Remove Course Remove Government Remove Presentation Remove Tips
article thumbnail

How to Maintain ISO 27001 Certification: 7 Top Tips

IT Governance

You should also provide evidence of this, presenting key performance indicators and interviews with employees and other stakeholders. If there’s a theme to these tips, it’s that your ISMS isn’t set in stone. The post How to Maintain ISO 27001 Certification: 7 Top Tips appeared first on IT Governance UK Blog. Get started.

article thumbnail

Legalweek(year) 2021 Recap: Mapping Your Course For Managing Discovery With Collaboration Data

Hanzo Learning Center

This recap shares the discussion of the issues collaboration data presents discovery response and suggested tips for corporate readiness for managing data and mitigating risk with emerging data sources.

Risk 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Video Course for State Agencies

The Texas Record

We are pleased to announce a new online video course for state agency records management officers and records liaisons. we are currently revamping local government online courses as well!). Click here to access the video on the course page. For those of you working for counties, municipalities, school districts, etc.,

article thumbnail

FBI, DHS, HHS Warn of Imminent, Credible Ransomware Threat Against U.S. Hospitals

Krebs on Security

26, KrebsOnSecurity began following up on a tip from a reliable source that an aggressive Russian cybercriminal gang known for deploying ransomware was preparing to disrupt information technology systems at hundreds of hospitals, clinics and medical care facilities across the United States. On Monday, Oct. hospitals and healthcare providers.”

article thumbnail

Top cyber security tips for keeping kids safe online

IT Governance

Of course, the opposite is true – and it’s only by paying attention to what an antivirus program is telling you that you can prevent a whole lot of trouble down the line. This is just one of the reasons why coronavirus presents an unheralded challenge for organisations. Make sure updates are applied.

Security 108
article thumbnail

What is Cyber Security Awareness and Why is it Important?

IT Governance

To demonstrate the importance of this, a study presented at the USENIX SOUPS security conference last year found that employees who went six months or more without phishing awareness training become increasingly likely to fall victim to scams. Training should occur multiple times a year. Don’t be overly critical when employees make mistakes.

article thumbnail

#ModernDataMasters: Nicola Askham, The Data Governance Coach

Reltio

Nicola Askham is the leading data governance training provider in the UK with over 16 years of experience and research in the field. She delivers training and consulting to major organisations to help them implement full data governance frameworks. ” However, I got into data governance totally by accident.