Listen free for 30 days
-
Nine Steps to Success
- An ISO27001:2013 Implementation Overview
- Narrated by: Liam Gerrard
- Length: 2 hrs and 58 mins
- Categories: Computers & Technology, Security & Encryption
People who bought this also bought...
-
An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide
- By: Steve Watkins
- Narrated by: Andy Cresswell
- Length: 53 mins
- Unabridged
-
Overall
-
Performance
-
Story
It is estimated that standard computer-based defense systems catch only 25 percent of malware attacks. Do you know the risks you’re running online? Are you protected? An Introduction to Hacking and Crimeware answers your concerns and provides a foundation-level overview of the dark world of cybercrime. This is a comprehensive guide to more serious online threats. Knowledge of these threats will help you understand how to ensure that your computer systems are protected and make sure that your business is safe, enabling you to focus on your core activities without fear of attack.
-
-
Very brief intro for a beginner.
- By Robert Giles on 14-11-19
-
ISO27001/ISO27002: A Pocket Guide
- By: Alan Calder
- Narrated by: Liam Gerrard
- Length: 1 hr and 36 mins
- Unabridged
-
Overall
-
Performance
-
Story
Information is one of your organization’s most important resources, and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an information security management system (ISMS) and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing, or maintaining it.
-
CISSP: A Comprehensive Beginners Guide on the Information Systems Security
- By: Walker Schmidt
- Narrated by: Dean Collins
- Length: 4 hrs and 17 mins
- Unabridged
-
Overall
-
Performance
-
Story
The key functions of the Security and Risk Management domain are risk analysis and mitigation, as well as, ensuring the best organizational structure for a robust information security system is in place. In this area of expertise, it’s the quality of the people that can make or break an organization. By "quality of the people", we mean knowledgeable and experienced staff with supportive, as well as, vested leadership are of the highest quality.
-
-
user friendly
- By riya on 15-05-19
-
Essential CISSP Exam Guide: Updated for the 2018 CISSP Body of Knowledge
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 17 hrs
- Unabridged
-
Overall
-
Performance
-
Story
The CISSP certification is the gold standard for security professionals, but ISC2‘s official study guide is anything but easy to read. Many books have tried to simplify this but fail to leave behind the $100 words and run-on sentences. An update to the original Simple CISSP book, Essential CISSP Exam Guide takes the entire official study guide and breaks it down into easy-to-absorb chapters with simple language. Tons of examples are included to drive the points home in a way that makes it effortless to remember.
-
-
Please add chapter titles, book suffers without.
- By Andrew on 15-04-19
-
Essential CISM: Updated for the 15th Edition CISM Review Manual
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 11 hrs and 7 mins
- Unabridged
-
Overall
-
Performance
-
Story
Essential CISM has been written with a single goal in mind - to present the CISM material in a way that is easy to absorb without leaving any content behind. Plenty of examples are included to drive the points home so that when it comes time to take the CISM exam, you are ready! The book is broken down into two sections. Section 1 covers basic concepts you will need to understand before hitting each domain. The CISM official exam guide is redundant across the domains, and so in this book you will encounter each topic once instead of having to rehash the same subject in different ways.
-
-
good audio to get
- By Monsur on 26-05-20
-
Essential CISM Exam Quiz: Updated for the 15th Edition CISM Review Manual
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 7 hrs and 15 mins
- Unabridged
-
Overall
-
Performance
-
Story
What this book is NOT: An exam simulation. What this book IS: A way to make sure you know the material, so you will pass the exam. Test your knowledge while driving/working out/base jumping! Over 800 terms, definitions, and questions covering all four CISM domains are presented in this book. The audio book contains two sections. Section 1 presents all items in order as each appears in the Essential CISM Exam Guide book. Section 2 increases the difficulty by randomizing the order of all items - this will really test your knowledge and better represents how the actual exam works.
-
An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide
- By: Steve Watkins
- Narrated by: Andy Cresswell
- Length: 53 mins
- Unabridged
-
Overall
-
Performance
-
Story
It is estimated that standard computer-based defense systems catch only 25 percent of malware attacks. Do you know the risks you’re running online? Are you protected? An Introduction to Hacking and Crimeware answers your concerns and provides a foundation-level overview of the dark world of cybercrime. This is a comprehensive guide to more serious online threats. Knowledge of these threats will help you understand how to ensure that your computer systems are protected and make sure that your business is safe, enabling you to focus on your core activities without fear of attack.
-
-
Very brief intro for a beginner.
- By Robert Giles on 14-11-19
-
ISO27001/ISO27002: A Pocket Guide
- By: Alan Calder
- Narrated by: Liam Gerrard
- Length: 1 hr and 36 mins
- Unabridged
-
Overall
-
Performance
-
Story
Information is one of your organization’s most important resources, and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an information security management system (ISMS) and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing, or maintaining it.
-
CISSP: A Comprehensive Beginners Guide on the Information Systems Security
- By: Walker Schmidt
- Narrated by: Dean Collins
- Length: 4 hrs and 17 mins
- Unabridged
-
Overall
-
Performance
-
Story
The key functions of the Security and Risk Management domain are risk analysis and mitigation, as well as, ensuring the best organizational structure for a robust information security system is in place. In this area of expertise, it’s the quality of the people that can make or break an organization. By "quality of the people", we mean knowledgeable and experienced staff with supportive, as well as, vested leadership are of the highest quality.
-
-
user friendly
- By riya on 15-05-19
-
Essential CISSP Exam Guide: Updated for the 2018 CISSP Body of Knowledge
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 17 hrs
- Unabridged
-
Overall
-
Performance
-
Story
The CISSP certification is the gold standard for security professionals, but ISC2‘s official study guide is anything but easy to read. Many books have tried to simplify this but fail to leave behind the $100 words and run-on sentences. An update to the original Simple CISSP book, Essential CISSP Exam Guide takes the entire official study guide and breaks it down into easy-to-absorb chapters with simple language. Tons of examples are included to drive the points home in a way that makes it effortless to remember.
-
-
Please add chapter titles, book suffers without.
- By Andrew on 15-04-19
-
Essential CISM: Updated for the 15th Edition CISM Review Manual
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 11 hrs and 7 mins
- Unabridged
-
Overall
-
Performance
-
Story
Essential CISM has been written with a single goal in mind - to present the CISM material in a way that is easy to absorb without leaving any content behind. Plenty of examples are included to drive the points home so that when it comes time to take the CISM exam, you are ready! The book is broken down into two sections. Section 1 covers basic concepts you will need to understand before hitting each domain. The CISM official exam guide is redundant across the domains, and so in this book you will encounter each topic once instead of having to rehash the same subject in different ways.
-
-
good audio to get
- By Monsur on 26-05-20
-
Essential CISM Exam Quiz: Updated for the 15th Edition CISM Review Manual
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 7 hrs and 15 mins
- Unabridged
-
Overall
-
Performance
-
Story
What this book is NOT: An exam simulation. What this book IS: A way to make sure you know the material, so you will pass the exam. Test your knowledge while driving/working out/base jumping! Over 800 terms, definitions, and questions covering all four CISM domains are presented in this book. The audio book contains two sections. Section 1 presents all items in order as each appears in the Essential CISM Exam Guide book. Section 2 increases the difficulty by randomizing the order of all items - this will really test your knowledge and better represents how the actual exam works.
-
90 Days: A CISO’s Journey to Impact
- Define Your Role
- By: SentinelOne Publication, Migo Kedem - introduction
- Narrated by: SentinelOne
- Length: 53 mins
- Unabridged
-
Overall
-
Performance
-
Story
In our first publication, 90 Days: A CISO’s Journey to Impact, we profile some of the world’s leading enterprise cybersecurity leaders. They share their views on the role and advice to create rapid impact in a reasonable amount of time - 90 days. It is our hope that listeners, whether existing or future CISOs, gain insights to continuously improve and be their most effective selves.
-
-
Quick and Easy losten
- By William Rendle on 30-10-18
-
How to Measure Anything in Cybersecurity Risk
- By: Douglas W. Hubbard, Richard Seiersen
- Narrated by: Patrick Cronin
- Length: 10 hrs and 21 mins
- Unabridged
-
Overall
-
Performance
-
Story
Insightful and enlightening, this book will inspire a closer examination of your company's own risk management practices in the context of cybersecurity. The end goal is airtight data protection, so finding cracks in the vault is a positive thing - as long as you get there before the bad guys do. How to Measure Anything in Cybersecurity Risk is your guide to more robust protection through better quantitative processes, approaches, and techniques.
-
-
My mistake
- By Kevin Walker on 11-01-19
-
The Cyber Risk Handbook
- Creating and Measuring Effective Cybersecurity Capabilities
- By: Domenic Antonucci
- Narrated by: Mark Schectman
- Length: 10 hrs and 49 mins
- Unabridged
-
Overall
-
Performance
-
Story
The Cyber Risk Handbook is the practitioner's guide to implementing, measuring, and improving the counter-cyber capabilities of the modern enterprise. The first resource of its kind, this book provides authoritative guidance for real-world situations, and cross-functional solutions for enterprise-wide improvement.
-
-
No pdf
- By AlexL cardiff on 30-01-19
-
Cybersecurity Program Development for Business
- The Essential Planning Guide
- By: Chris Moschovitis
- Narrated by: Sean Pratt
- Length: 9 hrs and 9 mins
- Unabridged
-
Overall
-
Performance
-
Story
This essential guide, with its dozens of examples and case studies, breaks down every element of the development and management of a cybersecurity program for the executive. From understanding the need, to core risk management principles, to threats, tools, roles, and responsibilities, this book walks the listener through each step of developing and implementing a cybersecurity program. If you're a business manager or executive who needs to make sense of cybersecurity, this audiobook demystifies it for you.
-
-
Recommended
- By Kevin Walker on 06-02-19
-
Cybersecurity for Dummies
- By: Joseph Steinberg
- Narrated by: BJ Harrison
- Length: 13 hrs and 1 min
- Unabridged
-
Overall
-
Performance
-
Story
If keeping your business or your family safe from cybersecurity threats is on your to-do list, Cybersecurity for Dummies will introduce you to the basics of becoming cyber-secure! You'll learn what threats exist, and how to identify, protect against, detect, and respond to these threats, as well as how to recover if you have been breached!
-
A Concise Introduction to ISO/IEC 27001:2013
- By: ITSM Press
- Narrated by: Tom Howery
- Length: 28 mins
- Unabridged
-
Overall
-
Performance
-
Story
This is a concise introductory guide to the information security management systems (ISMS) standard ISO/IEC 27001:2013....
-
Cyber Essentials
- A Pocket Guide
- By: Alan Calder
- Narrated by: Liam Gerrard
- Length: 1 hr and 13 mins
- Unabridged
-
Overall
-
Performance
-
Story
Every year, thousands of computer systems in the UK are compromised. The majority fall victim to easily preventable cyberattacks, carried out with tools that are freely available on the Internet. Cyber Essentials is the UK government's reaction to the proliferation of these attacks. It requires that organizations put basic security measures in place, enabling them to reliably counter the most common tactics employed by cybercriminals. This guide explains how to achieve certification to Cyber Essentials in a fast, effective, and cost-effective manner.
-
Cybersecurity
- What You Need to Know About Computer and Cyber Security, Social Engineering, the Internet of Things + An Essential Guide to Ethical Hacking for Beginners
- By: Lester Evans
- Narrated by: Michael Reaves, Brian R. Scott
- Length: 6 hrs and 34 mins
- Unabridged
-
Overall
-
Performance
-
Story
If you want to avoid getting hacked, having your information spread, and discover the world of ethical hacking then pay attention.... Two manuscripts in one audiobook: Cybersecurity: An Essential Guide to Computer and Cyber Security for Beginners, Including Ethical Hacking, Risk Assessment, Social Engineering, Attack and Defense Strategies, and Cyber-Warfare, Ethical Hacking: The Ultimate Beginner’s Guide to Using Penetration Testing to Audit and Improve the Cyber-Security of Computer Networks, Including Tips on Social Engineering.
-
-
Blog book
- By Matthew J on 25-04-19
-
How to Drive Success
- 90 Days: A CISO’s Journey to Impact, Book 2
- By: SentinelOne Publication
- Narrated by: Anthony Pica
- Length: 46 mins
- Unabridged
-
Overall
-
Performance
-
Story
SentinelOne has partnered with some of the most successful and acclaimed CISOs to create a blueprint for success. We are proud to launch our second audiobook in the 90 Days: A CISO’s Journey to Impact series: How to Drive Success.
-
Cybersecurity Essentials
- By: Charles J. Brooks, Christopher Grow, Philip Craig, and others
- Narrated by: Ryan Burke
- Length: 17 hrs and 27 mins
- Unabridged
-
Overall
-
Performance
-
Story
Cybersecurity Essentials provides a comprehensive introduction to the field, with expert coverage of essential topics required for entry-level cybersecurity certifications. An effective defense consists of four distinct challenges: securing the infrastructure, securing devices, securing local networks, and securing the perimeter. Overcoming these challenges requires a detailed understanding of the concepts and practices within each realm.
-
-
should not be an audio good.
- By mc on 16-11-18
-
Simple CISSP
- By: Phil Martin
- Narrated by: Phil Martin
- Length: 16 hrs and 55 mins
- Unabridged
-
Overall
-
Performance
-
Story
The CISSP certification is the gold standard for security professionals. This exam resource is up to date for the 2015 CISSP Common Body of Knowledge created by ISC2. Simple CISSP has been intentionally kept as brief as possible without the "fluff" many other tomes include. The book is narrated by the author to ensure all information is conveyed by someone who understands the industry. As a result, all acronyms and security terminology is correctly pronounced and described.
-
-
its hard going - but thats not the authors fault
- By Kam Palace on 04-02-18
-
The Cuckoo's Egg
- Tracking a Spy Through the Maze of Computer Espionage
- By: Cliff Stoll
- Narrated by: Will Damron
- Length: 12 hrs and 46 mins
- Unabridged
-
Overall
-
Performance
-
Story
Before the internet became widely known as a global tool for terrorists, one perceptive US citizen recognized its ominous potential. Armed with clear evidence of computer espionage, he began a highly personal quest to expose a hidden network of spies that threatened national security. But would the authorities back him up? Cliff Stoll's dramatic firsthand account is "a computer-age detective story, instantly fascinating [and] astonishingly gripping" - Smithsonian.
-
-
Great story but iffy presentation at times.
- By B A CRANCH on 16-07-20
Summary
Achieving and maintaining accredited certification to the international standard for information security management - ISO 27001 - can be a complicated undertaking, especially if you are new to the Standard.
Author Alan Calder knows ISO 27001 inside out: The founder and executive chairman of IT Governance, he led the world’s first implementation of a management system certified to BS 7799 - the forerunner to ISO 27001 - and has been working with the Standard ever since. Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance’s guidance - which is distilled in this audiobook.
Now in its third edition, Nine Steps to Success has been completely updated to reflect the implementation methodology used by IT Governance consultants in hundreds of successful ISMS implementations around the world and covers each element of the ISO 27001 project in simple, nontechnical language.
If you’re tackling ISO 27001 for the first time, Nine Steps to Success will give you the guidance you need to get to grips with the Standard’s requirements and ensure your implementation project is a success - from inception to certification.
More from the same
What listeners say about Nine Steps to Success
Reviews - Please select the tabs below to change the source of reviews.
-
Overall
-
Performance
-
Story

- MvD (the Netherlands)
- 15-02-20
Ideal & Useful Audiobook for ISO27001 implementing
This Audiobook, though have a physical copy as well is very helpful in setting up your ISO27001 implementations.