{tableName=glossary, name=Likelihood, description=
Likelihood is the probability of an event occurring, based on past events and/or current conditions. It is a measure of the probability that something will happen, or that a particular outcome will occur, based on an analysis of the available information. In other words, it is an estimation of the chances of a certain event or outcome happening. It is often expressed as a percentage or a ratio, and is based on the observed frequency of a certain event in the past, or the probability of a certain outcome based on current conditions., topic=null, hs_path=likelihood}--
{tableName=glossary, name=ISO/IEC 27005 And ISRM, description=
ISO/IEC 27005 is an international standard that provides guidance on information security risk management (ISRM). It is designed to help organizations understand, manage, and reduce the risks associated with their information security activities. The standard focuses on the principles and processes of risk management, and provides guidance on the selection and implementation of risk management activities. It also provides guidance on the integration of risk management into the overall management system of an organization. ISO/IEC 27005 is based on the ISO/IEC 27001 standard, which provides a framework for the implementation of information security management systems. The standard is applicable to any organization, regardless of size, type, or sector. It is intended to help organizations identify and manage the risks associated with their information security activities, and to ensure that appropriate measures are taken to protect their information assets. The standard provides guidance on the assessment of risk, the development of risk management plans, and the implementation and monitoring of risk management measures., topic=null, hs_path=iso-iec-27005-and-isrm}--
{tableName=glossary, name=Security Management, description=
Security Management is the process of identifying, assessing, and managing the risks to an organization’s assets, personnel, and operations. It involves the implementation of security policies, procedures, and controls to protect the organization from threats and vulnerabilities. Security Management also involves the identification of potential risks, the development of strategies to mitigate those risks, and the implementation of those strategies to ensure the safety and security of the organization. Security Management is a crucial component of any organization’s overall risk management strategy and is necessary for the protection of personnel, data, and other assets., topic=[{id=97620570504, createdAt=1673040885302, updatedAt=1715750255339, path='information-security-management-system', name='
ISMS Guide: Info Security Mgmt System Overview', 1='{type=string, value=Information Security Management System (ISMS)}', 2='{type=string, value=
This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also}', 5='{type=string, value=This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for which information security, cybersecurity and privacy protection are required. It covers the fundamentals of ISMS, including the components of an ISMS, the process of implementing an ISMS, and the various requirements and standards associated with ISMS. It also covers the different types of security threats, the best practices for mitigating them, and the importance of having a robust ISMS in place. Finally, this guide provides practical advice on how to design and implement an effective ISMS, as well as how to maintain it over time. With this guide, readers will gain a deeper understanding of how to protect their organizations from cyber threats and ensure their data is secure.}', 15='{type=list, value=[{id=97620570504, name='Information Security Management System (ISMS)'}]}'}, {id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name='
Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value=
This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=security-management}--
{tableName=comparison, name=NIST SP 800-53 vs NIST CSF, description=NIST SP 800-53 and NIST Cybersecurity Framework (CSF) are two frameworks for managing cybersecurity risk. Learn the differences between the two., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name='
NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value=
This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Incident, description=
An incident is an event or occurrence that is not part of the normal operation of a system or organization. Incidents may be caused by human error, system failure, natural disasters, or other outside influences. They can range from minor inconveniences to major disasters. In any case, an incident should be documented and investigated to identify the root cause, determine the impact, and take corrective action to prevent similar incidents from occurring in the future., topic=null, hs_path=incident}--
{tableName=glossary, name=ISO/IEC 27001 Certified, description=
ISO/IEC 27001 Certified is an internationally recognized certification that demonstrates an organization's commitment to information security and data protection. It is a standard that sets out the requirements for an information security management system (ISMS) and is based on a risk management approach. The certification is designed to help organizations protect their information assets, including confidential data and intellectual property, from unauthorized access, use, disclosure, modification, or destruction. The certification process involves an independent audit of an organization's ISMS, which includes assessing the organization's security policies, procedures, and controls. It also requires the organization to demonstrate its commitment to continual improvement of its ISMS. An ISO/IEC 27001 Certified organization is committed to protecting the confidentiality, integrity, and availability of its information assets and is recognized as a leader in information security and data protection., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name='
ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=
This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.
Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.
This guide is an essential resource for anyone looking to understand and implement ISO 27001.
}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-certified}--
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77