Genre - Risk Management

The Art of Cyber Security – A practical guide to winning the war on cyber crime is a finalist at The National Cyber Awards for The Cyber Book of the Year 2022 category.
Read More

Recommended textbook for the UK Open University’s postgraduate information security course and the recommended text for all IBITGQ ISO 27001 courses
In this updated edition, renowned ISO 27001/27002 experts Alan Calder and Steve Watkins:

Discuss the ISO 27001/27002:2022 updates
Provide guidance on how to establish a strong IT governance system and an ISMS (information security management system) that complies with ISO 27001 and ISO 27002
Highlight why data protection and information security … Read More

Ideal for information security managers, auditors, consultants, and organizations preparing for ISO 27001:2022 certification.
Read More

Winner of “Best Cyber Book of the Year” at The Real Cyber Awards 2023!
The book will give you a good understanding of the fundamentals of cybersecurity and resilience, without tying them to specific standards, frameworks, or solutions, and provide an excellent starting point for any cyber resilience implementation project.
Read More

Buy this book today and understand how to maximise the benefits of the CISO’s role in your organization!
Read More

This guide will introduce you to key elements of the DORA (Digital Operational Resilience Act) framework, such as:

The implementation process
Risk management
Incident response and reporting
Digital operational resilience testing
Information and intelligence sharing

Read More

ISO 27001 is one of the leading information security standards. It offers an internationally recognized route for organizations of all sizes and industries to adopt and demonstrate effective, independently verified information security.
This book will help you understand:

How ISO 27001 and ISO 27002 can benefit your organization
The requirements of ISO 27001:2022 and ISO 27002:2022
The ISO certification process
Key terms and definitions used within these standards

Read More

The PCI DSS (Payment Card Industry Data Security Standard) is at v4.0. The withdrawal date for v3.2.1 is March 31 2024. Many organizations around the world – particularly those that fall below the top tier of payment card transaction volumes – are not yet compliant with the latest version.
This book:

Explains the fundamental concepts of PCI DSS v4.0
Is a perfect quick reference guide for PCI professionals, or a handy introduction for new staff
Covers the consequences of a data breach
Descri… Read More