Hemos detectado que está usando un navegador obsoleto. Esto evita que pueda acceder a algunas funciones. Actualizar navegador

infosecurity webinar SERIES

Understand the changes in ISO/IEC 27002 and the future of GRC

Obtenga más información sobre este servicio

Date: Thursday 31 March 

Time: 16.00

Governance, Risk and Compliance (GRC) enables organisations to reliably achieve objectives, address uncertainty and operate with integrity and transparency by integrating the collection of their capabilities.

In today’s constantly changing cyber landscape, it’s important for organisations - regardless of their size and sector – to evolve the way they manage the complexity of modern security threats and IT infrastructure. Although organisations have been governed and have managed risk and compliance for some time, the way in which these activities are managed can be improved and integrated with other critical capabilities.

In this webinar, our expert panel will examine the importance of GRC within organisations to make better decisions and achieve transparency as well as enhanced business objectives. We will also discuss the compliance frameworks that exist to help companies best implement environments to meet modern cyber threats and give you an overview of the changes to the controls in ISO/IEC 27002:2022. Areas we will cover:

  • What does integrating GRC capabilities mean for an organisation
  • What are the benefits of integrating GRC processes and technology
  • Best practices to achieve enhanced business objectives
  • The changes to the controls described in ISO 27002 and what these might mean for ISO 27001 and your ISMS

Speakers:

Agustin LermaNick Prescot

Paul WattsEleanor Dallaway

Obtenga más información sobre este servicio

Presionar Entrar o la flecha para buscar Presione Entrar para buscar

Icono de búsqueda

¿Está buscando?