top of page

SecAware materials

SecAware logo

~2-page information security policy template on threat intelligence.

 

Being one of three core components of information risk, organisations need to remain aware of the threats as well as the vulnerabilities and impacts, in order to assess, evaluate and hence successfully manage their risks.

 

'Threat intelligence' involves keeping up with current and emerging threats, a challenging but necessary task. The policy template goes further in terms of not just discovering but reacting to threats, avoiding/evading them for instance.

 

Delivered as an editable MS Word document, easily customized for your organization's specific needs.

Threat intelligence policy

$20.00Price
bottom of page