ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls

seeders: 14
leechers: 12
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 45
  • Language: English

Files

[ FreeCourseWeb.com ] ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 01 - Introduction
    • 01 - Introduction to the Annex A controls.mp4 (3.2 MB)
    • 01 - Introduction to the Annex A controls.srt (1.5 KB)
    02 - 1. Governance
    • 01 - Policies for information security (Control 5.1).mp4 (9.6 MB)
    • 01 - Policies for information security (Control 5.1).srt (9.0 KB)
    • 02 - Roles, responsibilities, and duties (Controls 5.2–5.4).mp4 (9.9 MB)
    • 02 - Roles, responsibilities, and duties (Controls 5.2–5.4).srt (7.4 KB)
    • 03 - Contacts and project management (Controls 5.5, 5.6, and 5.8).mp4 (10.5 MB)
    • 03 - Contacts and project management (Controls 5.5, 5.6, and 5.8).srt (8.5 KB)
    03 - 2. Asset Management
    • 01 - Responsibility for information assets (Controls 5.9, 5.10, 6.7, and 8.1).mp4 (10.3 MB)
    • 01 - Responsibility for information assets (Controls 5.9, 5.10, 6.7, and 8.1).srt (8.3 KB)
    • 02 - Asset security procedures (Controls 5.11, 5.14, and 5.37).mp4 (7.8 MB)
    • 02 - Asset security procedures (Controls 5.11, 5.14, and 5.37).srt (6.7 KB)
    04 - 3. Information Protection
    • 01 - Classification, labeling, and privacy (Controls 5.12, 5.13, and 5.34).mp4 (10.3 MB)
    • 01 - Classification, labeling, and privacy (Controls 5.12, 5.13, and 5.34).srt (8.1 KB)
    • 02 - Deletion, masking, DLP, and test data (Controls 8.10–8.12, and 8.33).mp4 (12.1 MB)
    • 02 - Deletion, masking, DLP, and test data (Controls 8.10–8.12, and 8.33).srt (9.7 KB)
    05 - 4. Identity and Access Management
    • 01 - Access management (Controls 5.15–5.18).mp4 (12.3 MB)
    • 01 - Access management (Controls 5.15–5.18).srt (8.7 KB)
    • 02 - System and application access control (Controls 8.2–8.5).mp4 (11.0 MB)
    • 02 - System and application access control (Controls 8.2–8.5).srt (8.1 KB)
    06 - 5. Supplier Relationships Security
    • 01 - Supplier relationships security (Controls 5.19–5.21).mp4 (9.2 MB)
    • 01 - Supplier relationships security (Controls 5.19–5.21).srt (7.9 KB)
    • 02 - Managing supplier service delivery and cloud services security (Controls 5.22 and 5.23).mp4 (9.1 MB)
    • 02 - Managing supplier service delivery and cloud services security (Controls 5.22 and 5.23).srt (6.5 KB)
    07 - 6. Information Security Event Management
    • 01 - Information security incident management (Controls 5.24–5.28, and 6.8).mp4 (12.7 MB)
    • 01 - Information security incident management (Controls 5.24–5.28, and 6.8).srt (10.0 KB)
    • 02 - Logging and monitoring (Controls 8.15–8.17).mp4 (9.5 MB)
    • 02 - Logging and monitoring (Controls 8.15–8.17).srt (7.2 KB)
    08 - 7. Continuity
    • 01 - Continuity (Controls 5.29, 5.30, and 8.13).mp4 (11.8 MB)
    • 01 - Continuity (Controls 5.29, 5.30, and 8.13).srt (9.0 KB)
    • 02 - Backup and availability (Controls 8.13 and 8.14).mp4 (6.0 MB)
    • 02 - Backup and availability (Controls 8.13 and 8.14).srt (4.4 KB)
    09 - 8. Legal, Compliance, and Security Assurance
    • 01 - Legal and compliance (Controls 5.31–5.33).mp4 (8.6 MB)
    • 01 - Legal and compliance (Controls 5.31–5.33).srt (6.2 KB)
    • 02 - Information security assurance (Control 5.35 and 5.36).mp4 (7.2 MB)
    • 02 - Information security assurance (Control 5.35 and 5.36).srt (5.2 KB)
    10 - 9. Human Resource Security
    • 01 - Prior to employment (Controls 6.1 and 6.2).mp4 (7.8 MB)
    • 01 - Prior to employment (Controls 6.1 and 6.2).srt (6.1 KB)
    • 02 - During employment (Controls 6.3–6.6).mp4 (11.8 MB)
    • 02 - During employment (Controls 6.3–6.6).srt (10.1 KB)
    11 - 10. Physical Security
    • 01 - Ensuring authorized access (Controls 7.1–7.3).mp4 (6.8 MB)
    • 01 - Ensuring authorized access (Controls 7.1–7.3).srt (4.7 KB)
    • 02 - Protecting secure areas (Controls 7.4–7.6).mp4 (6.6 MB)
    • 02 - Protecting secure areas (Controls 7.4–7.6).srt (5.2 KB)
    • 03 - Equipment security (Controls 7.7–7.10).mp4 (8.4 MB)
    • 03 - Equipment security (Controls 7.7–7.10).srt (6.6 KB)
    • 04 - Utilities, cabling, and equipment management (Controls 7.11–7.14).mp4 (9.1 MB)
    • 04 - Utilities, cabling, and equipment management (Controls 7.11–7.14).srt (6.2 KB)
    12 - 11. System and Network Security
    • 01 - Network security management (Controls 8.20–8.23).mp4 (11.5 MB)
    • 01 - Network security management (Controls 8.20–8.23).srt (8.2 KB)
    • 02 - Protection of information systems (Controls 8.7, 8.18, 8.30, and 8.34).mp4 (11.3 MB)
    • 02 - Protection of information systems (Controls 8.7, 8.18, 8.30, and 8.34).srt (8.5 KB)
    13 - 12. Threat and Vulnerability Management and Secure Configuration
    • 01 - Threat and vulnerability management (Controls 5.7 and 8.8).mp4 (9.1 MB)
    • 01 - Threat and vulnerability management (Controls 5.7 and 8.8).srt (7.5 KB)
    • 02 - Secure configuration (Controls 8.9, 8.19, and 8.24).mp4 (13.6 MB)
    • 02 - Secure configuration (Controls 8.9, 8.19, and 8.24).srt (10.1 KB)
    14 - 13. Application Security
    • 01 - Secure development (Controls 8.25–8.28).mp4 (11.8 MB)
    • 01 - Secure development (Controls 8.25–8.28).srt (9.5 KB)
    • 02 - Testing, separate environments, and change management (Controls 8.29, 8.31, and 8.32).mp4 (11.2 MB)
    • 02 - Testing, separate environments, and change management (Controls 8.29, 8.31, and 8.32).srt (9.9 KB)
    15 - Conclusion
    • 01 - Achieving ISO 27001 compliance.mp4 (4.9 MB)
    • 01 - Achieving ISO 27001 compliance.srt (2.9 KB)
    • Bonus Resources.txt (0.4 KB)
    • Ex_Files_Annex_A_Controls Exercise Files Excel files
      • Handout 01.02 - Example roles and responsibilities matrix.xlsx (82.8 KB)
      • Handout 14.01 - ISO 27001 Annex A Controls Compliance Checklist.xlsx (22.7 KB)
      • ~$Handout 14.01 - ISO 27001 Annex A Controls Compliance Checklist.xlsx (0.2 KB)
      PDF files
      • Handout 01.01 - How to demonstrate compliance with Control 5.1.pdf (24.9 KB)
      • Handout 01.01 - Suggested Topic-specific Information Security Policies.pdf (27.2 KB)
      • Handout 01.02 - Example roles and responsibilities matrix.pdf (30.2 KB)
      • Handout 01.02 - How to demonstrate c

Description

ISO 27001:2022-Compliant Cybersecurity: The Annex A Controls

https://FreeCourseWeb.com

Released: 10/2023
Duration: 2h 10m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 295 MB
Level: Advanced | Genre: eLearning | Language: English

The Annex A controls in the ISO 27001 standard are used by organizations around the world to improve their information security programs and nstrate good security practices to others. In this second part of his two-part ISO 27001 course, instructor Marc Menninger provides a comprehensive overview of all 93 security controls in Annex A of the ISO 27001 standard. You can use this knowledge to build a better security program and prepare for compliance with the ISO 27001 standard. This course includes handy documents with recommended ways to nstrate compliance with ISO 27001, providing you with tools you need to get started on implementing the controls to build an ISO 27001-compliant cybersecurity program.
Note: It is recommended that you start with part one, ISO 27001:2022-Compliant Cybersecurity: Getting Started, which includes background information and compliance requirements you need to know if you're serious about building an ISO 27001-compliant cybersecurity program.



Download torrent
296 MB
seeders:14
leechers:12
ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
296 MB
seeders:14
leechers:12
ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls


Torrent hash: DB72DFC8DE9ED8F545F9897E63CA81ECABC3D86E