Cart
Free Shipping in the UK
Proud to be B-Corp

Risk Assessment for Asset Owners Alan Calder

Risk Assessment for Asset Owners By Alan Calder

Risk Assessment for Asset Owners by Alan Calder


£7.40
New RRP £9.95
Condition - Very Good
Only 1 left

Summary

Designed to assist asset owners and others who are working within an ISO27001/ISO17799 framework to deliver a qualitative risk assessment. This book conforms with the guidance provided in BS7799-3:2006 and NIST SP 800-30.

Risk Assessment for Asset Owners Summary

Risk Assessment for Asset Owners: A Pocket Guide by Alan Calder

All organizations face risks to information and information assets. Many organizations seek to identify and control those risks, usually as part of a structured approach to information security risk management. Risk assessment is at the heart of risk management, and the two together form the core competences of information security management. ISO27001 specifies a series of steps that must form part of the risk assessment. While a number of people in the organization will have a role to play in respect of risk assessment, these steps include a specific role for what the standard describes as asset owners . This book covers: * Information Security Risk Management * Definitions * Asset Owners * Overview of the Risk Assessment Process * Asset Identification * Threats and Vulnerabilities * Asset Valuation * Risk Level * Risk Treatment and Control * Statement of Applicability and Risk Treatment Plan * Reviewing the Risk Assessment

About Alan Calder

Alan Calder is the founder director of IT Governance Ltd (www.itgovernance.co.uk), an information, advice and consultancy firm that helps companies tackle governance, risk management, compliance and information security issues. He has many years of senior management and board-level experience in the private and public sectors. The company's website is a 'one-stop-shop' for information, books, tools, training and consultancy on governance, risk management, compliance and information security. Steve G Watkins leads the consultancy and training services of IT Governance Ltd. In his various roles in both the public and private sectors he has been responsible for most support disciplines. He has over 17 years' experience of managing integrated management systems, including maintenance of Information Security, Quality, Environmental and Investor in People certifications. As well as being a trained ISO27001 and ISO9000 auditor Steve is a trained EFQM Assessor and holds diplomas in safety and financial management. He is Deputy Chair of the Steering Committee of the DTi ISO/IEC17799 Users Group and also sits on the Management Committee of the British Standards Society where he chairs the Management Systems Special Interest Group.

Table of Contents

CHAPTER 1: Introduction... 1 CHAPTER 2: Information Security Risk Management 3 CHAPTER 3: Definitions... 5 CHAPTER 4: Asset Owners... 7 CHAPTER 5: Overview of the Risk Assessment Process 9 CHAPTER 6: Asset Identification... 15 Asset classes 15 Grouping of assets 17 Asset dependencies 17 Sensitivity classification 17 CHAPTER 7: Threats and Vulnerabilities 19 Threats 21 Vulnerabilities 21 CHAPTER 8: Asset Valuation... 23 The asset valuation table 25 Likelihood 26 CHAPTER 9: Risk Level... 29 CHAPTER 10: Risk Treatment and Control Selection 31 Types of controls 32 Risk reduction 33 Risk assessment and existing controls 34 Residual risk 35 CHAPTER 11: Statement of Applicability and Risk Treatment Plan 37 The Statement of Applicability 37 Risk Treatment Plan 38 CHAPTER 12: Reviewing the Risk Assessment 41

Additional information

GOR007330728
9781905356263
1905356269
Risk Assessment for Asset Owners: A Pocket Guide by Alan Calder
Used - Very Good
Paperback
IT Governance Publishing
20070509
42
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in very good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - Risk Assessment for Asset Owners