An Overview of Risk Assessment According to ISO 27001 and ISO 27005

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 ต.ค. 2024
  • This webinar helps on getting important knowledge related to the risk assessment based on the ISO 27005 and its relation to ISO 27001.
    Main points covered:
    • The process of risk management - from Risk assessment methodology to Risk Treatment plan
    • Risk identification - assets, threats and vulnerabilities
    • Risk analysis - how to assess impact and likelihood
    Presenter:
    This webinar was presented by Dejan Kosutic, the main ISO 27001 expert at Advisera. He has an extensive working experience both as tutor and as a consultant. He is an Approved Tutor for ISMS Lead Auditor courses, and delivers various ISO 27001 in-person courses throughout Europe as well as online courses via webinars. In his consulting career, he works with clients from the financial sector, government, and small and medium-sized business including IT companies.
    Date: April 20, 2016
    Organizer: Gezim Zeneli,
    Slides of the webinar: bit.ly/1YIGxQT
    Website: pecb.com/
    LinkedIn: / pecb
    Twitter: / pecb
    Facebook: / pecbinternational
    Google +: plus.google.co...
    Slideshare: www.slideshare....

ความคิดเห็น • 19

  • @TheBebe4ever
    @TheBebe4ever 4 ปีที่แล้ว +5

    There should be clear definition to the sequential steps in completing the risk management process starting with the context of the business, the risk identification, risk assessment, risk analysis and risk treatment ....risk monitoring and control

  • @imranayari
    @imranayari 2 ปีที่แล้ว +1

    Very simple to understand and well-articulated talk

  • @saburq
    @saburq 3 ปีที่แล้ว +2

    Great talk! No-nonsense, gets to the crux of the topic without getting bogged down in jargon.

    • @PECBGroup
      @PECBGroup  3 ปีที่แล้ว

      Thank you for your feedback! There are plenty of other great resources that we offer for free. You can subscribe to our mailing list, and get the PECB Insights Magazine and notifications for upcoming webinars.

  • @kristeinsalmath1959
    @kristeinsalmath1959 5 ปีที่แล้ว +1

    Thanks, this was very usefull and review all my classes in a single video.

  • @jrmds2108
    @jrmds2108 5 ปีที่แล้ว

    Excellent - Common Sense … less is more!

  • @JC-nw2im
    @JC-nw2im 7 ปีที่แล้ว +2

    Very interesting lecture. Thanks for sharing!

  • @a.k.m.ahasankabir9768
    @a.k.m.ahasankabir9768 7 ปีที่แล้ว +1

    I am beginner in this area. I have learned lot of things. Thanks.

  • @madhavkikahani
    @madhavkikahani 3 ปีที่แล้ว

    This session is very insightful and many doubts got answered.

  • @Kritika20066
    @Kritika20066 3 ปีที่แล้ว

    very useful

    • @PECBGroup
      @PECBGroup  3 ปีที่แล้ว

      Thank you for your feedback! There are plenty of other great resources that we offer for free. You can subscribe to our mailing list, and get the PECB Insights Magazine and notifications for upcoming webinars.

  • @salaheddinshtewi
    @salaheddinshtewi 4 ปีที่แล้ว

    Very useful an introductory session to know al about cluase number 6 and 8 of iso27001... Thank you dijan 🤗

    • @PECBGroup
      @PECBGroup  3 ปีที่แล้ว +1

      Thank you for your feedback! There are plenty of other great resources that we offer for free. Make sure to subscribe to our mailing list, and get the PECB Insights Magazine and notifications for upcoming webinars.

  • @kingofqueen5190
    @kingofqueen5190 2 ปีที่แล้ว

    Hello, could we have this video in French please? Thanks in advance

    • @PECBGroup
      @PECBGroup  2 ปีที่แล้ว

      Hello King Of Queen, thank you for reaching out to PECB. Please be informed that unfortunately there is no French version of this webinar.

  • @laacrofft3424
    @laacrofft3424 7 ปีที่แล้ว +1

    very useful thanks

  • @pedrobarrantes1177
    @pedrobarrantes1177 3 ปีที่แล้ว

    Thank you!

  • @luckymphelo795
    @luckymphelo795 6 ปีที่แล้ว

    Thanks for the presentation. It would have been nicer if the links to the lists of risk and vulnerabilities were shared here!

    • @victorneeplo6246
      @victorneeplo6246 4 ปีที่แล้ว +1

      @@LtShifty Thank you for sharing this link. It's very very useful.