VsRisk - ISO 27001 - 2005 Compliant Information Security Risk Assessment Tool (CD-ROM)

,
vsRisk - the Definitive ISO27001:2005-compliant Information Security Risk Assessment Tool Risk assessment is the core competence of information security management. Every control ('control' = 'risk countermeasure') decision you make must be proportionate to the actual risk your organisation faces. You must therefore assess risks on a structured asset-by-asset basis - and experience proves you need to save time and money with a risk assessment tool that automates and simplifies this process. ISO27001 is actually predicated on risk assessment and, if you're pursuing ISO27001 certification (and why not?), this is the tool to carry out this core part of your project - today and for the future! This tool makes information security risk assessment easier - download this presentation on information security risk assessment, or take a look at our free evaluation/trial options. The unique vsRisk Risk Assessment Tool: Automates and delivers an ISO/IEC 27001-compliant risk assessment; Uniquely, vsRisk can assess confidentiality, integrity & availability for each of the business, legal and contractual aspects of information assets as required by ISO 27001 Comprehensive best-practice alignment: Supports ISO/IEC 27002 and ISO/IEC27001:2005 Complies with BS7799-3:2006 Complies with ISO/IEC27005 Complies with NIST SP 800-30 Complies with the UK s Risk Assessment Standard Wizard-based approach simplifies and accelerates the risk assessment process; Integrated, regularly updated, BS7799-3 compliant threat and vulnerability databases; Customisable assessment scales and risk acceptance criteria; Contains all ISO 27001/ISO 27002 controls with additional control databases available; Produces an audit-ready Statement of Applicability; Backup and restore capability; Clear, clean user interface with integrated help, making the tool easy-to-use It also integrates with the ITG ISMS Documentation Toolkit (integration templates supplied separately to all Documentation Toolkit purchasers). vsRisk delivers the results you are looking for through key features including: * Assess key areas such as Groups, Assets and Owners * Capture your IS policy, objectives and ISMS scope * Assess attributes on Confidentiality, Integrity, and Availability, in relation to Business, Legal, Contractual * In-built audit trail and comparative history * Comprehensive reporting and gap analysis. vsRisk has been designed with the user in mind and for the first time empowers the user to comply with the requirements of ISO 27001:2005 and to effectively identify, analyse and control their actual information risks in line with their business objectives.

Delivery AdviceNot available

Toggle WishListAdd to wish list
Review this Item

Product Description

vsRisk - the Definitive ISO27001:2005-compliant Information Security Risk Assessment Tool Risk assessment is the core competence of information security management. Every control ('control' = 'risk countermeasure') decision you make must be proportionate to the actual risk your organisation faces. You must therefore assess risks on a structured asset-by-asset basis - and experience proves you need to save time and money with a risk assessment tool that automates and simplifies this process. ISO27001 is actually predicated on risk assessment and, if you're pursuing ISO27001 certification (and why not?), this is the tool to carry out this core part of your project - today and for the future! This tool makes information security risk assessment easier - download this presentation on information security risk assessment, or take a look at our free evaluation/trial options. The unique vsRisk Risk Assessment Tool: Automates and delivers an ISO/IEC 27001-compliant risk assessment; Uniquely, vsRisk can assess confidentiality, integrity & availability for each of the business, legal and contractual aspects of information assets as required by ISO 27001 Comprehensive best-practice alignment: Supports ISO/IEC 27002 and ISO/IEC27001:2005 Complies with BS7799-3:2006 Complies with ISO/IEC27005 Complies with NIST SP 800-30 Complies with the UK s Risk Assessment Standard Wizard-based approach simplifies and accelerates the risk assessment process; Integrated, regularly updated, BS7799-3 compliant threat and vulnerability databases; Customisable assessment scales and risk acceptance criteria; Contains all ISO 27001/ISO 27002 controls with additional control databases available; Produces an audit-ready Statement of Applicability; Backup and restore capability; Clear, clean user interface with integrated help, making the tool easy-to-use It also integrates with the ITG ISMS Documentation Toolkit (integration templates supplied separately to all Documentation Toolkit purchasers). vsRisk delivers the results you are looking for through key features including: * Assess key areas such as Groups, Assets and Owners * Capture your IS policy, objectives and ISMS scope * Assess attributes on Confidentiality, Integrity, and Availability, in relation to Business, Legal, Contractual * In-built audit trail and comparative history * Comprehensive reporting and gap analysis. vsRisk has been designed with the user in mind and for the first time empowers the user to comply with the requirements of ISO 27001:2005 and to effectively identify, analyse and control their actual information risks in line with their business objectives.

Customer Reviews

No reviews or ratings yet - be the first to create one!

Product Details

General

Imprint

It Governance Publishing

Country of origin

United Kingdom

Release date

June 2010

Availability

We don't currently have any sources for this product. If you add this item to your wish list we will let you know when it becomes available.

Authors

,

Format

CD-ROM

ISBN-13

978-1-84928-089-1

Barcode

9781849280891

Categories

LSN

1-84928-089-4



Trending On Loot