Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/53725
Title: Elaboración de un plan de implementación de la ISO/IEC 27001:2013
Author: Prieto Pozo, Raúl
Director: Segovia Henares, Antonio José
Tutor: Garrigues, Carles  
Others: Universitat Oberta de Catalunya
Abstract: The following essay describes the roadmap which must be followed for implementing the ISO/IEC 27001:2013 norm in an organization. The main aim is to evaluate the initial state of the company in terms of the security of the information and to device a set of projects addressed to reducing to an adequate level the risks to which the organization is exposed to.
Keywords: ISMS
ISO 27001:2013
risk analysis
Document type: info:eu-repo/semantics/masterThesis
Issue Date: 6-Jun-2016
Publication license: http://creativecommons.org/licenses/by-nc-nd/3.0/es/  
Appears in Collections:Trabajos finales de carrera, trabajos de investigación, etc.

Files in This Item:
File Description SizeFormat 
rprietopTFM0616memoria.pdfMemoria del TFM6,5 MBAdobe PDFThumbnail
View/Open