Please note: In order to keep Hive up to date and provide users with the best features, we are no longer able to fully support Internet Explorer. The site is still available to you, however some sections of the site may appear broken. We would encourage you to move to a more modern browser like Firefox, Edge or Chrome in order to experience the site fully.

The IT Regulatory and Standards Compliance Handbook : How to Survive Information Systems Audit and Assessments, PDF eBook

The IT Regulatory and Standards Compliance Handbook : How to Survive Information Systems Audit and Assessments PDF

PDF

Please note: eBooks can only be purchased with a UK issued credit card and all our eBooks (ePub and PDF) are DRM protected.

Description

The IT Regulatory and Standards Compliance Handbook provides comprehensive methodology, enabling the staff charged with an IT security audit to create a sound framework, allowing them to meet the challenges of compliance in a way that aligns with both business and technical needs. This "roadmap" provides a way of interpreting complex, often confusing, compliance requirements within the larger scope of an organization's overall needs.

  • The ulitmate guide to making an effective security policy and controls that enable monitoring and testing against them
  • The most comprehensive IT compliance template available, giving detailed information on testing all your IT security, policy and governance requirements
  • A guide to meeting the minimum standard, whether you are planning to meet ISO 27001, PCI-DSS, HIPPA, FISCAM, COBIT or any other IT compliance requirement
  • Both technical staff responsible for securing and auditing information systems and auditors who desire to demonstrate their technical expertise will gain the knowledge, skills and abilities to apply basic risk analysis techniques and to conduct a technical audit of essential information systems from this book
  • This technically based, practical guide to information systems audit and assessment will show how the process can be used to meet myriad compliance issues

Information

Information