Gabby WTryHackMe WalkThrough: Governance & RegulationSo happy to see THM has a GRC focused room. As someone actively looking for GRCJul 3, 20231
InMeetCyberbyNigel LandmanISO/IEC 27001, Info sec risk, the other storyA previous article [1] looked at an event (scenario)-based approach to info sec risk. Often seen as being a top-down view of a risk that…5d ago5d ago
InData View HousebyKrupesh DesaiISO standards for data governanceFrequently used ISO standards in data governance.Oct 18, 20231Oct 18, 20231
Nova NovriansyahUnderstanding ISO 27001: What, Why, How to Implement, and its Relation to COBIT and NIST CSFIntroduction to ISO 270016d ago6d ago
Gabby WTryHackMe WalkThrough: Governance & RegulationSo happy to see THM has a GRC focused room. As someone actively looking for GRCJul 3, 20231
InMeetCyberbyNigel LandmanISO/IEC 27001, Info sec risk, the other storyA previous article [1] looked at an event (scenario)-based approach to info sec risk. Often seen as being a top-down view of a risk that…5d ago
InData View HousebyKrupesh DesaiISO standards for data governanceFrequently used ISO standards in data governance.Oct 18, 20231
Nova NovriansyahUnderstanding ISO 27001: What, Why, How to Implement, and its Relation to COBIT and NIST CSFIntroduction to ISO 270016d ago
SecureSlateSecureSlate: Your Startup’s Secret Weapon for Effortless ComplianceDescribes SecureSlate as an “All-in-One Platform,” suggesting comprehensive functionality.Aug 2
InMeetCyberbyNigel LandmanISO/IEC 27001, Event-based information security risk, a pretty picThe graphic below, another birds-eye view, shows an example of an event-based approach to identifying info sec risk.Dec 5
Oleh DubetckyISO 27001. Information ClassificationInformation classification is a critical part of implementing an Information Security Management System (ISMS) under ISO 27001, as it helps…Aug 27