to sit the ISACA CRISC® (Certified in Risk and Information Systems Control®) exam. This is a four-hour, multiple-choice online exam, consisting of 150 questions set by ISACA. Order confirmation - You will receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Please note that the voucher is valid for 12 months. CRISC Training Course | ITGovernance | IT Governance UKLearn how to identify and manage risks with this 3-day exam preparation course enabling you to pass the CRISC exam the first time. Get ahead with CRISC® (Certified in Risk and Information Systems Control®) certification, the world-renowned standard of achievement for enterprise IT risk and information systems control managers. Build your senior career in IT risk management with a four-day exam preparation course. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. This course uses the official ISACA® curriculum and includes the ISACA CRISC Review and Questions, Answers & Explanations study guides. Successful completion of the course leads to 28 CPD points. CRISC Webshop | IT Governance UKBrowse the leading CRISC webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. Governance and Internal Controls for Cutting Edge IT | IT Governance UKShows you how to manage the risks of adopting cutting-edge technology for your business in the context of COBIT 5 and related standards. To remain competitive we rely on being early adopters of new technologies — but there are inherent risks. As we implement these technologies, how do we manage the risks without hindering the progress of the business? Governance and Internal Controls for Cutting Edge IT shows you how to manage the risks of adopting cutting-edge technology for your business in the context of COBIT® 5 and related standards. IT Governance Control Framework Implementation Toolkit | IT Governance UKSimplify your COBIT® 5 implementation project with guidance from industry experts. Save time generating your documentation with more than 40 pre-written, customizable templates, documents, policies, and procedures. Developed by our in-house IT governance experts, you can be sure you’re on the right track. Achieve compliance fast and stay on track with notes and guidance on how to complete the templates. This toolkit is compatible with the Windows versions of Office 2016, 2013, and 2010. COBIT 5 Foundation Training Course | IT Governance UKIn this two-day COBIT 5 Foundation training course, learn from the experts how COBIT 5 aligns IT goals with strategic objectives. Become COBIT® qualified with our three-day, specialist-led training course Understand the key principles of COBIT 5® and how it aligns IT goals with strategic objectives. Train without the travel with our instructor-led online or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exam leads to the COBIT® 5 Foundation qualification and 14 CPD/CPE points. COBIT 5 Webshop | IT Governance UKBrowse the leading COBIT 5 webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. CISSP® – (ISC)2 Certified Information Systems Security Professional – Official Study Guide | IT Governance UKContains expert content, real-world examples, advice on passing each section of the exam, access to the Sybex online interactive learning environment, and much more to help you prepare for the CISSP exam. CISSP® – (ISC)2 Certified Information Systems Security Professional – Official Study Guide, 9th Edition is the essential guide for those preparing for the CISSP exam. It contains expert content, real-world examples, advice on passing each section of the exam, access to the Sybex online interactive learning environment, and much more to help you prepare for the CISSP exam. CISSP Accelerated Training Course | IT Governance UKThe intensive CISSP training course has a 95% pass rate in the final exam. If you don’t pass the first time, re-sit the course for free! Guaranteed intensive and complete five-day course led by specialist consultants. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. Our Ely / Online option provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Find out more. Please note - The (ISC)² CISSP exam is not included in this course. Successful completion of this course leads to 35 CPE/CPD points. Includes the official (ISC)2 CISSP® study guide (RRP: £55) and expert post-course support via email. CISSP Webshop | IT Governance UKBrowse the leading CISSP webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. CISM Exam Voucher | IT Governance UKBuy the official ISACA CISM (Certified Information Security Manager) examination: Pay the fee to sit the ISACA CISM® (Certified Information Security Manager) exam. This is a four-hour, multiple-choice online exam, consisting of 150 questions set by ISACA. Order confirmation - You will receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Please note that the voucher is valid for 12 months. CISM Training Course | IT Governance UKAn intensive and complete training course to help delegates pass the CISM exam the first time, with expert knowledge from leading trainers. Get ahead with CISM® (Certified Information Security Manager®) certification, the world-renowned standard of achievement for information security managers. Build your senior career in information security management with this specialist-led four-day exam preparation course. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. This course uses the official ISACA® curriculum and includes the ISACA CISM Review and Questions, Answers & Explanations study guides. Successful completion of the course leads to 28 CPD points. CISM Webshop | IT Governance UKBrowse the leading CISM webshop from IT Governance. Discover our books, toolkits, training, software, & consultancy. CISA Exam Voucher | IT Governance UKPay the fee to sit the ISACA CISA® (Certified Information Systems Auditor) exam. This is a four-hour, multiple-choice online exam, consisting of 150 questions set by ISACA. Order confirmation - You will receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Please note that the voucher is valid for 12 months. CISA - Certified Information Systems Auditor Training Course | IT Governance UKBuild your senior career in information systems audit management with this in-depth four-day exam preparation course which will have you ready to pass the CISA exam the first time. Get ahead with CISA® (Certified Information Systems Auditor®) certification, the world-renowned standard of achievement for IT and business system auditors. Build your senior career in information systems audit management with this four-day exam preparation course. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. This course uses the official ISACA® curriculum and includes the ISACA CISA Review and Questions, Answers & Explanations study guides. Successful completion of the course leads to 28 CPD points. CISA Webshop | IT Governance UKBrowse the leading CISA webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. CGEIT Exam Voucher | IT Governance UKPay the fee to sit the ISACA CGEIT® (Certified in the Governance of Enterprise IT) exam. This is a four-hour, multiple-choice online exam, consisting of 150 questions set by ISACA. Order confirmation - You will receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Please note that the voucher is valid for 12 months. CGEIT Training Course | IT Governance UK83% of our CGEIT candidates pass the first time. Enroll now for 4 days of expert training, complete revision, and practice exams. Get ahead with CGEIT® (Certified in the Governance of Enterprise IT®) certification, the world-renowned standard of achievement for enterprise IT governance managers. Build your senior career in IT governance with this specialist-led four-day exam preparation course. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. This course uses the official ISACA® curriculum and includes the ISACA CGEIT Review and Questions, Answers & Explanations study guides. Successful completion of the course leads to 28 CPD points. CGEIT Webshop | IT Governance UKBrowse the leading CGEIT webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. EC-Council iLabs | IT Governance UKWith more than 400 complete exercises and counting, EC-Council iLabs covers ethical hacking, computer forensics, penetration testing, secure coding, and disaster recovery. It is the most comprehensive and feature-rich virtual learning environment currently on the market. You will have six months of access to the EC-Council virtual lab environment for CEH. Certified Ethical Hacker (CEH) Practical Exam | IT Governance UKCertified Ethical Hacker (CEH) Practical Exam: Fully accredited, a practical exam by the EC-Council. Adds value to your CEH certification by proving your ethical hacking skills and abilities. The exam can be taken from the comfort of your own home or office. Once you pass the exam, you will be certified as a CEH Practical. CEH Training Course & Practical Exam | IT Governance UKCertified Ethical Hacker (CEH) Training Course and CEH Practical Exam: Get into the mindset of a criminal hacker with this five-day CEH training course. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. This combination course will equip you with ethical hacking skills, and improve your knowledge of risks and vulnerabilities. Successful completion of the course including exams leads to the internationally recognized Certified Ethical Hacker certification and CEH Practical, and 35 CPD/CPE points. The CEH exam voucher is included in the course, but the exam will need to be taken on your own time. Certified Ethical Hacker (CEH) v11 Training Course | IT Governance UKAchieve Certified Ethical Hacker (CEH) v11. Build a career as a penetration tester. Learn attack strategies, tactics, tools, and countermeasures. Build your ethical hacking (penetration testing) career with the Certified Ethical Hacker (CEH) v11 qualification, recognized by employers worldwide. Learn the attack strategies, tactics, technology, tools, and motivations used by criminal hackers. Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this five-day course including the exam leads to the EC-Council CEH qualification and 35 CPD points. CEH Webshop | IT Governance UKBrowse the leading CEH webshop from IT Governance. Discover our books, toolkits, training, software, & consultancy. ISO 22301 BCMS Lead Implementer (CBC LI) Exam Voucher | IT Governance UKCertified ISO 22301 BCMS Lead Implementer (CBC LI) Exam Voucher: Pay the fee to take the Certified ISO 22301 BCMS Lead Implementer (CBC LI) exam online. This is a 90-minute ISO 17024-certificated multiple-choice exam set by IBITGQ. Please note that this exam voucher is valid for 12 months. All candidates must have the Google Chrome browser installed. Order now and receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. ISO 22301 BCMS Lead Auditor (CBC LA) Exam Voucher | IT Governance UKPay the fee to take the Certified ISO 22301 BCMS Lead Auditor (CBC LA) exam online. This is a 90-minute ISO 17024-certificated multiple-choice exam set by IBITGQ. Please note that this exam voucher is valid for 12 months. All candidates must have the Google Chrome browser installed. Order now and receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Certified ISO 22301 BCMS Foundation (CBC F) Exam Voucher | IT Governance UKPay the fee to take the Certified ISO 22301 BCMS Foundation (CBC F) exam online. This is a 60-minute ISO 17024-certificated multiple-choice exam set by IBITGQ. Please note that this exam voucher is valid for 12 months. All candidates must have the Google Chrome browser installed. Order now and receive a confirmation email within 48 business hours outlining the next steps for sitting the exam. Validating Your Business Continuity Plan: Ensuring your BCP works | IT Governance UKWhen a disruptive incident strikes, you need to know that your business continuity plan (BCP) will work smoothly and consistently. Many companies, however, fail to carry out any business continuity exercises. This book explains why validating your BCP is essential to your business's survival, and describes the parts of a validation program, with case studies and expert guidance. Resilient Thinking: Protecting Organisations in the 21st Century | IT Governance UKUse a resilient thinking approach to ensure business continuity and protect your organization. A lateral resilience thinking approach covers crisis management, disaster recovery, and business continuity. Risk analysis and crisis management - make sure your organization is prepared. Resilient Thinking will revolutionize your approach to risk analysis and crisis management. Even if the worst does happen, you will be fully equipped to handle it. Be equipped. Be prepared. Be ready with this vital guide to organizational survival. Making a Success of Managing and Working Remotely | IT Governance UKThis book will help managers and team members alike who are about to or have already started working remotely. Manage your team successfully so you can all reap the rewards of remote working. Understand the challenges, create team cohesion, and avoid isolation. Advise your employees on how to approach their work, how to balance work and outside work demands, and deliver desired outcomes. ISO 22301:2019 - An Introduction to a BCMS | IT Governance UKUnderstand the basics of business continuity and ISO 22301:2019 with this concise pocket guide, which will help you ensure your organization can continue to operate in the event of a disruption. ISO 22301:2019 and business continuity management | IT Governance UKISO 22301:2019 and business continuity management walk you through the requirements of ISO 22301:2019, explaining what they mean and how your organization can achieve compliance. Practical guidance for developing and implementing a BCMS (business continuity management system) based on the international standard ISO 22301. Written for managers rather than experts, making it an ideal introduction for non-specialists. Essential reading for all managers, executives, and directors with any interest or involvement in operational risk or business continuity management. Disaster Recovery and Business Continuity, Third Edition | IT Governance UKEstablish a disaster recovery plan and minimize the risks to your business. If you want to protect your business, you need to put in place a business continuity (BC) and disaster recovery (DR) plan to help your business survive. This book: - Explains how to establish a disaster recovery plan, helping you to minimize the risks to your business; and - Highlights the major causes of IT failure and disaster, enabling the reader to make more effective contingency plans. Business Continuity Management: Choosing to surviveBusiness Continuity Management: Choosing to survive shows you how to systematically prepare your business, not only for the unthinkable but also for smaller incidents that, if left unattended, could well lead to major disasters. Business Continuity and the Pandemic Threat | IT Governance UKBusiness Continuity and the Pandemic Threat considers the corporate impact of pandemics and shows how best to prepare for and mitigate their effects. A must-have for organizations facing the coronavirus threat. Reveals what you should do to mitigate the risk, and limit the damage, of pandemic incidents. Guides for creating and validating a pandemic plan for your business. ISO 22301 2019 Standard | IT Governance UKISO 22301 is an updated international standard that requires organizations to establish an effective BCMS (business continuity management system). The Standard enables users to prepare for and minimize the impact of disruptive incidents that could delay operations and impact the objectives of employees, suppliers, and customers. ISO 22301 Internal Audit Service | IT Governance UKBenefit from the expertise of qualified auditors with deep experience in ISO 22301 and the audit process. This service consists of two separate audit days spread over one year. Business Continuity Pandemic Response serviceThe Business Continuity Pandemic Response service helps you develop, implement, and test a robust BCM (business continuity management) plan that will enable you to improve your organization's response to pandemic threats. Coronavirus Business Continuity Management BundleEnsure your organization can survive in the face of disaster; learn how to create and implement an effective business continuity plan. Identify your unique business risks, learn how to mitigate them, and limit their damage. Developed specifically for the COVID-19 pandemic, this pack will help you tailor your business continuity plan to your organization's unique vulnerabilities. Business Continuity Risk Management PackUnderstand the risks faced by your organization with the Business Continuity Risk Management Pack. Assessing your risk will enable you to implement business continuity measures to suit your organization's needs. The Business Continuity Risk Management Pack will enable you to develop business continuity plans tailored to your organization's risk appetite and ensure your organization is fully prepared to recover critical business functions as quickly as possible in the event of a disruptive incident. In Hindsight: A compendium of Business Continuity case studiesAnalyses the causes and effects of poor disaster management. This is an essential guide for anyone working in business continuity planning or disaster recovery. Reveals the themes that contributed to major disasters from the last 30 years. Proposes measures that could have minimized the risks and consequences. Explains how you can avoid making similar mistakes, reduce risks, and enable faster recovery when things do go wrong. ISO/IEC 27031 2011 Standard | IT Governance UKISO27031 (ISO27031) - the International Standard for Business Continuity, outlining IRBC (ICT Readiness For Business Continuity) Programme requirements and specifications. Download a PDF of the ISO27031 standard or buy a hard copy with fast and cheap international shipping. ISO/IEC 27031:2011 - Information Technology - Security Techniques - Guidelines for information and communication technology readiness for business continuity Standard. Best-practice guidelines to make sure your IT services are ready to support the wider Business Continuity plan in the event of organizational disruption ISO 22301 BCMS Managed ServiceBenefit from the reliable advice and practical experience of a BCMS specialist to manage, maintain, audit, and continually improve your BCMS in line with the requirements of ISO 22301. Business Continuity Management/ ISO 22301 Gap AnalysisGet the true picture of your business continuity management program and how you measure up against the requirements of ISO 22301. Receive expert advice on scoping your BCMS project and establish resource requirements for implementing a BCMS. Pandemic Business Continuity Plan TemplateCreate your pandemic business continuity plan in minutes with an easy-to-use, customizable template, developed by our expert business continuity practitioners. ISO 22320 Emergency Management Foundation Training CourseLearn from ISO 22320 specialist consultants and get a comprehensive introduction to effective emergency management best practices. Discover the requirements of effective emergency management best practices. Learn from specialist consultants and get a comprehensive introduction to the ISO/IEC 22320:2018 standard. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. One-day training course with full course materials. Successful completion of the course awards a certificate of attendance and 7 CPD/CPE points. Complete Self-Paced Online Training Course SuiteAccess all ten of our self-paced, online training courses across the GDPR (General Data Protection Regulation), ISO 27001, ISO 22301, ITIL®, and more. A unique package of 11 self-paced online courses including GDPR, DPA 2018, CPRA, ISO 27001, ISO 22301, cyber security, CISMP, and ITIL® 4. Train your staff under one manageable contract with cost-effective annual licenses. Unlimited access to courses for 12 months, including new content released throughout the year. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Successful completion of the courses and their exams will award qualifications from IBITGQ, BCS, The Chartered Institute for IT; and PeopleCert. Certified ISO 22301 BCMS Lead Auditor Training CourseThe ISO22301 Certified BCMS Lead Auditor training course provides delegates with the practical knowledge and skills required to plan and execute audits of Business Continuity Management Systems in line with the requirements specified by the ISO 22301:2012 standard. Learn from specialist consultants and gain the practical knowledge and skills required to plan and execute audits of a business continuity management system (BCMS) Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. IBITGQ and CIISec (The Chartered Institute of Information Security) accredited five-day training course. Successful completion of the course and included exam leads to the ISO 22301 Certified BCMS Lead Auditor (CBC LA) qualification and 35 CPD/CPE points. ISO 22301 BCMS Lead Auditor Module Training CourseIn just three days, enhance your ISO auditing career by learning how to deliver ISO 22301 audits. Learn from the experts and gain the practical knowledge to plan, report, and follow up on an ISO 22301:2019 audit in just three days. Enhance your ISO 27001 auditing career by delivering audits of an ISO 22301 BCMS (business continuity management system). Please note that all attendees must have attended our Certified ISO 27001 ISMS Lead Auditor Training Course. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs to a minimum. Find out more. Successful completion of this three-day course and included exam awards the Certified ISO 22301 BCMS Lead Auditor (CBC LA) qualification and 21 CPD points. Business Continuity Staff Awareness E-learning CoursePrepare your employees to respond to workplace disruptions with our interactive business continuity e-learning course. Prepare your employees to respond to workplace disruptions with our interactive business continuity e-learning course. Teach your staff what business continuity is, how it is applied in your organization, and the key role they play. Embed your business continuity program and policy so you can return to business as usual as soon as possible following a disruption. Business Continuity Staff Awareness - LMS SCORM PackagePrepare your employees to respond to workplace disruptions with our SCORM-compliant course that can be uploaded to your LMS. SCORM-compliant business continuity course that you can upload to your own LMS (learning management system). Prepare your employees to respond to workplace disruptions with our interactive business continuity e-learning course. Teach your staff what business continuity is, how it is applied in your organization, and the key role they play in responding to disruptions. Embed your business continuity program and policy so you can return to business as usual as soon as possible following a disruption. Business Continuity Management Webshop | IT Governance UKBrowse the leading business continuity management webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. BS 10012 Gap Analysis Service | IT Governance UKReceive expert insight into your compliance gaps against the personal information management standard, BS 10012, with IT Governance’s gap analysis service. IT Governance’s BS 10012 Gap Analysis Service enables you to: Get the true picture of your BS 10012 compliance gaps; Receive expert advice on how to scope your project; Establish your project resource requirements; and Know exactly what needs to be done to become BS 10012 compliant. BS 10012 Internal Audit Service | IT Governance UKSave time and effort by outsourcing your BS 10012 internal audit | IT Governance: Save time and effort by outsourcing your BS 10012 internal audit to an experienced consultant and get peace of mind that the personal information you hold is managed effectively and securely. Comprising one audit of two days’ duration led by a qualified consultant with an in-depth understanding and experience of the Standard, IT Governance’s BS 10012 internal audit service will ensure that your client and stakeholder requirements for personal information management are met. BS 10012 2017 + A1 2018 Standard | IT Governance UKBuy BS10012:2017 specification for a personal information management system (PIMS) updated to comply with the GDPR. Available as a PDF download or hard copy. BS 10012 2017 +A1 2018 - Data protection - Specification for a personal information management system (PIMS) BS 10012:2017+A1:2018 specifies the framework for implementing a personal information management system (PIMS) in compliance with the General Data Protection Regulation (GDPR). This new version is an update to the 2009 edition of BS 10012:2017, which was specific to the 1998 Data Protection Act. The A1 2018 amendment takes in further small changes as a result of the UK Data Protection Act 2018. BS 10012 PIMS Webshop | IT Governance UKBrowse the leading BS 10012 webshop from IT Governance. Discover books, toolkits, training, software, & consultancy. Cyber Security as a Service (CSaaS)Cyber Security As A Service protects small businesses against cyber-attacks quickly and cost-effectively with expert support, training, and tools. Achieve security and peace of mind from day one - From the very start of the service, you’ll have access to your dedicated experts, tools, training, and support that can immediately be deployed to kick-start your journey to cyber security. Cyber-attacks may come in many different forms, but that doesn’t mean your solutions have to. Get everything you need from just one source, ensuring high levels of communication and continuity between teams, rapid response times to all issues, and solutions that integrate flawlessly. IT Governance - Governance, Risk Management, and Compliance for Information TechnologyThe one-stop-shop for cyber security and data privacy risk management solutions. 20% off site-wide and an extra 20% off IT Governance training promotion. Information Security for Hybrid WorkingThis is especially important when it comes to maintaining your compliance with data protection law. If you breach the UK DPA (Data Protection Act) 2018, UK GDPR (General Data Protection Act), or EU GDPR, you could face fines of up to £17.5 million (under the DPA 2018 and UK GDPR), €20 million (under the EU GDPR) or 4% of your annual global turnover – whichever is greater. Regulators such as the ICO (Information Commissioner's Office) made allowances for the pressure the pandemic put organizations under. Now that restrictions are lifted, however, they will be less lenient, so it is essential to put the necessary security measures in place if you are making hybrid working permanent. If your organization has yet to consider the security practicalities of mixing on-site and remote working, IT Governance UK can provide all the support you need. Coronavirus Business Continuity Management BundleEnsure your organization can survive in the face of disaster; learn how to create and implement an effective business continuity plan. Identify your unique business risks, learn how to mitigate them, and limit their damage. Developed specifically for the COVID-19 pandemic, this pack will help you tailor your business continuity plan to your organization’s unique vulnerabilities. IT Governance Training - Introductory to Advanced - In-Person or OnlineTake the next step in your career and discover the benefits of IT Governance training. Book any classroom or live online training course this November for your free e-book and you’ll automatically qualify for the IT Governance Rewards Club. Plus, members receive 25% off training courses for life! That’s right, we’re offering a free e-book of your choice up to the value of £30 and 25% off all future classroom and live online training courses when you book before 30 November 2019. Complete Staff Awareness E-learning SuiteIT Governance's complete staff awareness e-learning suite is a cost-effective way of organizing all of your staff awareness training under one, manageable contract. Access all 11 of our staff awareness e-learning programs and two challenge games to train staff on best practice processes. Ensure staff can spot and respond to cyber security and privacy risks. Comply with data protection and information security legislation and standards. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts our programs are updated every three months to ensure the content remains relevant. Gain access to any new content we release throughout your year-long contract. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all of the courses. Reinforce awareness with monthly security updates, which include the latest news and tips. Penetration Testing Services | CREST ApprovedIT Governance UK CREST-approved penetration testing finds vulnerabilities in your web applications and networks to keep you ahead of cybercriminals. CREST is an international not-for-profit accreditation and certification body for technical information security companies. As a CREST member company, IT Governance can give you the technical assurance you need that your cyber defenses are appropriate and effective. IT Governance UK expert penetration testers will analyze your cyber security vulnerabilities so you can defend your organization against cybercrime and prevent data breaches. ISO 27001 Training Courses | IT Governance UKBrowse ISO 27001 training courses from IT Governance. Achieve certification with ISO 27001 classroom, online & distance learning courses. Data Protection / EU GDPR Training CoursesBrowse these data protection, EU GDPR (General Data Protection Regulation), and DPA (Data Protection Act) 2018 training courses: UK classroom, online, and distance learning. Business Continuity and the Pandemic ThreatBusiness Continuity and the Pandemic Threat considers the corporate impact of pandemics and shows how best to prepare for and mitigate their effects. A must-have for organizations facing the coronavirus threat. Reveals what you should do to mitigate the risk, and limit the damage, of pandemic incidents. Guides for creating and validating a pandemic plan for your business. How to achieve Cyber Essentials certificationFind out more about the Cyber Essentials Scheme, designed by the UK Government to help all organizations demonstrate their commitment to cyber security. The Cyber Essentials scheme is a UK government-backed framework supported by the NCSC (National Cyber Security Centre). It sets out five basic security controls that can protect organizations against 80% of common cyber attacks. The scheme is designed to help organizations of any size demonstrate their commitment to cyber security – while keeping the approach simple and the costs low. The Cyber Essentials certification process is managed by the IASME Consortium (IASME), which licenses certification bodies to carry out Cyber Essentials and Cyber Essentials Plus certifications. What is the Cyber Essentials scheme? Achieve Cyber Essentials certification nowFind out more about the Cyber Essentials Scheme, designed by the UK Government to help all organizations demonstrate their commitment to cyber security. The Cyber Essentials scheme is a UK government-backed framework supported by the NCSC (National Cyber Security Centre). It sets out five basic security controls that can protect organizations against 80% of common cyber attacks. The scheme is designed to help organizations of any size demonstrate their commitment to cyber security – while keeping the approach simple and the costs low. The Cyber Essentials certification process is managed by the IASME Consortium (IASME), which licenses certification bodies to carry out Cyber Essentials and Cyber Essentials Plus certifications. EU General Data Protection Regulation (GDPR) – An implementation and compliance guide, fourth editionThis bestselling guide is the ideal companion for anyone carrying out a GDPR compliance project, providing comprehensive guidance and practical advice. Now in its fourth edition, this bestselling guide is the perfect companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. It provides comprehensive guidance and practical advice on complying with the Regulation, including The GDPR in terms you can understand; The obligations of data controllers and processors; What to do about international data transfers; and Data subjects' rights and consent. Cyber Essentials Toolkit | IT Governance UKThis toolkit includes all the necessary procedures and processes for ensuring that the controls you are implementing are aligned with the requirements of the Cyber Essentials Scheme. Designed to reflect the requirements of the Cyber Essentials scheme. Built on expert knowledge from numerous cyber security implementation projects. Ensure that the controls you are implementing are aligned with the requirements of the Cyber Essentials scheme. Access, manage and amend your documents from anywhere with Internet access, via our DocumentKits platform. This is an annual subscription product, however, you can cancel at any time. (T&Cs apply) Cyber Security: Essential principles to secure your organizationThis pocket guide takes you through the essentials of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. Cyber Security: Essential principles to secure your organization takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. EU GDPR – An international pocket guide to complianceA clear, concise primer on the GDPR this pocket guide provides an overview of what you need to do to comply with the Regulation. Thrive under the GDPR (General Data Protection Regulation) wherever you are in the world. This pocket guide will help you understand the Regulation, the broader principles of data protection, and what the GDPR means for businesses in Europe and beyond. It explains The terms and definitions used within the GDPR in simple terms; The key requirements; and How to comply with the Regulation. Directing the Agile Organisation: A Lean ApproachDevelop an agile, adaptive approach to managing your business. Agile business management is a series of concepts and processes for the day-to-day management of an organization. This book includes An agile, adaptive approach to business management that embraces change. Case studies provide real-world examples and guidance. EU GDPR - An Implementation and Compliance GuideEU General Data Protection Regulation (GDPR) – An implementation and compliance guide, fourth edition: This bestselling guide is ideal for anyone carrying out a GDPR compliance project, providing comprehensive guidance and practical advice. Now in its fourth edition, this bestselling guide is the perfect companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. It provides comprehensive guidance and practical advice on complying with the Regulation, including The GDPR in terms you can understand; The obligations of data controllers and processors; What to do about international data transfers; and Data subjects' rights and consent. IT Governance | Governance, Risk Management and Compliance for Information Technology (I)IT Governance is the leading global provider of books, tools, training, and consultancy on cybersecurity, IT governance, risk management, and compliance. Its customer base includes government departments and market-leading organizations as well as small businesses and individuals looking to further their knowledge, abilities, and qualifications. Cyber Security for IT Support Self-Paced Online Course | IT Governance | IT Governance UKA complete introduction to cyber security risk awareness for your IT support department. Train with the experts for a complete introduction to cyber security for your IT support department. An industry-leading course designed to help you and your team understand the most common cyber security threats and vulnerabilities. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced option which allows you to study your way, keeping travel and costs to a minimum. Cyber Security for Executive Management Instructor-Led Online Course | IT Governance UKCyber security training for executive and board-level management. Learn the risks and impacts of threats and your legal, regulatory, and contractual obligations. Train with cyber security experts to get an understanding of your legal, regulatory, and contractual responsibilities regarding cyber security. Learn about the biggest threats in cyber security today and find out how you can mitigate the risk of cyber attacks. Unique three-hour instructor-led online awareness course. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Certified Cyber Security Practitioner Training Course | IT Governance UKLearn how to protect your organization from cyber threats while operating within appropriate legal, regulatory, and contractual frameworks with this 4-day course. Train with cyber security experts to gain the knowledge to assess cyber risk and manage the implementation of an effective cyber security program. An industry-leading course designed to help you significantly enhance your career prospects as a cyber security manager. Learn from anywhere with this Live Online course or our Self-Paced option that allows you to study your way, keeping travel and costs to a minimum. Find out more. Successful completion of this four-day course and exam awards the Certified Cyber Security Practitioner (C CS P) qualification and 28 CPD/CPE points. Cyber Security Foundation & Practitioner Training Course | IT Governance UKProtect your organization from an array of cyber threats while operating within appropriate legal, regulatory, and contractual frameworks. Train with cyber security experts for a complete introduction to the cyber threat landscape, cybersecurity-related legal and regulatory obligations, and incident response. Gain the knowledge to assess cyber risk and manage the implementation of an effective cyber security program. Learn from anywhere with this Classroom/Live Online course or our Self-Paced Online option that allows you to study your way, keeping travel and costs to a minimum. Successful completion of the course and exams awards the IBITGQ Certified Cyber Security Foundation (C CS F) and Practitioner (C CS P) qualifications and 35 CPD/CPE points. Cyber Security for Executive Management Self-Paced Online Training Course | IT Governance UKGet an understanding of cyber threats and your legal, regulatory, and contractual obligations for cyber security. Train with cyber security experts to get an understanding of your legal, regulatory, and contractual responsibilities regarding cyber security. Learn about the biggest threats in cyber security today and find out how you can mitigate the risk of cyber attacks. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced and Live Online options that allow you to study your way, keeping travel and costs to a minimum. Cyber Security for Remote Workers Staff Awareness E-learning Course | IT Governance UKCyber Security for Remote Workers Staff Awareness E-learning Course: Enable your employees to stay cyber safe when working from home. Updated to reflect the latest COVID-19 phishing attacks. Understand what simple security measures should be put in place to reduce the chance of employees falling victim to a cyber-attack or phishing scam. Ensure employees know what to do if they download a malicious attachment or click a suspicious link. Reinforce awareness with monthly security updates, which include the latest phishing and ransomware scams. Test learner knowledge and retention to prove compliance for auditing or investigation purposes. Fast deployment with instant access to the e-learning program. Cyber Security for Remote Workers Staff Awareness – LMS SCORM | IT Governance UKCyber Security for Remote Workers Staff Awareness – LMS SCORM Package: SCORM-compliant cyber security course for remote workers that you can easily upload to your own LMS. Enable your employees to stay cyber-safe when working from home. Updated to cover the latest COVID-19 phishing attacks. Understand what simple security measures should be put in place to reduce the chance of employees falling victim to a cyber-attack or phishing scam. Ensure employees know what to do if they download a malicious attachment or click a suspicious link. Cyber Security Complete E-Learning Suite | IT Governance UKAccess all four IT Governance cyber security staff awareness e-learning courses and a game to train staff on best-practice approaches. Ensure staff can spot and respond to cyber security and privacy risks. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts, our programs are updated every three months to ensure the content remains relevant. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all courses. Reinforce awareness with monthly security updates, which include the latest news and tips. Cyber Security Governance & Risk Management Toolkit | IT Governance UKFully up-to-date with ISO27001: 2013, this toolkit helps you to implement a robust cyber secure framework. Ensure you’re better prepared for the evolving cyber threat landscape with international best practices from ISO 27001, ISO 27032, PAS 555, and the Cloud Security Alliance’s Cloud Controls Matrix. Strengthen your cyber security with more than 150 pre-written, customizable templates, documents, policies, and procedures. Developed by experienced management system consultants, so you can be sure you’re on the right track. Implement a robust cyber security framework and ensure information assets are adequately protected. Cloud Security Toolkit – ISO 27017 & ISO 27018 | IT Governance UKStart the journey to ISO 27017 and ISO 27018 compliance for Cloud services security with customizable templates, documents, policies, and records. Designed to integrate with our ISO 27001 DocumentKits toolkit to ensure you have complete control over the security of your Cloud services. Get professional guidance and become an expert in securing your Cloud services, putting you fully in control of managing your information security. Guarantee full coverage of ISO 27017 and ISO 27018 with comprehensive documentation covering topics including backup and restoration, compliance checking, information security planning, and risk assessments. Reduce your implementation costs and time spent generating your documentation. The Art of Cyber Security – A practical guide to winning the war on cybercrime | IT Governance UKThis book is about cyber security, but it’s also about so much more; it’s about giving you the skills to think creatively about your role in the cybersecurity industry. A comprehensive and well-researched review of how cyber security and data protection are perceived by industry practitioners and the public. Challenges readers to reconsider the discipline of cyber security and view it from a fresh perspective. Analyses Sun Tzu’s The Art of War and how Tzu’s teachings can be applied to cyber security. Ransomware Staff Awareness E-learning Course LMS SCORM Package | IT Governance UKRansomware Staff Awareness E-learning Course – LMS SCORM PackageЖ A SCORM-compliant ransomware course that you can easily upload to your own LMS (learning management system). Take action against the increasing threat of ransomware attacks by educating your employees to be alert, vigilant, and secure Embed a culture of awareness throughout your organization. Test learner knowledge through multiple-choice questions. This is an annual subscription product. (T&Cs apply.) Phishing Challenge E-learning Game - LMS SCORM Package | IT Governance UKEmbed phishing knowledge quickly and effectively with this SCORM-compliant course that can easily be uploaded to your own LMS. SCORM-compliant phishing challenge game that you can easily upload to your own LMS (learning management system). Offers unbeatable value, providing affordable training that delivers rapid, trackable results. Reinforces phishing knowledge consistently across multiple learners. Presents auditable training results at a click with our LMS. Real-life phishing scenarios cover a range of industries, which ensures training is highly relevant. Subscription pricing and multi-user pricing options mean you can enjoy significant savings. Customize this course to support your brand and objectives. Receive free security updates with our monthly security newsletter. ISO 27701 FastTrack™ 20 | IT Governance UKExtend your ISMS (information security management system (ISMS) to cover data protection and privacy with our FastTrack™ service. It is a bolt-on service for our ISO 27001 FastTrack 20™ customers. An experienced consultant will extend your ISMS to cover all requirements and controls of ISO 27701. This is an annual subscription service. Elements of this service will renew automatically in line with our T&Cs. You can cancel at any time. (T&Cs apply.) Implementing IT Governance: Foundation & Principles Training Course | IT Governance UKA 3-day intensive introduction to Corporate IT Governance, covering ITIL, COBIT, ISO38500, Risk, and Project Management, including the IBITGQ Certificate exam. A complete introduction to the business-critical subject of IT Governance. It is designed to help managers create a single integrated management framework that ensures that an organization’s IT supports and enables the achievement of its strategies and objectives. Train without the travel with our instructor-led online or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exam leads to the ISO 17024-Certificated Implementing IT Governance: Foundation & Principles (CITGP) qualification and 21 CPD/CPE points. Digital Earth – Cyber threats, privacy, and ethics in an age of paranoia | IT Governance UKAn easy-to-read review of the risks posed to the most popular targets of cyber attacks, and how these industries can stay up to date with the latest attack vendors. An accessible introduction to the most prevalent cyber threats in our current climate, this book discusses cyber terrorism, phishing, and ransomware attacks, and provides advice on how to mitigate such threats in our personal and professional lives. Cyber Security Advice Service | IT Governance UKGet direct access to a team of experienced cybersecurity experts who can help with your cybersecurity problems and concerns. Get answers to your cyber security concerns and problems fast with our unlimited advice service. Perfect for small and medium-sized businesses that do not have an in-house cyber security team. Receive guidance from cyber security experts. Your point of contact for advice on data breaches and cyber security incidents. Receive a free monthly newsletter on the latest cyber security incidents and risks, a quarterly board update, briefings on critical threats your organization needs to be aware of, and exclusive discounts for implementation and incident support. This is an annual subscription product that is billed in easy monthly installments. (T&Cs apply) Cyber Safeguard – Silver | IT Governance UKSafeguard your organization from cyber threats and gain peace of mind with £250,000 cyber insurance cover. Cyber defense-in-depth for your organization, including £250,000 of cyber insurance cover. Benefit from year-round expert support, comprehensive staff training, and unlimited vulnerability scanning. For other levels of cyber insurance coverage, please see our Bronze and Gold packages. This is an annual subscription product that can be billed in easy monthly installments. (T&Cs apply.) Cyber Safeguard – Bronze | IT Governance UKSafeguard your organization from cyber threats and gain peace of mind with £100,000 cyber insurance cover. Cyber defense-in-depth for your organization, including £100,000 of cyber insurance cover. Benefit from year-round expert support, comprehensive staff training, and unlimited vulnerability scanning. For additional levels of cyber insurance cover, please see our Silver and Gold packages This is an annual subscription product that can be billed in easy monthly installments. (T&Cs apply) Cyber Resilience Staff Awareness Suite – LMS SCORM Package | IT Governance UKEducate employees on cyber security, cyber resilience, and data protection best practices and ensure everyone receives the same level and quality of training. SCORM-compliant cyber resilience staff awareness e-learning courses that you can upload to your LMS (learning management system). Ensure staff can adhere to cyber security (including phishing and ransomware), cyber resilience, and GDPR (General Data Protection Regulation) best practices. Test learner knowledge to prove compliance for auditing purposes. Train staff under one, manageable contract with these cost-effective, annual licenses. Developed by industry experts, our programs are updated every three months to ensure the content remains relevant. Customize the courses by adding links to company documents, policies, and procedures. Fast deployment with instant access to all the courses. Reinforce awareness with monthly security updates, which include the latest news and tips. Cyber Incident Response Tabletop Exercises | IT Governance UKCyber attacks and data breaches are inevitable, but the faster and more effective your response, the more likely it is you can reduce the impact of an incident. The threat landscape is constantly evolving, so make sure your organization is ready to deal with any incident by independently testing your CIR (cyber incident response) capability. The Cyber Incident Response Tabletop Exercises are provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cyber Incident Response Readiness Assessment | IT Governance UKThis assessment provides an impartial and detailed review of your organization’s capacity to identify, contain, remediate, and recover from a cyber incident so that you can be sure you have the appropriate capability in place should an incident occur. Cyber attacks and data breaches are inevitable so the speed and effectiveness of your reaction to an incident are critical. The faster and more effective your response, the more likely it is you can significantly reduce the impact of an incident. The threat landscape is constantly evolving, so you should make sure your organization is ready to deal with any incident. Our Cyber Incident Response Readiness Assessment can help make sure you have an effective cyber incident response capability in place. The Cyber Incident Response Readiness Assessment is provided by IT Governance’s sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cyber Incident Response Investigation | IT Governance UKDoes your organization need help to respond to or answer questions regarding a cyber incident to satisfy internal or external demands? CIR Investigation service can provide your organization or other interested parties, such as insurance providers, with the necessary assurance that the incident is being dealt with quickly and efficiently. The Cyber Incident Response Investigation service is provided by IT Governance’s sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cyber Incident Response Annual Retainer – Silver | IT Governance UKSome information and cyber security frameworks require organizations to actively maintain communication and engagement with industry bodies and relevant service providers as part of their information security program. This subscription service provides evidence of initial engagement with GRCI Law as a provider of CIR services to help satisfy these requirements. The Cyber Incident Response Annual Retainer – Silver service is provided by IT Governance's sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cyber Incident Response Annual Retainer - Platinum | IT Governance UKAn ongoing support service to ensure your organization can identify, contain, eradicate, and recover from a cyber security incident. Cyber attacks and data breaches are inevitable, so the speed and effectiveness of your reaction to an incident are critical. The faster and more effective your response, the more likely it is you can significantly reduce the impact of an incident. The threat landscape is constantly evolving, so you should make sure your organization is ready to deal with any incident by having a well-rehearsed plan that is reviewed regularly and maintained. Our Cyber Incident Response Annual Retainer – Platinum service can help you be prepared. The Cyber Incident Response Annual Retainer - Platinum service is provided by IT Governance’s sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cyber Incident Response Annual Retainer – Gold | IT Governance UKThis service gives you priority access to our specialist Cyber Incident Response team, which means we can start working with you immediately to deal with the incident. With Cyber Incident Response Annual Retainer - Gold Service you can have peace of mind that when a cyber incident occurs you know exactly who to call for help. This service gives you priority access to our specialist Cyber Incident Response team, which means we can start working with you immediately to deal with the incident. The Cyber Incident Response Annual Retainer – Gold service is provided by IT Governance’s sister company GRCI Law Limited, a specialist in data privacy, cyber security, and legal and compliance advisory services. Cloud Security Assessment Service | IT Governance UKIT Governance UK will work with you to ensure your organization’s cloud environment is secure. IT Governance UK will identify vulnerabilities in your infrastructure and make prioritized recommendations to improve the maturity of your cloud security. IT Governance UK will provide remediation advice for identified vulnerabilities and security risks, to protect your organization, its data, and its clients from a growing range of threats. Certified ISO 27001 Lead Implementer / ISO 27005 RM Combo Course | IT Governance UKBecome an ISO27001 Risk Expert: 1 purchase, 2 courses, 2 IBITGQ qualifications – Lead Implementer and ISO27005 Risk Manager Course combination. This six-day course teaches specialist consultants how to implement and maintain ISO 27001 best practices and certification. Acquire the knowledge and practical skills required to fully implement an effective ISO 27001-compliant risk management program, building on ISO 27005 best practices. Train without the travel with our instructor-led or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exam leads to the ISO 17024-certificated ISO 27001 Certified ISMS Lead Implementer (CIS LI) and ISO 27005 ISMS Risk Management (CIS RM) qualifications and 21 CPD/CPE points Certified ISO 27005 ISMS Risk Management Training Course | IT Governance UKCertified ISO27005 Risk Management (CIS RM) develops practical risk management skills; ISO/IEC 17024-certificated, practitioner-delivered, real-world insights. Learn how to conduct an information security risk assessment from start to finish with this specialist-led training course. Learn practical risk management methodologies, including ISO 27005 and other risk management techniques. Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. IBITGQ accredited three-day training course. Successful completion of the course and included exam leads to the ISO 27005 Certified ISMS Risk Management (CIS RM) qualification and 21 CPD/CPE points. ISO 27001 ISMS & ISO 27701 PIMS Lead Implementer Course | IT Governance UKCertified ISO 27001 ISMS and ISO 27701 PIMS Lead Implementer Combination Training Course: Learn how to lead and implement an ISO 27001 ISMS (information security management system) and ISO 27701 PIMS (privacy information management system) project. Acquire the skills to lead and manage an ISO 27001-compliant ISMS (information security management system) implementation project. Extend your knowledge to ensure full compliance with the ISO 27701 standard for a PIMS (privacy information management system). Significantly enhance your career prospects as an ISO 27001 implementer. Learn from anywhere. Choose the Classroom course or the Live Online option to study your way and keep travel and costs down to a minimum. Find out more. Successful completion of the courses and included exams leads to the IBITGQ Certified ISO 27001 ISMS Lead Implementer (CIS LI) and Certified ISO 27701 PIMS Lead Implementer (PI LI) qualifications. ISO 27001 ISMS & ISO 27701 PIMS Lead Auditor Course | IT Governance UKCertified ISO 27001 ISMS and ISO 27701 PIMS Lead Auditor Combination Training Course: Acquire the skills to conduct an external audit of an ISO 27001 ISMS (information security management system). Extend your knowledge to conduct an ISO 27701 PIMS (privacy information management system) audit. Significantly enhance your career prospects as an ISO 27001 and ISO 27701 auditor. Learn from anywhere. Choose the Classroom course or the Live Online option to study your way and keep travel and costs down to a minimum. Find out more. Successful completion of the courses and included exams leads to the IBITGQ Certified ISO 27001 ISMS Lead Auditor (CIS LA) and Certified ISO 27701 PIMS Lead Auditor (CPI LA) qualifications. ISO 22301 BCMS Lead Implementer and Lead Auditor Course | IT Governance UKCertified ISO 22301 BCMS Lead Implementer and Lead Auditor Combination Training Course: Gain the knowledge and practical skills required to implement an ISO 22301-compliant BCMS (business continuity management system) in your organization. Learn how to plan and execute audits of an ISO 22301-compliant BCMS. Train without the travel with our instructor-led online or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exams leads to the ISO 22301 Certified BCMS Lead Implementer (CBC LI) and ISO 22301 Certified BCMS Lead Auditor (CBC LA) qualifications and 56 CPD/CPE points. Certified Ethical Hacker (CEH) Self-Paced Online Training Course | IT Governance UKLearn how to plan and perform ethical hacking (penetration testing) with this fully accredited distance learning training course. Achieve an industry-recognized EC-Council qualification in a time frame that suits you. Build your ethical hacking (penetration testing) career with the Certified Ethical Hacker (CEH) v11 qualification, recognized by employers worldwide. Pass the CEH exam for the first time at a lower cost with this official EC-Council online course. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced, Classroom, and Live Online options that allow you to study your way, keeping travel and costs down to a minimum. Successful completion of the course including the exam leads to the EC-Council CEH qualification and 35 CPD points. Certified Cyber Security Foundation and Practitioner Self-Paced Online Combination Training Course | IT Governance UKTrain with cyber security experts for a complete introduction to the cyber threat landscape, cybersecurity-related legal and regulatory obligations, and incident response. Gain the knowledge to assess cyber risk and manage the implementation of an effective cyber security program. Work at your own pace with self-paced online training – a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with this Self-Paced course or our Classroom/Live Online option that allows you to study your way, keeping travel and costs to a minimum. Successful completion of the course and exams awards the IBITGQ Certified Cyber Security Foundation (C CS F) and Practitioner (C CS P) qualifications and 35 CPD/CPE points. Certified BS 10012 PIMS Lead Implementer Training Course | IT Governance UKCertified BS 10012 PIMS Lead Implementer Training Course: Delivered by our specialist consultants, this course will teach you how to implement an effective PIMS. Train without the travel with our instructor-led online or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exam leads to the BS 10012 Certified PIMS Lead Implementer (C BS PIMS LI) qualification and 21 CPD/CPE points. The Cyber Security Handbook | IT Governance UKThe Cyber Security Handbook – Prepare for, respond to, and recover from cyber attacks with the IT Governance Cyber Resilience Framework (CRF) will: Work as a comprehensive cyber security implementation manual. Help organizations secure their information assets by providing a primer on the cyber security activities involved. Give practical guidance on the individual activities identified in the IT Governance CRF (Cyber Resilience Framework) that can help organizations become cyber resilient. Enable organizations to understand the threats and vulnerabilities that they face – technical, human, and physical – and how these can be mitigated. The Case for ISO 27001 | IT Governance UKUnderstand ISO27001 (ISO 27001) and learn how it can help your organization fight cybercrime, combat cyber-terror, improve your corporate governance, and recover from accidents. A must-have for presenting a compelling business case for ISO 27001. With essential information from ISO 27001 expert Alan Calder, understand ISO 27001 and learn how your organization can: Fight cyber crime; Combat cyber terror, and Boost your corporate governance. NIS Regulations - A Pocket Guide for Operators of Essential Services | IT Governance UKGain a clear introduction to the NIS Regulations (The Network and Information Systems Regulations 2018) with this essential pocket guide, which explains: The objectives, principles, and indicators of good practice, and gives implementation guidance; The key requirements for OES (operators of essential services); and How to comply with the Regulations NIS Regulations - A Pocket Guide for Digital Service Providers | IT Governance UKGain a clear understanding of the NIS Regulations (The Network and Information Systems Regulations 2018) with this essential pocket guide, which explains: Which DSPs (digital service providers) are within scope; The key requirements; and How guidance from international standards can assist with compliance. Nine Steps to Success: An ISO 27001 Implementation Overview | IT Governance UKThe essential guide for anyone about to embark on an ISO 27001 implementation project, covering every step of the process from management buy-in to certification. A must-have guide from ISO 27001 expert Alan Calder to help you get to grips with the requirements of the Standard and make your ISO 27001 implementation project a success: Details the key steps of an ISO 27001 project from inception to certification. Explains each element of the ISO 27001 project in simple, non-technical language. An ideal guide for anyone tackling ISO 27001 implementation for the first time. ISO 27001 in a Windows® Environment | IT Governance UKThis guide provides the IT manager with a detailed breakdown of the various controls required under ISO27001, together with the relevant Microsoft products that can be used to implement them. It should be a core part of the technical library of every MCSE and every information security practitioner. [ISO27001, Windows, Windows environment, information Security, MCSE, ISMS] ISO 27001 Assessments Without Tears - A Pocket Guide | IT Governance UKEnsure you are prepared for your audit - find out what an ISO 27001 assessment is, why organizations bother with them, and what individual staff should do when questioned by the auditor. Now updated for ISO 27001:2013. ISO 27001 controls - A guide to implementing and auditing | IT Governance UKIdeal for information security managers, auditors, consultants, and organizations preparing for ISO 27001 certification, this book will help readers understand the requirements of an ISMS (information security management system) based on ISO 27001. ISO 27001 2013 Book Bundle | IT Governance UKISO 27001: this is a special package price of the world's first two management books on achieving ISO 27001 certification. Together, these two books explain why ISO 27001 is good for your business and how to manage 27001 certifications for the greatest chance of success. Now updated to reflect changes in ISO 27001:2013 Information Security Expertise Bundle | IT Governance UKJust finished your university degree? Starting a new job in information security? Looking for the next step in your career but not sure which direction to take? Then this bundle is for you. This collection of books will help you explore the options you have, and develop your knowledge and understanding of key information security topics. Information Security Breaches: Avoidance and Treatment (ISO27001) | IT Governance UKUses real-life information security incidents to explain how to reduce the risks of information security breaches and, crucially, what to do when they occur. Now updated to cover ISO27001:2013. Information Security A Practical Guide - Bridging the gap between IT and management | IT Governance UKProvides an overview of basic information security practices that will enable your security team to better engage with their peers to address the threats facing the organization as a whole. Information Security a practical guide provides an overview of basic information security practices that will enable your security team to better engage with their peers to address the threats facing the organization as a whole. If you’re starting a new job as an information security professional, Information Security: A Practical Guide contains all you need to know. Application security in the ISO27001 environment | IT Governance UKA comprehensive guide to web application security, from development to deployment, as part of a more comprehensive ISO 27001 information security management system. A complete discussion of the ISO 27001 controls that apply to web applications and how they address common types of attacks. The second edition is updated to reflect ISO 27001:2013 and the latest cryptography best practices. ISO/IEC 27701 2019 Standard | IT Governance UKDevelop a privacy information management system as an extension to your ISO 27001-conformant ISMS with ISO/IEC 27701. Supports GDPR compliance. ISO/IEC 27701:2019 - Security techniques - Extension to ISO/IEC 27001 and ISO 27002 for privacy information management - requirements and guidelines Standard. ISO/IEC 27701 is the international standard that serves as an extension to an ISO 27001/ ISO 27002 ISMS (information security management system). It provides guidelines for implementing, maintaining, and continually improving a PIMS (privacy information management system). Official ISACA COBIT® 5 Enabling Information Guide | IT Governance UKThe perfect introduction to the principles and practice of the governance of enterprise IT using COBIT®5. Written by an experienced COBIT® trainer and practitioner, Geoff Harmer provides advice that is easy to follow and apply. This book includes: A practical introduction to the key concepts of COBIT® 5, ideal for anyone involved in an implementation project, or studying for the COBIT® 5 Foundation exam. The main frameworks and standards supporting the governance of enterprise IT (GEIT), putting the benefits of COBIT® 5 into context. [COBIT, GEIT, Enterprise IT, IT Governance, Governance Framework, COBIT5, COBIT 5,] ISO/IEC 27017 2015 Standard | IT Governance UKISO/IEC 27017:2015 – Security techniques – Code of practice for information security controls based on ISO/IEC 27002 for cloud services. ISO/IEC 27017:2015 - Information Technology - Security Techniques - Code of practice for Information Security Controls based on ISO/IEC 27002 for Cloud Services Standard. Guidelines for information security controls applicable to the provision and use of Cloud services. Essential information for organizations that want to provide Cloud services that can be incorporated into an ISO 27001-compliant information security management system (ISMS). Useful for organizations evaluating the security posture of potential Cloud service providers. Available in hardcopy and PDF formats. ISO/IEC 27013 2015 Standard | IT Governance UKISO/IEC 27013:2015 - Information Technology - Security Techniques - Guidelines for integrated Implementation of ISO/IEC 27001 and ISO/IEC 20000-1 Standard. The International Standard for information security and service management system integration and implementation. ISO/IEC 27005 2018 Standard | IT Governance UKISO/IEC 27005:2018, Information technology – Security techniques – Information security risk management Standard. The ISO/IEC 27005:2018 standard supports the information security risk management processes specified in ISO/IEC 27001. ISO/IEC 27004 2016 Standard | IT Governance UKISO/IEC 27004:2016 - Information Technology - Security techniques - information security management - measurement Standard. ISO/IEC 27004:2016 guides to help organizations evaluate the performance and effectiveness of an implemented ISMS (information security management system), as mandated in section 9.1 of ISO/IEC 27001:2013. ISO/IEC 27002 2013 Standard | IT Governance UKISO/IEC 27002:2013 guides the implementation of controls in Annex A in ISO/IEC 27001. ISO/IEC 27002:2013 - Information Technology - Security Techniques - Code of practice for information security controls Standard. The International Standard supports the implementation of an Information Security Management System (ISMS) based on the requirements of ISO 27001. ISO/IEC 27001 2013 Standard | IT Governance UKISO/IEC 27001 2013 - Information Technology - Security techniques - information security management systems - requirements Standard. The newest (2013) version of the international standard for information security management systems (ISMSs). Looking for the 2017 version? Please be aware that the international standard is still the 2013 version. Some suppliers have republished country-specific versions of ISO/IEC 27001 (labeled ISO/IEC 27001:2017), which include additional corrigenda that were released after the 2013 publication date. These corrigenda are freely available from the ISO website for those who purchased the original version. They are also supplied by IT Governance when you purchase this standard. ISO/IEC 27001 2013 and ISO/IEC 27002 2013 Standards | IT Governance UKPlease be aware that the international standard for 27001 is still the 2013 version. Some suppliers have republished country-specific versions of ISO 27001 (labeled ISO 27001:2017), which include additional corrigenda that were released after the 2013 publication date. These corrigenda are freely available from the ISO website for those who purchased the original version. They are also supplied by IT Governance when you purchase this standard. ISO/IEC 27000 2018 Standard | IT Governance UKISO/IEC 27000:2018 provides an overview of information security management systems (ISMS). The standard also provides terms and definitions commonly used in the ISMS family of standards. This document applies to all sizes and types of organizations (e.g. commercial enterprises, government agencies, and not-for-profit organizations). ISO 27001 Information Security Policy Template | IT Governance UKCreate an ISO 27001-compliant information security policy in minutes with our easy-to-use and customizable high-level template, developed by our expert ISO 27001 practitioners. ISO 27001 Gap Analysis Tool | IT Governance UKISO27001: 2013 compliant! This tool has a very specific, high-level purpose in any ISMS project, which is to quickly identify the controls and control areas in which an organization does not conform to the requirements of the standard. Designed to help prioritize work areas, this tool lists all the requirements from ISO 27001:2013 against which you can assess your current state of compliance. ISO 27001 2005 to ISO 27001 2013 Conversion Tool | IT Governance UKMap the controls of ISO27001:2005 to ISO27001:2013 with this conversion tool. ISO 27001:2005 to ISO 27001:2013 - track the updates with this conversion guidance tool. ISO 27001 2005 to 2013 Gap Analysis Tool | IT Governance UKIdentify how you can make the transition from your ISO 27001: 2005 ISMS to ISO 27001: 2013 with this new Gap Analysis Tool. NIS Directive Gap Analysis | IT Governance UKGet a true picture of how your current cyber security arrangements measure up against the requirements of the Network and Information Systems Regulations 2018 (NIS Regulations). Applicable to both DSP and OES. NIS Regulations (NIS Directive) mock audit | IT Governance UKGain confidence in passing compliance audits from the relevant competent authority, and maintain your organization’s ability to effectively respond to and recover from disruptive incidents. Online Consultancy by the Hour | IT Governance UKLiveOnline consultancy service for those needing short, sharp bursts of expert consultancy support on specific issues. Live Online support for those needing short, sharp bursts of expert consultancy on specific issues. Expert, independent view of your risk, compliance, and security frameworks. Cost-effective support delivered by the hour. Purchase the number of hours of consultancy support required in one-hour units. ISO 27001 Mentor and Coach Consultancy | IT Governance UKThis product brings you dedicated expertise through five days of scheduled coaching sessions with an ISO27001 consultant and covers each key stage of the ISO27001 implementation project. This offer is part of the ‘Get A Lot Of Help’ ISO 27001 consultancy package. Available anywhere in the world via our exclusive online consultancy service, it provides dedicated expertise and specialist knowledge over five days of scheduled coaching and project review sessions with an expert ISO 27001 consultant and covers each key stage of the ISO 27001 implementation project. ISO 27001 Managed Service | IT Governance UKThe ISO 27001 Managed Service helps you to proactively manage, monitor, and maintain your information security management system (ISMS), ensuring consistent conformity to ISO 27001. ISO 27001 Live Online Consultancy | IT Governance UKLive online ISO27001 consultancy to support your implementation project, whenever and wherever you need it. ISO 27001 Live Online Consultancy provides quick, expert online consultancy support on specific issues whenever you need guidance with your ISO 27001 implementation. ISO 27001 Internal Audit Service | IT Governance UKRemove the guesswork from your ISO 27001 audits with an experienced auditor on your side. Outsource your internal audit to a qualified auditor with deep experience in ISO 27001 and the audit process, and gain the assurance you need to ensure you meet your clients’ and stakeholders’ demands. This service consists of two separate audit days spread over one year. Please note, that the price quoted is for SMEs with up to 50 employees, based upon a single primary site in the mainland UK. If you have specific requirements, don't hesitate to get in touch with us for a personalized quote. ISO 27001 Implementation Consultancy | IT GovernanceThe ISO 27001 bespoke consultancy service helps organizations achieve ISO 27001 certification as quickly and cost-effectively as possible. This made-to-measure service is offered through any combination of hands-on or in-house consultancy, or remote mentor and coach consultancy support, as fits your business needs. ISO 27001 Gap Analysis | IT Governance UKBuild a solid business case and gain buy-in for your information security project with an ISO 27001 Gap Analysis. A specialist, in-person review of your current information security posture against the ISO/IEC 27001:2013 requirements. Get an accurate picture of your ISO 27001 compliance gap, and receive expert advice on how to scope your project and establish your project resource requirements. Please note, that the price quoted is for organizations with up to 250 employees and one primary site based in the mainland UK. If you have specific requirements, don't hesitate to get in touch with us for a personalized quote. ISO 27001 FastTrack™ 20 Managed Service | IT Governance | IT Governance UKFastTrack clients: Eliminate the hassle of preparing for annual audits with hands-on guidance from an ISO 27001 specialist. Get reliable advice and expert support to manage, maintain, and continually improve your ISMS in line with the requirements of ISO 27001:2013. Eliminate the hassle of managing your ISMS (information security management system) with hands-on support from an ISO 27001 specialist. Outsource the management and maintenance of your ISMS, as well as benefit from the reliable advice and practical experience of an ISMS specialist to manage, maintain, audit, and continually improve your ISMS in line with the requirements of ISO 27001:2013. This service enables ISO 27001 FastTrack clients with limited expertise to maintain ongoing compliance with the requirements of the Standard. This is a 3-year annual subscription product that is billed annually. (T&Cs apply) FastTrack™ ISO 27001 Consultancy | IT Governance UKThis turnkey consultancy package is designed to help small organizations with up to 20 employees reach ISO 27001 certification readiness in just three months. Includes all the consultancy support you need to help you implement an ISMS (information security management system) quickly and cost-effectively. An experienced consultant will design, develop, and establish your ISMS, working with you to undertake all the key activities of setting up an ISMS. This is an annual subscription service. Elements of this service will renew automatically in line with our T&Cs. You can cancel at any time. (T&Cs apply.) ISO 27001 Add-on for ISO 9001 | IT Governance UKSave costs, integrate your management system audits, and avoid starting from scratch by combining ISO9001 and 27001 with this consultancy service. Using our proven FastTrack™ approach, IT Governance will help you prepare for ISO 27001 certification in as little as three months. FastTrack™ ISO 22301 Consultancy | IT Governance UKAchieve compliance with the business continuity Standard ISO22301 in just four months with the FastTrack™ Business Continuity / ISO22301 service. This unique consultancy service helps you to implement a robust Business Continuity Management System (BCMS) and achieve certification to the international BCMS Standard, ISO22301, with minimal business disruption and within a limited budget. Business Continuity Management / ISO 22301 Health Check | IT Governance UKThis two-day on-site consultancy and assessment service evaluates an organization's business continuity plans against the international Standard ISO22301. The Business Continuity Management/ISO 22301 Health Check is a two-day on-site consultancy and assessment service. It follows a risk-based approach for evaluating the effectiveness of an organization's business continuity plans in line with the international business continuity management Standard, ISO 22301. Remote Working – Cyber Security and Privacy Setup | IT Governance UKA unique consultancy service helping you build a cyber-resilient and privacy-compliant remote working infrastructure. Get 3-in-1 specialist support from privacy consultants, privacy lawyers, and cyber security consultants. Receive comprehensive and pragmatic advice under one integrated contract. Protect your critical assets and infrastructure. Develop a business-wide response plan. Work with one relationship manager throughout the engagement. Cyber Incident Response - Emergency Support | IT Governance UKRespond to a cyber incident quickly and minimize the potential damage from a cyber attack with a program that supports industry good practices. Limit the impact of a cyber incident with emergency support from our team of cyber security experts. Respond to any cyber incident quickly and with confidence, with backing from our legal and technical teams. Return to business as usual, and minimize costs and potential fines with guidance from our world-renowned experts. Cyber Security as a Service | IT Governance UKOutsource your cyber security resource to world-renowned experts. Benefit from a dedicated cyber security specialist to help address your specific cyber security challenges with monthly check-ins. Let IT Governance cyber security consultants, legal experts, and incident responders become an extension of your in-house IT department. Benefit from a dedicated cyber security specialist to help address your specific challenges and needs. Achieve peace of mind from day one with cyber security insurance cover, unlimited cyber security expert advice, pre-written policy and procedure templates, staff awareness training, vulnerability scanning, cyber incident response management planning, emergency legal support, and a knowledge pool of newsletters, webinars, and security updates. Suitable for organizations of all sizes that lack in-house cyber security support. This is an annual subscription product that can be billed annually or in easy monthly installments. (T&Cs apply) Cyber Essentials Certification | IT Governance UKBolster your organization's commitment to baseline cyber security by achieving Cyber Essentials certification for the first time with our quick and easy solution. Includes cyber insurance, access to our Cyber Security Portal to manage your application, and expert guidance from our cyber security advisers to improve your chances of passing the first time. Work with IT Governance, one of the founding Cyber Essentials certification bodies that remains one of the largest in the UK. We have issued more than 6,000 certifications worldwide. This is an annual subscription service and will renew automatically. Cyber Essentials certificates are valid for 12 months, in line with IASME requirements. You can cancel at any time. (T&Cs apply.) BreachTrak™ Service | IT Governance UKBreachTrak™ enables you to monitor data usage by both employees and your supply chain – so you can track your data even when it leaves the building and moves beyond your direct control. Find out if your data is being used in a way you don’t expect. Monitor how your data is being used via e-mail, physical mail, landlines, and mobiles. Be alerted if your data has been stolen and offered for sale on the Surface or Dark Web via our Platinum Service. Take action if your data is not being used by the permissions you have for it (for example, if your marketing team is sending promotions to opted-out individuals). This is a monthly subscription product that you can cancel at any time. (T&Cs apply) CyberComply | IT Governance UKCyberComply makes compliance with cyber security requirements and data privacy laws simple and affordable. Meet your compliance objectives quickly and affordably. Map documentation and data flow, conduct risk assessments and DPIAs (data protection impact assessments) track your compliance gaps, and record actions that are taken – all in one powerful tool. Comprises five fully integrated modules to improve efficiency and simplify compliance. Easily demonstrate GDPR compliance with advanced reports, dashboard views, and task allocation. Quickly act on data security risks by applying controls from built-in libraries. Now updated to reflect UK GDPR requirements. Deliver certainty about privacy compliance across your organization. Cloud-based solution. Single sign-on authentication tool. Available from as little as £199.95 per month. This is a subscription product that you can cancel at any time. (T&Cs apply) NIS Regulations Documentation Toolkit | IT Governance UKAs an OES (operator of essential services), ensure you meet your legal requirements and fully comply with the NIS (Network and Information Systems) Regulations. Accelerate and simplify your compliance project with more than 100 pre-written, customizable document templates for NIS policies and procedures. Ensure you meet the requirements of the 14 high-level security principles to achieve compliance with the CAF (Cyber Assessment Framework). Developed by information security specialists, so you can be sure you’re on the right track. Guarantee full coverage of the Regulations with comprehensive compliance tools, including the Gap Analysis tool, Business Impact Analysis tool, Risk Treatment Plan, and Training Record. This is an annual subscription product, however, you can cancel at any time. (T&Cs apply) ISO 27001 Toolkit - The Comprehensive Suite | IT Governance UKThis ISO 27001 2013 Information Security Management System (ISMS) toolkit contains a complete set of tools and materials required for your ISMS to be ISO27001 certified. Align your information security activities with industry best practices, proving to stakeholders that you take information security seriously. Guarantee compliance with this comprehensive suite, which includes all four official ISO 27000 standards, the ISO 27001 Toolkit, and our risk assessment software, vsRisk. Halve your implementation costs and time spent generating your ISO 27001 documentation with more than 140 pre-written, customizable templates, policies, procedures, and documents. Our ISO 27001 Toolkit was developed by the global experts who led the first ISO 27001 certification project, so you can be sure you’re on the right track. Meet local and global security laws, such as the GDPR (General Data Protection Regulation). This is an annual subscription product, however, you can cancel at any time. (T&Cs apply) ISO 27001 Toolkit - The Complete Suite | IT Governance UKThe ISO 27001 2013 Complete ISMS Toolkit is up to date and crafted to provide any organization with the necessary tools for an ISO 27001 2013 ISMS implementation. Guarantee compliance and improve your information security with this complete suite, which is the only toolkit on the market to include all four official ISO 27000 standards, the ISO 27001 Toolkit, and an implementation guide. Used by more than 2,000 organizations and proven to help achieve compliance. Halve your ISO 27001 implementation costs and time spent generating your documentation with more than 140 pre-written, customizable templates, policies, procedures, and documents. Our ISO 27001 Toolkit was developed by the global experts who led the first ISO 27001 certification project, so you can be sure you’re on the right track. This is an annual subscription product, however, you can cancel at any time. (T&Cs apply) ISO 27001 Toolkit | ITGovernance | IT Governance UKExpertly written customizable ISO 27001 templates to save you time and money in fulfilling your documentation obligations. Simplify your ISO 27001 documentation and speed up the certification process with more than 140 pre-written, customizable templates. Developed by the experts who led the first ISO 27001 certification project, this documentation toolkit contains all the mandatory documents you need to achieve ISO 27001 compliance, including a Statement of Applicability (SOA). Access Control Policy. Scope Statement. Secure Development Policy. Information Security Policy. Risk Assessment Procedure. ISO 22301 BCMS Toolkit | IT Governance UKExpert-written customizable ISO 22301 templates to save you time and money in fulfilling your documentation obligations. Streamline your ISO 22301 compliance project with more than 70 customizable business continuity templates for policies, procedures, work instructions, and records. Achieve ISO 22301 certification fast and stay on track with expert guidance. The toolkit includes all the documents required to implement an effective BCMS (business continuity management system) aligned with your organization’s strategic objectives. Guarantee full coverage of the Standard with the comprehensive compliance tools, including the Gap Analysis tool, Business Impact Analysis tool, Risk Register, BCMS performance matrix, and Incident Log. Information Security & ISO27001 Staff Awareness E-learning course | IT Governance UKEnsure your employees gain a better understanding of information security risks and ISO 27001 compliance requirements with this customizable e-learning course. Educate staff on their responsibilities and current information security threats to mitigate the risk of a breach. Comply with Clause 7.3 and control 7.2.2 of ISO 27001 by raising awareness and encouraging a culture of information security throughout your organization. Customize the content by adding links to company documents, policies, and procedures, and demonstrate compliance with Clause 7.3 and control 7.2.2. Test learner knowledge to prove compliance for auditing purposes. Fast deployment with instant access to the e-learning program. Reinforce awareness with monthly security updates, which include the latest news and tips. Certified ISO 27001 Lead Implementer and Lead Auditor Combo Course | IT Governance UKThis 7.5-day combination package offers delegates the chance to attend the high-level ISO 27001 ISMS Certified Lead Implementer Class and Certified ISMS Lead Auditor course, at an extra special discounted price. This specialist-led course covers all the activities required to plan, implement, and audit an ISO 27001-compliant information security management system (ISMS) Learn the skills to plan, execute, and report second-party (supplier) and third-party (external and certification) audits. Train without the travel with our self-paced online or classroom/online combination courses giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exam leads to the ISO 17024-certificated ISO 27001 Certified Lead Implementer (CIS LI) and Lead Auditor (CIS LA) qualifications and 56 CPD/CPE points. Certified ISO 27001 ISMS Lead Implementer Training Course | IT Governance UKCertified ISO 27001 Lead Implementer (CIS LI) Training Course accelerates your ISMS project and career; ISO/IEC 17024-certificated, practitioner-delivered, real-world insights. Train with the ISO 27001 experts and gain the skills to lead and manage an ISO 27001-compliant ISMS implementation project. An industry-leading course designed to help you deliver ISO 27001 compliance and enhance your career as an ISO 27001 professional. Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this three-day course included exam awards the ISO 27001 Certified ISMS Lead Implementer (CIS LI) qualification and 21 CPD/CPE points. Certified ISO 27001 ISMS Lead Implementer Self-Paced Online Course | IT Governance UKThis fully accredited distance learning course covers the nine key steps involved in planning, implementing, and maintaining an ISO 27001-compliant information security management system (ISMS). Train with the ISO 27001 experts and gain the skills to lead and manage an ISO 27001-compliant ISMS (information security management system) implementation project. An industry-leading course designed to help you deliver ISO 27001 compliance and enhance your career as an ISO 27001 professional. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced, Classroom, and Live Online options that allow you to study your way, keeping travel and costs down to a minimum. Successful completion of the course and exam awards the Certified ISO 27001 ISMS Lead Implementer (CIS LI) qualification and 21 CPD/CPE points. Certified ISO 27001 ISMS Lead Auditor Training Course | IT Governance UKCertified ISO 27001 Lead Auditor (CIS LA) training course accelerates your career and ensures ISMS compliance; ISO/IEC 17024-certificated, practitioner-delivered, real-world insights. Build your career as an ISO 27001 lead auditor with this five-day ISO 27001 Lead Auditor course, including the exam. Delivered by expert practicing auditors. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. Our Ely / Online option provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Find out more. IBITGQ and CIISec (The Chartered Institute of Information Security) accredited five-day training course. 99% pass rate to becoming a certified ISO 27001 Lead Auditor. Successful completion of the course and included exam leads to the ISO 17024-certificated ISO 27001 Certified ISMS Lead Auditor (CIS LA) and 35 CPD/CPE points. Certified ISO 27001 ISMS Internal Auditor Training Course | IT Governance UKThis fully certificated, practitioner-led ISO 27001 Internal Auditor Training Course equips you with the skills to perform internal audits that maintain conformity and effectiveness. Book today. Learn from specialist consultants how to drive continual improvement within your organization’s information management system (ISMS). Discover how to identify opportunities for improvement and take corrective action to maintain conformity to the ISO 27001 standard. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. Our Ely / Online option provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Find out more. IBITGQ and CIISec (The Chartered Institute of Information Security) accredited two-day training course. Successful completion of the course and included exam leads to the ISO 17024-Certificated ISO 27001 Certified ISMS Internal Auditor (CIS IA) qualification and 14 CPD/CPE points. Certified ISO 27001 ISMS Foundation Training Course | IT Governance UKLearn from the experts how to achieve compliance with this ISO 27001 Foundation Training Course in central London. Train with the ISO 27001 experts and receive a comprehensive introduction to the Standard’s features and benefits. Industry-leading course developed by the team that led the world’s first successful ISO 27001 implementation project. Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training center or booking as an online delegate. Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this one-day course and included exam awards the ISO 27001 Certified ISMS Foundation (CIS F) qualification and 7 CPD/CPE points. ISO 27001 ISMS Foundation Self-Paced Online Course | IT Governance UKCertified ISO 27001 ISMS Foundation Self-Paced Online Training Course: Train with the ISO 27001 experts and receive a comprehensive introduction to the Standard’s features and benefits. An industry-leading course designed to help you take the first steps towards developing a career as an ISO 27001 professional. Work at your own pace with self-paced online training, a more affordable, flexible, and less disruptive way to study. Find out more. Learn from anywhere with our Self-Paced and Live Online options that allow you to study your way, keeping travel and costs down to a minimum. Successful completion of the course and exam awards the Certified ISO 27001 ISMS Foundation (CIS F) qualification and 7 CPD/CPE points. ISO 27001 Foundation / Lead Implementer Combo Course | IT Governance UKThis cost-effective combination package enables ISMS beginners to become experts in just four days. Building on your understanding of ISO 27001 and how to implement it, we will lead and teach you through our ISMS Implementation Master Class. Train with the ISO 27001 experts and receive a comprehensive introduction to the Standard’s features and benefits. Gain the skills to lead and manage an ISO 27001-compliant ISMS (information security management system) implementation project. Learn from anywhere with this Classroom/Live Online course or the Self-Paced Online option that allows you to study your way, keeping travel and costs to a minimum. Successful completion of the course and exams awards the ISO 27001 Certified ISMS Foundation (CIS F) and Lead Implementer (CIS LI) qualifications and 28 CPD/CPE points. Certified ISO 22301 BCMS Lead Implementer Training Course | IT Governance UKAcquire the skills to implement an ISO 22301 BCMS in just 3 days, and gain an industry-leading qualification in the process. Book online today. Train with the ISO 22301 experts and gain the skills to lead and manage an ISO 22301-compliant BCMS implementation project. An industry-leading course designed to help you deliver ISO 22301 compliance and enhance your career as a BCM professional. Fully accredited by the IBITGQ (International Board for IT Governance Qualifications). Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more. Successful completion of this three-day course and included exam awards the Certified ISO 22301 BCMS Lead Implementer (CBC LI) qualification and 21 CPD/CPE points. BCM Lead Implementer Self-Paced Online Training Course | IT Governance UKLearn how to implement effective business continuity management (BCM) in your organization. Course content aligns with ISO 22301, the international business continuity standard. Bite-sized video learning so you can study in your own time, at your own pace. Content delivered and designed by leaders in ISO 22301 and business continuity management. Successful completion of the course and included exam leads to the ISO 17024-certificated ISO 22301 Certified BCMS Lead Implementer (CBC LI) qualification and 7 CPD/CPE points. Certified ISO 22301 BCMS Foundation Training Course | IT Governance UKCyberattack. Flood. Supply chain failure. Are you prepared for such incidents? Attend this course and start developing a plan to protect your business. Train with BCM experts and gain a comprehensive introduction to the ISO 22301:2019 standard. Understand the requirements and benefits of a BCMS (business continuity management system). Learn from anywhere – choose whether you attend our courses Live Online or in person. Find out more. Our Classroom / Live Online option allows you to study your way, keeping travel and costs down to a minimum. Successful completion of the course and included exam leads to the Certified ISO 22301 BCMS Foundation (CBC F) qualification and 7 CPD/CPE points. ISO 22301 BCMS Foundation and Lead Implementer Course | IT Governance UKExpert trainers will develop your understanding of the ISO22301 Standard and equip you with the knowledge and skills to implement an ISO22301-compliant business continuity management system in this four-day training package. Format: Bundle Develops your understanding of ISO 22301, the business continuity standard. Gain the skills from our Specialist Consultants, to successfully lead the implementation of a business continuity management system (BCMS) in your organization. Train without the travel with our instructor-led online or classroom/online combination courses, giving you all the benefits of classroom study without the hassle, uncertainty, and cost of travel. The classroom/online courses offer you the option to attend in person or online if circumstances change. Successful completion of the course and included exams leads to the ISO 22301 Certified BCMS Foundation (CBC F) and ISO 22301 Certified BCMS Lead Implementer (CBC LI) qualifications and 28 CPD/CPE points. IT Governance (US) - Governance, Risk Management, and Compliance for Information TechnologyIT Governance - the one-stop-shop for IT Governance includes books, tools, learning, and consultancy so your organization can compete and win today. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. What is Business Continuity Management (BCM)? | IT Governance USAWhat is Business Continuity Management (BCM)? Learn more about this risk management form and how to protect your organization. [Business continuity, disaster recovery, PAS56, PAS 56, BS25999, BS 25999, BCP, drp, ISO22301, iso 22301, bs 25999] Training Courses webshop from IT GovernanceBrowse the leading Training webshop with IT Governance, offering affordable and flexible training solutions for all aspects of IT Governance. Data Protection / EU GDPR Training Courses | IT Governance USABrowse the GDPR training course options from the leading international GDPR training provider. Purchase Data Protection and EU GDPR Training Courses suited to your needs from cybersecurity experts, IT governance, and regulatory compliance. EU General Data Protection Regulation (GDPR) Documentation Toolkit | IT Governance the USACreated by lawyers and practitioners, the GDPR Toolkit gives you the documentation and templates you need to achieve fast, cost-effective compliance. The GDPR toolkit you can trust - created by lawyers and practitioners so you can rely on the content. Pre-filled GDPR documentation pack so you can meet GDPR requirements quickly and avoid expensive consultancy fees. 80+ GDPR templates, including policies, procedures, and checklists, so you know everything is covered – easily demonstrate GDPR compliance while reducing implementation costs. Over 3,000 other customers - so you know you’re in good company. The GDPR Toolkit can also be used for a CCPA compliance project! The GDPR and CCPA share many requirements, which means you can tackle both compliance projects at the same time. The GDPR toolkit will help you assemble the necessary privacy policies and procedures to tackle CCPA compliance much faster and more cost-effectively than starting from scratch. EU GDPR & EU-US Privacy Shield - A Pocket GuideThis bestselling guide is the ideal companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. EU General Data Protection Regulation (GDPR) – An implementation and compliance guide, fourth editionThis bestselling guide is the ideal companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. Now, in its fourth edition, this bestselling guide is the ideal companion for anyone carrying out a GDPR (General Data Protection Regulation) compliance project. It provides comprehensive guidance and practical advice on complying with the Regulation, including The GDPR in terms you can understand. The obligations of data controllers and processors. What to do about international data transfers. Data subjects’ rights and consent. ISO14001 (ISO 14001) EMS RequirementsISO 14001:2015 addresses the need for companies to factor in both external and internal elements that influence their impact, including climate volatility. ISO/IEC 14001:2015 specifies the requirements for an environmental management system (EMS) – a framework for an organization to control the environmental impacts of its activities, products, and services, and continually improve its environmental performance. [ISO 14001, ISO14001, Environmental Standard, EMS, Environmental Management System, ISO14001 Certification, international standard, ISO] Validating Your Business Continuity Plan: Ensuring your BCP worksThis book explains why validating your business continuity plan is essential to your business’s survival and describes the parts of a testing program, with case studies and expert guidance. When a disruptive incident strikes, you need to know that your business continuity plan (BCP) will work smoothly and consistently. Many companies, however, fail to carry out any business continuity exercises. This book explains why validating your BCP is essential to your business’s survival and describes the parts of a validation program, with case studies and expert guidance. [BCP, ISO 22301, ISO22301, how to run a successful business, what makes a successful business] Business Continuity and the Pandemic ThreatBusiness Continuity and the Pandemic Threat considers the corporate impact of pandemics and shows how best to prepare for and mitigate their effects. A must-have for organizations facing the coronavirus threat. Reveals what you should do to mitigate the risk, and limit the damage, of pandemic incidents. Guides creating and validating a pandemic plan for your business. In Hindsight: A compendium of Business Continuity case studiesAnalyzes the causes and effects of poor disaster management. An essential guide for anyone working in business continuity planning or disaster recovery. Reveals the themes that contributed to major disasters from the last 30 years. Proposes measures that could have minimized the risks and consequences. Explains how you can avoid making similar mistakes, reduce risks, and enable faster recovery when things do go wrong [business continuity, BCM, disaster planning, disaster management, business continuity case study, case studies, disaster recovery] IT Governance USA BooksBrowse ITGP Books in the leading UK and international IT GRC bookstore [ITGP, ITGP Books, IT GRC Books] An International Guide to Data Security and ISO27001/ISO27002 | USAIT Governance - An International Guide to Data Security and ISO27001/ISO27002, Seventh Edition: Need to implement effective information security management? This book, now in its seventh edition, outlines international best practices for IT governance. [International guide, data security, ISO27001, ISO 27001, ISO27002, ISO 27002, IEC, information security, ISMS, Risk Assessment] ISO 27001 Live Online Training CoursesBrowse the ISO 27001 training courses in IT Governance's webshop, your one-stop shop for high-quality and cost-effective training solutions. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. ISO9001 (ISO 9001) Quality Management Systems (QMS) RequirementsThis is the newest version of ISO 9001. Users of ISO 9001:2008 should upgrade their systems to ISO 9001:2015 and will need the revised version of the Standard to keep their certificates up to date. ISO 9001:2015 specifies the requirements for a quality management system (QMS), where an organization: Needs to demonstrate its ability to consistently provide products and services that meet customer and applicable regulatory requirements. Aims to enhance customer satisfaction through the effective application of the system, including processes for continual improvement of the system and the assurance of conformity and applicable regulatory requirements. ISO 9001 is by far the world's most established quality framework and is currently used by more than a million organizations worldwide. It sets the standard not only for quality management systems but management systems in general. All requirements of ISO 9001:2015 are generic and are intended to apply to all organizations, regardless of type, size, and product provided. ISO 9001 helps all kinds of organizations succeed through improved customer satisfaction, staff motivation, and continual improvement. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. IT Governance: An International Guide to Data Security and ISO27001/ISO27002, 7th EditionThis is the sixth edition of THE definitive guide to ISO27001 and ISO27002-compliant information security and management. New for 2015: The sixth edition of the definitive guide to ISO 27001-compliant information security management by Alan Calder and Steve Watkins. The textbook for the Open University's postgraduate information security course. The recommended textbook for all IBITGQ ISO 27001 courses. Available in softcover or eBook format. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. Standards webshop from IT Governance - ISO, IEC, and British StandardsBrowse the leading Standards webshop. The cheap UK and international shipping and free Soft Skills resources and information. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. ISO 27001 Cybersecurity Documentation ToolkitFulfill your cybersecurity obligations and benefit from the international best-practice ISO 27001:2013 information security framework with this set of customizable documentation templates created by leading ISO 27001 practitioners. This toolkit includes A complete set of mandatory and supporting ISO 27001 documentation. Cybersecurity control documentation aligned with NIST SP 800-53 and the New York State Department of Financial Services Cybersecurity Requirements for Financial Services Companies. Coverage of Massachusetts 201 CMR 17.00: Standards for the Protection of Personal Information of Residents of the Commonwealth. Top-level instructions and guidance to help you get started. Project tools to guide your implementation journey, including gap analysis and mapping documents. EU General Data Protection Regulation (GDPR): An Implementation and Compliance Guide | IT Governance (US)This comprehensive manual will provide detailed insights into the EU GDPR and practical implementation advice on setting up and managing a privacy program. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. Our customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. EU General Data Protection Regulation (GDPR): An Implementation and Compliance GuideThis comprehensive manual will provide detailed insights into the EU GDPR and practical implementation advice on setting up and managing a privacy program. Save 10% on our book of the month for May: This book provides a detailed commentary on the GDPR, explains the changes you need to make to your data protection and information security regimes, and tells you exactly what you need to do to avoid severe financial penalties. IT Governance USA is the leading global provider of books, tools, training, and consultancy for cybersecurity, IT governance, risk management, and compliance. The customer base ranges from government departments and market-leading organizations to small businesses and individuals looking to further their knowledge, ability, and qualifications. EU General Data Protection Regulation (GDPR): An Implementation and Compliance Guide | IT Governance (US)
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. Our customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. EU General Data Protection Regulation (GDPR): An Implementation and Compliance Guide
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. The customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. ISO9001 (ISO 9001) Quality Management Systems (QMS) Requirements
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. The customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. Standards webshop from IT Governance - ISO, IEC and British Standards
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. The customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. ISO 27001 Training Courses
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. The customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. IT Governance: An International Guide to Data Security and ISO27001/ISO27002, Sixth Edition6/4/2024
IT Governance: An International Guide to Data Security and ISO27001/ISO27002, Sixth Edition
IT Governance USA is the leading global provider of books, tools, training and consultancy for cybersecurity, IT governance, risk management and compliance. The customer base ranges from government departments and market leading organizations, to small businesses and individuals looking to further their knowledge, ability and qualifications. |
Categories
All
Archives |