Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/43144
Title: Elaboración de un plan de implementación de la ISO/IEC 27001:2013
Author: Bazán Sancho, Roberto
Tutor: Segovia Henares, Antonio José
Others: Universitat Oberta de Catalunya
Abstract: All organizations have and manage information that makes them different and unique. Information is their value, identifying strategy and rationale. For this reason, it is essential to implement mechanisms to establish and measure process information security, in order to meet the strategic assets of the organization, evaluate them, assess their risks, take appropriate measures to mitigate risk, and monitor compliance. All this must be accompanied by a commitment of senior management to check the strategy.
Keywords: computer security
ISO/IEC 27001:2013
ISMS
Document type: info:eu-repo/semantics/masterThesis
Issue Date: 5-Jun-2015
Publication license: http://creativecommons.org/licenses/by-nc-nd/3.0/es/  
Appears in Collections:Trabajos finales de carrera, trabajos de investigación, etc.

Files in This Item:
File Description SizeFormat 
rbazansTFM0615memoria.pdfMemoria del TFM1,42 MBAdobe PDFThumbnail
View/Open