
Search Results
141 results found with an empty search
Other Pages (11)
- SecAware | ISO27k toolkits; templates; policies; information security; cybersecurity | Hawke's Bay
SecAware toolkits: high-quality content (templates) and professional services to bring your ISO27k (ISO/IEC 27001) Information Security Management System rapidly up to a certifiable standard Implementing or running an ISO 27001 I nformation S ecurity M anagement S ystem? Looking to protect and exploit valuable information? Sec Aware delivers top-quality information security policies and awareness materials, plus information risk and security management consulting. Save time and effort with our ISMS toolkits , a wealth of pragmatic business-focused content to guide you swiftly through ISMS certification into continual improvement. . About Shop Specials
- Free! | SecAware
Make a quick start on a new ISO27k ISMS or boost your current one with our top-quality creative content - policies, presentation, briefings, mandatory and discretionary documents ... Materials for everyone plus specific content for managers and specialists responsbible for designing, implementing, operating and optimising the ISMS. Free downloads! Click an image to d ownload th e Adobe PDF document. Adaptive SME security guideline 53 pages July 2024 Pragmatic guidance on ChatGPT risks and controls 24 pages Apr 2023 Pragmatic ISMS implementation guideline 39 pages Feb 2024 Professional services infosec guideline 20 pages Feb 2023 Secure the planet 11 pages Jan 2024 ISMS Internal audit & management review template 2 pages Oct 2022 Please note that all our material s are covered by copyright law and are released under li cense . They ar e NOT public domain. You are NOT completely free to use o r share them as you wish.
- About | SecAware | New Zealand
Find out what brings clients to us from around the globe About you You are busy running the show, juggling priorities and trying to keep everyone happy. Under pressure to comply with GDPR, HIPAA, PCI-DSS, ISO27k, SP800-53 and more, you're concerned about cyber incidents. Management demands action. You're looking for an approach that is both effective and pragmatic, something to get you started and drive long-term success. A 'management system' for information risk and security is more than just good practice. It enables the achievement of your organisation's business objectives. Discover how we helped a U.S. client re-build its failed ISMS, regaining its ISO certification and customer trust (case study ) ... and worked with an innovative agritech business to implement ISO/IEC 27001 (case study ) This NZ tech startup needed an information security policy manual, quick ! (case study ) Auditing an OT process control specialist's information security controls (case study ) Find out more about us and how we help you succeed.