14:22
Presentacion ISO 27005 RL.wmv
En este video se presenta una breve descripcion de la norma ISO IEC 27005....
published: 13 Apr 2011
author: raranzalesp
Presentacion ISO 27005 RL.wmv
Presentacion ISO 27005 RL.wmv
En este video se presenta una breve descripcion de la norma ISO IEC 27005.- published: 13 Apr 2011
- views: 890
- author: raranzalesp
4:09
Gestão de Riscos de Segurança da Informação - Norma NBR ISO-IEC 27005 - Release
Disponível o curso completo no www.provasdeti.com.br . Professor Thiago Fagury....
published: 18 Jan 2013
author: Thiago Fagury
Gestão de Riscos de Segurança da Informação - Norma NBR ISO-IEC 27005 - Release
Gestão de Riscos de Segurança da Informação - Norma NBR ISO-IEC 27005 - Release
Disponível o curso completo no www.provasdeti.com.br . Professor Thiago Fagury.- published: 18 Jan 2013
- views: 706
- author: Thiago Fagury
93:13
Introduction à ISO 27005
Introduction à la norme ISO 27005. La norme ISO 27005 explique comment conduire l'apprécia...
published: 31 Mar 2012
author: Marc-Andre Leger
Introduction à ISO 27005
Introduction à ISO 27005
Introduction à la norme ISO 27005. La norme ISO 27005 explique comment conduire l'appréciation des risques et le traitement des risques, dans le cadre de la ...- published: 31 Mar 2012
- views: 1304
- author: Marc-Andre Leger
6:49
GSI 04 - Gestão de Continuidade de Negócios - Normas 15999-1 e 15999-2 - Amostra
Amostra de aula do curso de GCN / 15999 do ProvasdeTI.com.br e ITnerante.com.br . Professo...
published: 22 May 2013
author: Thiago Fagury
GSI 04 - Gestão de Continuidade de Negócios - Normas 15999-1 e 15999-2 - Amostra
GSI 04 - Gestão de Continuidade de Negócios - Normas 15999-1 e 15999-2 - Amostra
Amostra de aula do curso de GCN / 15999 do ProvasdeTI.com.br e ITnerante.com.br . Professor Thiago Fagury. GSI04 - Gestão de Continuidade de Negócios - Norma...- published: 22 May 2013
- views: 25
- author: Thiago Fagury
9:59
Seguridad de la Información
Este video nos da un acercamiento a los conceptos básicos de la administración de la segur...
published: 28 Dec 2012
author: RicardoPinedaRubio
Seguridad de la Información
Seguridad de la Información
Este video nos da un acercamiento a los conceptos básicos de la administración de la seguridad de la información y pretende concientizar al espectador de la ...- published: 28 Dec 2012
- views: 80
- author: RicardoPinedaRubio
21:33
Videoaulas ITnerantes: GSI Mod 03 (27005) - Thiago Fagury
Gostou? Confira mais videoaulas ITnerantes: http://www.provasdeti.com.br/...
published: 19 Jan 2013
author: Walter Cunha
Videoaulas ITnerantes: GSI Mod 03 (27005) - Thiago Fagury
Videoaulas ITnerantes: GSI Mod 03 (27005) - Thiago Fagury
Gostou? Confira mais videoaulas ITnerantes: http://www.provasdeti.com.br/- published: 19 Jan 2013
- views: 158
- author: Walter Cunha
3:20
ISO 27001 En tres minutos
Todos listos para la metralleta de conocimiento (ningún juguete fue dañado en la creación ...
published: 26 Aug 2010
author: Dario Palma
ISO 27001 En tres minutos
ISO 27001 En tres minutos
Todos listos para la metralleta de conocimiento (ningún juguete fue dañado en la creación de este episodio).- published: 26 Aug 2010
- views: 1068
- author: Dario Palma
2:23
Spend less time on IT Risk Management
Lean how to simplify your IT Risk Management....
published: 30 Nov 2011
author: SecureAware
Spend less time on IT Risk Management
Spend less time on IT Risk Management
Lean how to simplify your IT Risk Management.- published: 30 Nov 2011
- views: 539
- author: SecureAware
8:42
AGHATHA FRAMEWORK - Politicas Normas e Procedimentos Compliance ISO-IEC 27001 e 27002 de 2005
AGHATHA FRAMEWORK© - Modelos para Apoio na implementação e aplicação das recomendações da ...
published: 09 Aug 2012
author: aghathatv
AGHATHA FRAMEWORK - Politicas Normas e Procedimentos Compliance ISO-IEC 27001 e 27002 de 2005
AGHATHA FRAMEWORK - Politicas Normas e Procedimentos Compliance ISO-IEC 27001 e 27002 de 2005
AGHATHA FRAMEWORK© - Modelos para Apoio na implementação e aplicação das recomendações da Norma ISO-IEC-27.001/2:2005 - Gerenciamento da Segurança da Informa...- published: 09 Aug 2012
- views: 390
- author: aghathatv
10:14
Norma ISO/IEC 27001:2005
Impartió: Ing. José Luis Oviedo V. Comprensión de la Norma ISO/IEC 27001:2005 Sistemas de ...
published: 18 Jun 2012
author: CalidadMx
Norma ISO/IEC 27001:2005
Norma ISO/IEC 27001:2005
Impartió: Ing. José Luis Oviedo V. Comprensión de la Norma ISO/IEC 27001:2005 Sistemas de Gestión de la Seguridad de la Información. · Introducción. Segurida...- published: 18 Jun 2012
- views: 356
- author: CalidadMx
32:36
Your questions on ISO/IEC 27001
From crimeware to hacktivism, cyber-attacks continue to evolve at an alarming pace. The ne...
published: 05 Dec 2013
Your questions on ISO/IEC 27001
Your questions on ISO/IEC 27001
From crimeware to hacktivism, cyber-attacks continue to evolve at an alarming pace. The new edition of ISO/IEC 27001 can help businesses of all sizes to protect themselves. On this Hangout on Air experts Angelika Plate, Edward Humphreys, and Rob Norwell answer your questions: https://plus.google.com/events/cmvrd6jb1fmaqrvfrht7af71tn0 Questions covered include: - What do mean by information security and what are the biggest risks to companies - Does ISO/IEC 27001 guarantee that your information will be safe? - Who should using it? What about SMEs? - What is the relationship with regulation and public policy? - Experience of a user of the standard, why use it and what are the benefits. - If you are new, where do you start? - Some operational questions including log files and interested parties. - What is new in the 2013 edition? - What does the new edition mean for companies certified to the 2005 version? - Is there a transition map to help them? - What other standards make up the family of ISO/IEC 27001 information security standards? - Last piece of advice for users.- published: 05 Dec 2013
- views: 0
7:52
Desarrollo de software: ISO/IEC 29110 para PMEs
Esta norma se ha convertido en el precio de entrada a mercados internacionales. Este video...
published: 06 Aug 2013
author: ISO
Desarrollo de software: ISO/IEC 29110 para PMEs
Desarrollo de software: ISO/IEC 29110 para PMEs
Esta norma se ha convertido en el precio de entrada a mercados internacionales. Este video explica todo lo que las pequeñas y medianas empresas (PME) deben s...- published: 06 Aug 2013
- views: 225
- author: ISO
12:39
Norma ISO 27000
Resumen de las distintas normas que componen la ISO 27000, ademas de los beneficios, riego...
published: 18 Apr 2012
author: Hugo Jaramillo
Norma ISO 27000
Norma ISO 27000
Resumen de las distintas normas que componen la ISO 27000, ademas de los beneficios, riegos e implantacion de una empresa.- published: 18 Apr 2012
- views: 2232
- author: Hugo Jaramillo
6:13
ISO/IEC 17025 Internal Audit of Test and Calibration Labs
Based on ISO/IEC 17025:2005, this internal auditor training course consists of more than ...
published: 20 Sep 2013
ISO/IEC 17025 Internal Audit of Test and Calibration Labs
ISO/IEC 17025 Internal Audit of Test and Calibration Labs
Based on ISO/IEC 17025:2005, this internal auditor training course consists of more than 220 screen pages which examine and explain internal audit requirements for ISO 17025. Students go over the standard, clause-by-clause and read and hear insightful comments, explanations and applications relating to the real world of test and calibration labs. The course includes eight quizzes comprised of 90 questions in total. Students written responses to these quizzes are sent through secure email, and responses from one of our experienced instructors are returned to the student, again via email. Of course, students always have the option to call and argue, chat or discuss with our instructors. The course also includes a link to the 17025:2005 standard in Adobe Acrobat so that students can follow along with the standard as they progress through the course. That pdf document is also fully searchable to assist in quizzes and for actual audit reference. Course Objectives: To learn the methods, processes and concepts of quality system internal auditing. To gain deep familiarity with the requirements of the ISO/IEC 17025:2005 standard. To discover, build and enhance your skills as an internal auditor. To learn to identify opportunities for improving your lab's Quality Manual and its implementation. Duration: Depending on your motivation, prior experience and comprehension, most people should be able to complete this course in about six hours. (But we really don't expect or require you to complete the course in one sitting.)- published: 20 Sep 2013
- views: 30
Youtube results:
25:26
ISO/IEC 20000 Webinar
Jack Probst, a Principal Consultant at Pink Elephant, is serving as a US Task Group (TG) L...
published: 27 May 2011
author: PinkerTube
ISO/IEC 20000 Webinar
ISO/IEC 20000 Webinar
Jack Probst, a Principal Consultant at Pink Elephant, is serving as a US Task Group (TG) Leader. Jack's TG is focused on IT Service Management standards serv...- published: 27 May 2011
- views: 5272
- author: PinkerTube
37:27
Webinar ECIX-vLex Norma ISO/IEC 27001:2013
En el siguiente webinar Agustín Palomo Vera y Luis Esteban Mínguez consultores del Área...
published: 09 Oct 2013
Webinar ECIX-vLex Norma ISO/IEC 27001:2013
Webinar ECIX-vLex Norma ISO/IEC 27001:2013
En el siguiente webinar Agustín Palomo Vera y Luis Esteban Mínguez consultores del Área Governance, Risks & Compliance en ECIX Group, analizan la "Gestión de la seguridad con la nueva versión de la norma ISO/IEC 27001:2013". El seminario se organiza desde vLex.es en colaboración con el despacho ECIX, firma líder en servicios y soluciones legales, de seguridad de la información y cumplimiento normativo.- published: 09 Oct 2013
- views: 187
6:56
Learn about ISO/IEC 20000: IT Service Management Associate Bridge from GogoTraining
http://gogotraining.com, 877-546-4446 The Associate Bridge course focuses on the Service M...
published: 03 Jun 2013
author: GogoTrainingTV
Learn about ISO/IEC 20000: IT Service Management Associate Bridge from GogoTraining
Learn about ISO/IEC 20000: IT Service Management Associate Bridge from GogoTraining
http://gogotraining.com, 877-546-4446 The Associate Bridge course focuses on the Service Management System (SMS) -- internationally accepted requirements for...- published: 03 Jun 2013
- views: 86
- author: GogoTrainingTV
79:30
OWASP Montréal - 11 novembre 2013 - ISO/IEC 27034 -- Sécurité des applications
OWASP Montréal - 11 novembre 2013 - ISO/IEC 27034 -- Sécurité des applications
SLIDES: ht...
published: 12 Nov 2013
OWASP Montréal - 11 novembre 2013 - ISO/IEC 27034 -- Sécurité des applications
OWASP Montréal - 11 novembre 2013 - ISO/IEC 27034 -- Sécurité des applications
OWASP Montréal - 11 novembre 2013 - ISO/IEC 27034 -- Sécurité des applications SLIDES: https://speakerdeck.com/owaspmontreal/iso-iec-27034-securite-des-applications-par-luc-poulin PRÉSENTATEUR PRINCIPAL: Luc Poulin RÉSUMÉ: Cette nouvelle norme propose aux organisations de toutes tailles un modèle pour faciliter l'intégration de la sécurité tout au long du cycle de vie des applications. Ce modèle comprend des objets et des processus qui complètent ceux déjà en place dans l'organisation et s'insèrent dans les pratiques courantes de gouvernance, de gestion et d'opération, telles que le SGSI proposé par la norme ISO/CEI 27001, les processus ITIL et ISO/CEI 12207, les pratiques de sécurité OWASP et PCI-DSS, etc. La norme 27034 est destinée aux gestionnaires, équipes de réalisation et d'exploitation, clients et fournisseurs d'applications et auditeurs qui doivent concevoir, planifier, implanter, gérer et vérifier la sécurité des applications. La conformité à cette norme résulte en la diminution du risque par réduction des vulnérabilités des applications. BIO: M. Poulin compte plus de trente années d'expérience en informatique, durant lesquelles il a acquis une solide expertise en technologie des systèmes et en génie logiciel. Il se spécialise en gestion, implantation et évaluation de la sécurité globale de systèmes informatiques, à l'intérieur d'environnements de développement et d'opération d'applications. Il est un membre du groupe de travail canadien WG D -- Security Controls and Services au sous-comité sur la sécurité de l'information (SC 27) du comité conjoint ISO JTC 1, et corédacteur de la norme ISO/IEC 27034 -- Sécurité des applications.- published: 12 Nov 2013
- views: 0