nathanpocock / I-ISMS

Industrial Information Security Management System

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

I-ISMS (Industrial Information Security Management System)

Please review the official site page https://nathanpocock.github.io/I-ISMS

The documentation template library (Microsft Word 2016 *.DOCX format) consisting of many documents and templates, all of which have been carefully designed to be easy to use and fully self-describing.

Start with the 00 - Instructions.docx document, which will guide you step-by-step on implementing this library.

Current library contents, grouped into phases:

  • Plan
    • 01 - Company Policy
    • 02 - Scope Definition
    • 03 - Implementation Plan
    • 04 - Asset Register
    • 05 - Risk Management Plan
    • 06 - Risk Register
    • 07 - Statement of Applicability
  • Do
    • 01 - Guide to Inforsec Vulnerability Analysis
    • 02 - Computer Vulnerability and Risk Analysis
    • 03 - Risk Treatment Plan
    • 04 - Security Controls Identification and Implementation
    • 05 - Business Continuity Plan
    • 06 - Metrics and Measurements
    • 07 - Guide to Windows Hardening
    • 08 - Guide to Windows Firewall Hardening
    • 09 - Guiide to Device Hardening
    • 10 - Guide to Windows Monitoring
    • 11 - Computer Change History
  • Check
    • 02 - Internal Audit Checklist
    • 03 - Guide to Incident Handling
  • Act
    • This part is up to you...

About

Industrial Information Security Management System

License:MIT License