Listen free for 30 days

Listen with offer

  • An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide

  • By: Steve Watkins
  • Narrated by: Andy Cresswell
  • Length: 53 mins
  • 4.4 out of 5 stars (12 ratings)
Offer ends May 1st, 2024 11:59PM GMT. Terms and conditions apply.
£7.99/month after 3 months. Renews automatically.
Pick 1 audiobook a month from our unmatched collection - including bestsellers and new releases.
Listen all you want to thousands of included audiobooks, Originals, celeb exclusives, and podcasts.
Access exclusive sales and deals.
£7.99/month after 30 days. Renews automatically. See here for eligibility.
Pick 1 audiobook a month from our unmatched collection - including bestsellers and new releases.
Listen all you want to thousands of included audiobooks, Originals, celeb exclusives, and podcasts.
Access exclusive sales and deals.
An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide cover art

An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide

By: Steve Watkins
Narrated by: Andy Cresswell
Get this deal Try for £0.00

Pay £99p/month. After 3 months pay £7.99/month. Renews automatically. See terms for eligibility.

£7.99/month after 30 days. Renews automatically. See here for eligibility.

Buy Now for £3.69

Buy Now for £3.69

Pay using card ending in
By completing your purchase, you agree to Audible's Conditions of Use and authorise Audible to charge your designated card or any other card on file. Please see our Privacy Notice, Cookies Notice and Interest-based Ads Notice.

Listeners also enjoyed...

Cyber Essentials cover art
ISO27001/ISO27002: A Pocket Guide cover art
20 Toughest Questions on the Internal Audit of ISO 9001 Systems...and Their Very Practical Answers cover art
(ISC)2 CCSP Certified Cloud Security Professional Official Study Guide cover art
Nine Steps to Success cover art
The Psychology of Information Security cover art
Cybersecurity Program Development for Business cover art
Cybersecurity for Dummies cover art
Cyber Intelligence Driven Risk cover art
Silva Mind Control Method cover art
The Security Culture Playbook cover art
Zero Trust and Third-Party Risk cover art
Certified Information Security Manager CISM Study Guide cover art
ITIL Lifecycle Essentials cover art
Prepare for the ISACA Certified Information Security Manager Exam cover art
Essential CISM: Updated for the 16th Edition CISM Review Manual cover art

Summary

Defend your business, protect your livelihood, safeguard your future.

  • How safe are you online? 
  • Is your information protected? 
  • What risks are you taking with your data? 
  • How do you protect yourself from cybercrime? 

Cybercrime is on the rise, and it is becoming easier and easier for criminals to steal your personal information. Toolkits to create viruses, spyware, and other forms of malware are now readily available to anyone wishing to defraud and do damage, and you could be leaving yourself open to attack.

It is estimated that standard computer-based defense systems catch only 25 percent of malware attacks. Do you know the risks you’re running online? Are you protected? An Introduction to Hacking and Crimeware answers your concerns and provides a foundation-level overview of the dark world of cybercrime.

Know your enemy.

An Introduction to Hacking and Crimeware is a comprehensive pocket guide to more serious online threats. Knowledge of these threats will help you understand how to ensure that your computer systems are protected and make sure that your business is safe, enabling you to focus on your core activities without fear of attack.

Fight back.

In this pocket guide, the author:

  • Identifies terms and defines exactly what crimeware is, both intentional and unintentional
  • Gives specific, up-to-date examples to help you identify the risks so that you can protect your business
  • Explores the increasing use of commercial off-the-shelf (COTS) hacking tools, exposing the enemy’s tactics
  • Gives practical suggestions of active defense, so you can fight back
  • Provides a valuable list of up-to-date, authoritative sources of information, so you can stay abreast of new developments and safeguard your business

"Everyone who uses the internet should read and use this handbook!” (Helena Keeley, CEO, Compsim)

Ensure your online safety: buy An Introduction to Hacking and Crimeware now.

©2013 IT Governance Publishing (P)2018 IT Governance Publishing

What listeners say about An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide

Average customer ratings
Overall
  • 4.5 out of 5 stars
  • 5 Stars
    6
  • 4 Stars
    5
  • 3 Stars
    1
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 4.5 out of 5 stars
  • 5 Stars
    5
  • 4 Stars
    4
  • 3 Stars
    2
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 4 out of 5 stars
  • 5 Stars
    4
  • 4 Stars
    3
  • 3 Stars
    3
  • 2 Stars
    1
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    4 out of 5 stars
  • Performance
    4 out of 5 stars
  • Story
    4 out of 5 stars

Very brief intro for a beginner.

I imagine that after two or three iterations of this very short introduction one will be able to confidently contribute to a conversation on the topic.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!

1 person found this helpful

  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    4 out of 5 stars
  • Mr
  • 31-01-22

Invaluable!

Do yourself a favour and get used to the ISO standard. You will not regret this book

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!