ISO/IEC 38500

ISO/IEC 38500

ISO/IEC 38500

Alan Calder

13,57 €
IVA incluido
Disponible
Editorial:
IT Governance Publishing Ltd
Año de edición:
2008
Materia
Seguridad informática
ISBN:
9781905356577
13,57 €
IVA incluido
Disponible
Añadir a favoritos

ISO/IEC38500 is the international standard for the corporate governance of information and communication technology. The purpose of the standard is to create a framework to ensure that the Board is appropriately involved in the governance of the organisation’s IT. The standard sets out guiding principles for directors on how to ensure the effective, efficient and acceptable use of IT within their company.This useful pocket guide provides an account of the scope and objectives of the standard. It outlines the standard’s six core principles, sets out the three major tasks that the standard assigns to directors regarding IT, and explains the interrelationship between the two. The guide also offers advice on how to set up and implement the IT governance framework.Business benefits of ISO/IEC 38500 (ISO38500) include:•Manage the organisation’s investment in IT responsiblyThe pocket guide shows how the standard can be used to ensure that your decision making about IT investment remains clear and transparent, and that the associated risks are clearly understood.•Meet compliance requirementsISO/IEC38500 requires directors to verify that their IT systems are in compliance with all applicable regulations. As this pocket guide explains, following the procedures set out in ISO/IEC38500 will help company directors both to achieve and demonstrate compliance.•Improve the performance of the organisationOn average, investment in IT represents more than 50 per cent of every organisation’s annual capital investment. Both private and public sector organisations need to maintain a high standard of service while at the same time keeping costs low. The pocket guide looks at how following the guidance contained in ISO/IEC38500 can enable directors to retain a grip on costs and obtain better value for money from IT equipment.•Introduce effective project governanceThis pocket guide describes how ISO/IEC38500 can help company directors to identify problems in an IT project at an early stage. In this way, the standard promotes effective management of the risks associated with major IT projects, enables the board to keep a grip on budgets and militates against project failure.Implement ISO38500, the international standard for corporate governance of ITAn IT governance framework serves to close the gap between the importance of IT and the understanding of IT. For this reason, you can use an IT governance framework to improve your company’s competitive position.

Artículos relacionados

  • Information Security and Ethics
    Quigley
    ...
    Disponible

    105,56 €

  • Cybersecurity Fundamentals Explained
    Brian Mackay
    The issue of Cybersecurity is of paramount importance in the digital age. With near-continuous revelations about incidents and breaches in the media, organizations and individuals are faced with the challenge of finding the balance between risk, innovation, and cost. At the same time, the field of cybersecurity is undergoing dramatic changes, demanding that organizations embrac...
    Disponible

    28,22 €

  • Cybersecurity for Everyone
    Edward Franklin
    'Cybersecurity for Everyone' is a user-friendly and accessible guide that teaches the fundamentals of cybersecurity and provides practical tips, tricks, and tools for enhancing online security and privacy. From identifying and avoiding phishing attacks to preventing malware infections and ransomware attacks, this book equips readers with the knowledge and skills needed to prote...
    Disponible

    104,22 €

  • Improving Security, Privacy, and Trust in Cloud Computing
    Cloud computing adoption has revolutionized how businesses and individuals harness the power of technology. The cloud’s scalability, accessibility, and cost-efficiency have propelled it to the forefront of modern computing paradigms. However, as organizations increasingly rely on cloud services to store, process, and manage their data and applications, an intricate web of chall...
    Disponible

    347,29 €

  • Enhancing Performance, Efficiency, and Security Through Complex Systems Control
    Academic scholars and professionals in engineering strive to enhance the performance, efficiency, and security of complex systems, but accessing comprehensive resources for these challenges can be daunting. Enhancing Performance, Efficiency, and Security Through Complex Systems Control offers an ideal solution. Edited by esteemed academics Idriss Chana, Aziz Bouazi, and Hussain...
    Disponible

    393,27 €

  • Cybersecurity for Everyone (Hardcover Edition)
    Edward Franklin
    'Cybersecurity for Everyone' is a user-friendly and accessible guide that teaches the fundamentals of cybersecurity and provides practical tips, tricks, and tools for enhancing online security and privacy. From identifying and avoiding phishing attacks to preventing malware infections and ransomware attacks, this book equips readers with the knowledge and skills needed to prote...
    Disponible

    102,87 €

Otros libros del autor

  • Nine Steps to Success
    Alan Calder
    Essential guidance for anyone tackling ISO 27001:2022 implementation for the first time.ISO/IEC 27001:2022 is the blueprint for managing information security in line with an organisation’s business, contractual and regulatory requirements, and its risk appetite. Nine Steps to Success has been updated to reflect the 2022 version of ISO 27001. This must-have guide from expert Ala...
    Disponible

    39,79 €

  • The EU Data Protection Code of Conduct for Cloud Service Providers
    Alan Calder
    The EU Data Protection Code of Conduct for Cloud Service Providers - A guide to complianceFormally founded in 2017, the EU Data Protection Code of Conduct for Cloud Service Providers (otherwise known as the EU Cloud Code of Conduct; the Code) is a voluntary code of conduct created specifically to support GDPR compliance within the B2B (business-to-business) Cloud industry. The ...
    Disponible

    17,82 €

  • ISO 22301
    Alan Calder
    Safeguard your organisation’s future with business continuity managementBusiness continuity - planning for, protecting against and ensuring recovery from disruptive events - is more important than ever.In an increasingly volatile world - exemplified by the COVID-19 pandemic - organisations are looking at business continuity from a fresh perspective. The illusion of business as ...
    Disponible

    49,25 €

  • The Ransomware Threat Landscape
    Alan Calder
    The fastest-growing malware in the worldThe core functionality of ransomware is two-fold: to encrypt data and deliver the ransom message. This encryption can be relatively basic or maddeningly complex, and it might affect only a single device or a whole network.Ransomware is the fastest-growing malware in the world. In 2015, it cost companies around the world $325 million, whic...
    Disponible

    27,24 €

  • The Cyber Security Handbook
    Alan Calder
    In the world as we know it, you can be attacked both physically and virtually. For today’s organisations, which rely so heavily on technology - particularly the Internet - to do business, the latter is the far more threatening of the two. The cyber threat landscape is complex and constantly changing. For every vulnerability fixed, another pops up, ripe for exploitation.This boo...
    Disponible

    62,16 €

  • The Cyber Security Handbook
    Alan Calder
    In the world as we know it, you can be attacked both physically and virtually. For today’s organisations, which rely so heavily on technology - particularly the Internet - to do business, the latter is the far more threatening of the two. The cyber threat landscape is complex and constantly changing. For every vulnerability fixed, another pops up, ripe for exploitation.This boo...
    Disponible

    72,80 €